Warning: Permanently added '10.128.10.21' (ECDSA) to the list of known hosts. 2018/12/05 17:32:45 fuzzer started 2018/12/05 17:32:47 dialing manager at 10.128.0.26:42279 2018/12/05 17:32:47 syscalls: 1 2018/12/05 17:32:47 code coverage: enabled 2018/12/05 17:32:47 comparison tracing: enabled 2018/12/05 17:32:47 setuid sandbox: enabled 2018/12/05 17:32:47 namespace sandbox: enabled 2018/12/05 17:32:47 Android sandbox: /sys/fs/selinux/policy does not exist 2018/12/05 17:32:47 fault injection: enabled 2018/12/05 17:32:47 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/12/05 17:32:47 net packet injection: enabled 2018/12/05 17:32:47 net device setup: enabled 17:35:56 executing program 0: ustat(0x5, &(0x7f0000000000)) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x280, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000080)=""/116, &(0x7f0000000100)=0x74) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) getsockopt$inet6_dccp_int(r0, 0x21, 0x6, &(0x7f0000000180), &(0x7f00000001c0)=0x4) setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000240)={0x0, 0x80000001, 0xa6801cf, [], &(0x7f0000000200)=0xffffffff}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000280)={0x9, 0x2ca0f620, 0xffffffff80000001, 'queue1\x00', 0xffff}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000340)={0x0, 0x1000, "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"}, &(0x7f0000001380)=0x1008) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000013c0)={r2, 0x58, "daee3867897e69274085b94013c3cf02fa045d9636e6dd787bc4055ee3edaf30a26273d124de02652a8add7a3e47ddbafa97c0ac5fa8201764a61f749dae60ea71c953613e1fd13f05b6e491b6f646d3d08d5cb99dcefe25"}, &(0x7f0000001440)=0x60) r3 = add_key$user(&(0x7f0000001480)='user\x00', &(0x7f00000014c0)={'syz', 0x2}, &(0x7f0000001500), 0x0, 0xffffffffffffffff) r4 = add_key(&(0x7f0000001540)='big_key\x00', &(0x7f0000001580)={'syz', 0x1}, &(0x7f00000015c0)="9f2e56d87540c93e8da418cf73eefd028328388aadf086eac7f308673e9e9f73c0a7dfb0c3fbb2c1e787dbbfc115ce0cb2be0b8535ed0db38afe6e5ead9711c00913d19665900d8d853e9fedec1c73dcbc54efb391a0af48fd8e9b06a1a0aec7fb7d28e975334bdaa9c7e85c57012cb10a0b66c2c0f1d0a62dc4d4d8008d84eaafa0bd1e9b7f8ad9b15ad6a300f4e828564a14b8e4be0efe7c029cc4bc97c8f8de4f1f52bd6eba86f34708a4e165b4525a4404002e776114c67e95140bd302d417b1ff9ab1eb2b1439cbe7bc55bc25ea1742576466990223320346e812469ecbfcf8518dfb5880203515543d613c70b3996d711e01cf85157efec3d5cc", 0xfd, 0xfffffffffffffffa) keyctl$link(0x8, r3, r4) setns(r0, 0x20000000) r5 = getpgid(0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000016c0)=0x0) kcmp$KCMP_EPOLL_TFD(r5, r6, 0x7, r1, &(0x7f0000001700)={r0, r1, 0xffff}) perf_event_open(&(0x7f0000001780)={0x7, 0x70, 0x0, 0x0, 0x101, 0x1ff, 0x0, 0x7, 0x0, 0x1, 0x9, 0x4, 0x1, 0xfffffffffffffffe, 0xfffffffffffffffe, 0x400, 0x3ff, 0x1, 0x9db, 0x3, 0x6, 0x3, 0x8, 0x100000000, 0xb7, 0x3, 0x6, 0x2, 0x101, 0x2, 0x9, 0x3, 0x81, 0x10000, 0x7ff, 0x2, 0x4, 0x401, 0x0, 0x6, 0x4, @perf_bp={&(0x7f0000001740), 0x8}, 0x2448, 0x0, 0x1, 0x7, 0xc2c9, 0x2, 0x2}, r6, 0xd, 0xffffffffffffffff, 0x3) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000001800)={'teql0\x00', {0x2, 0x4e20, @local}}) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000001840)={r2, 0x9}, 0x8) ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x4040ae70, &(0x7f0000001880)={0x1, 0x0, 0x0, 0x200}) stat(&(0x7f00000018c0)='./file0\x00', &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000001980)='./file0\x00', &(0x7f00000019c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x2, &(0x7f0000001a40)=[r7, r8]) openat$vimc0(0xffffffffffffff9c, &(0x7f0000001a80)='/dev/video0\x00', 0x2, 0x0) r9 = syz_open_dev$media(&(0x7f0000001ac0)='/dev/media#\x00', 0x3, 0x2) write$tun(r9, &(0x7f0000001b00)={@val={0x0, 0xe937}, @val={0x2, 0x84, 0x7, 0x7, 0x400, 0xb2b}, @ipv4={{0x21, 0x4, 0x9, 0x0, 0xb9, 0x67, 0x0, 0x8, 0x5e, 0x0, @remote, @loopback, {[@cipso={0x86, 0x1c, 0x6, [{0x0, 0xe, "d8c6c44dc26523fd142633a9"}, {0x0, 0x8, "7c4e551262e0"}]}, @lsrr={0x83, 0x23, 0x0, [@multicast1, @multicast1, @loopback, @dev={0xac, 0x14, 0x14, 0x1b}, @empty, @multicast1, @rand_addr=0xd01, @rand_addr=0xab2a]}, @lsrr={0x83, 0x27, 0x1410, [@multicast1, @rand_addr=0xfff, @broadcast, @local, @local, @multicast2, @local, @multicast2, @remote]}, @rr={0x7, 0x7, 0x8, [@rand_addr]}]}}, @icmp=@time_exceeded={0xb, 0x0, 0x0, 0x0, 0x8439, 0x0, {0xa, 0x4, 0x3f, 0x1, 0x433e, 0x66, 0x8, 0x8, 0x8, 0xffff, @local, @empty, {[@generic={0x89, 0x5, "dc20a9"}, @rr={0x7, 0xf, 0x0, [@dev={0xac, 0x14, 0x14, 0x1b}, @multicast2, @rand_addr=0x2]}]}}, "a53493357f"}}}, 0xc7) getsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000001c00), &(0x7f0000001c40)=0x4) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000001c80)={0x0, 0x9}) ioctl$sock_SIOCGSKNS(r9, 0x894c, &(0x7f0000001cc0)=0xfff) [ 231.111955] IPVS: ftp: loaded support on port[0] = 21 17:35:56 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0xc0000, 0x0) ioctl$RTC_WIE_ON(r0, 0x700f) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000040)={0x1, 0x8}, 0x2) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f0000000080)=""/146, &(0x7f0000000140)=0x92) getresgid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000240)) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000280)=0x3, 0x4) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-monitor\x00', 0x0, 0x0) r2 = msgget$private(0x0, 0x52) msgsnd(r2, &(0x7f0000000300)={0x0, "c7229e0be091908c4a1c5f8b4dd447efed21ca06fcd13eef2fad1516fb1dc4888cac703331703e36ec59a8a2dbdbe1cbb7759c479b26366151a85180f06f8f364551a4b9773450d3661d27c7282305d7f6d3792f8dc12e7d3d9f6c39764fee39503ed4ff27cd886cff66e11b2056fc87101ce3ec0c45b0bfb0aa2e31387667950186ebc889cca8266a38e31a2b105bd1074bcc2557dee345de79fea6bfc5af6821de70e910291525c7fddab4fb4c2980f7c10e4b30ae585768028292c6"}, 0xc5, 0x800) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000400)=@assoc_id=0x0, &(0x7f0000000440)=0x4) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000480)={r3, 0x9, 0x9, [0xe70, 0x1, 0x6, 0x2, 0xffff, 0x5011, 0x1, 0x5, 0x0]}, &(0x7f00000004c0)=0x1a) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000500)=@srh={0xbb, 0xe, 0x4, 0x7, 0x9, 0x10, 0x8001, [@ipv4={[], [], @broadcast}, @loopback, @empty, @loopback, @dev={0xfe, 0x80, [], 0xb}, @ipv4={[], [], @multicast1}, @loopback]}, 0x78) getcwd(&(0x7f0000000580)=""/32, 0x20) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000005c0)={r4, 0xae, "9eb5a159c2abbcbba3791fefb5e6352ea615e6ff63b9601d63b4ec446630d23dbff647e7e6afa9b8c10a61591ca43863cdde2865e81079f9d12aadbafbc11c23f62021d5127629da19fe5211723eac3c5889a978fb48f685d9868b5570776e56fb43528cdd04ea028270edead42105d98f8ef7c709f2428cf1f5b80147e99463f4a0c99d8c09eb7211bc9f05e6b543470e0d489fbe9b9ae4e82aa185aa5e5fd46c3933a3b3e86b42b7764bfb9607"}, &(0x7f0000000680)=0xb6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000006c0)=0x18, 0x4) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000700)={'yam0\x00', {0x2, 0x4e24, @multicast1}}) bind$inet6(r0, &(0x7f0000000740)={0xa, 0x4e22, 0xe64, @empty, 0x3}, 0x1c) openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x2, 0x0) seccomp(0x1, 0x1, &(0x7f0000000800)={0x5, &(0x7f00000007c0)=[{0x5, 0x6, 0xffffffffffffff8e, 0x9}, {0x8, 0xc9d, 0x7ff, 0x7}, {0x401, 0x8a5f, 0x4, 0x3}, {0x1, 0x5, 0x6, 0xcbe1}, {0x7, 0xfffffffffffffffa, 0xb8b, 0x6}]}) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000840)={r4, @in={{0x2, 0x4e23, @loopback}}}, 0x84) fcntl$setstatus(r0, 0x4, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000900)=0x1, 0x4) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000940)={0x4, [0x0, 0x0, 0x0, 0x0]}) ioctl$int_in(r0, 0x5421, &(0x7f0000000980)=0x3) ioctl$DRM_IOCTL_GET_UNIQUE(r0, 0xc0106401, &(0x7f0000000a80)={0xa6, &(0x7f00000009c0)=""/166}) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000ac0)={r3, 0xdb7b, 0x30}, &(0x7f0000000b00)=0xc) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000b40)=""/110) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f0000000bc0)) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000cc0)={&(0x7f0000000c80)=[0x3, 0x2, 0x4, 0x1], 0x4, 0x0, 0x6, 0x0, 0x0, 0x471, {0x52a, 0x4, 0x10001, 0xfffffffffffffff8, 0x55d6, 0x0, 0xffffffffffffffff, 0x4d, 0x800, 0x9, 0x1, 0x8, 0x9, 0x8001, "52fce9461d1489b01936cb7ffe4b59321dd61148c899d7d3f79f8e3026af7ea8"}}) [ 231.373742] IPVS: ftp: loaded support on port[0] = 21 17:35:57 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f0000000000)={0x4, "0b1f4282b666605e4b13837bb2460e1735768d78e91e4338f841c2ee65e11c58", 0x2, 0x0, 0x5, 0xc000c, 0x4}) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f0000000080)={0x4, 0x0, 0x57}) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0xe8) connect$can_bcm(r0, &(0x7f0000000200)={0x1d, r1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000240)=""/112, &(0x7f00000002c0)=0x70) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x2) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) fcntl$addseals(r0, 0x409, 0x9) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000380)=[0xc78, 0x401]) r3 = syz_open_dev$mice(&(0x7f00000003c0)='/dev/input/mice\x00', 0x0, 0x2) ioctl$KDENABIO(r3, 0x4b36) setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='security.SMACK64\x00', &(0x7f0000000480)='{nodev{\x00', 0x8, 0x1) read$FUSE(r0, &(0x7f00000004c0), 0x1000) getsockopt$inet_dccp_int(r3, 0x21, 0x0, &(0x7f00000014c0), &(0x7f0000001500)=0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000001540)={0x0, @in6={{0xa, 0x4e22, 0x5, @remote, 0x965b}}, [0x1000, 0x429, 0x9f, 0xea69, 0xe3, 0xe601, 0x3, 0xfffc000000000000, 0x11e400, 0x0, 0x3, 0x7, 0x9, 0x9, 0xffff]}, &(0x7f0000001640)=0x100) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000001680)={r4, 0x80, "761bc1ac1a94f9302a77b15f6f813deb2c9efa0f05ae764feb92ae86952e29f06b1ac0312e46bce2231d9d573fdedb13c03253ec89491f23d4e95b1e63b87f4d7783400d9de71aaeba5a3814ec4bf9ce300682224fee04c8b8f1022798cc55aa7c7c93addff44ded14817b97a08caa566122d875a9b9767c8644dfee76513cd9"}, &(0x7f0000001740)=0x88) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000001780)={{0x81, 0x1f}, 'port0\x00', 0x0, 0x800, 0x5, 0x2, 0x4, 0x7, 0x7, 0x0, 0x0, 0x1f}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000001840)=[@in={0x2, 0x4e21, @dev}, @in={0x2, 0x4e22, @broadcast}, @in6={0xa, 0x4e20, 0x0, @empty, 0x3}, @in={0x2, 0x4e20, @multicast1}, @in6={0xa, 0x4e22, 0x7f, @mcast2, 0x3}, @in6={0xa, 0x4e22, 0x7, @local, 0x1000}, @in={0x2, 0x4e23, @remote}], 0x94) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000001900)={0x9, 0x800, 0x1, 0x0, 0x0, [{r3}]}) write$P9_RUNLINKAT(r3, &(0x7f0000001940)={0x7, 0x4d, 0x1}, 0x7) r5 = getegid() r6 = getegid() r7 = getegid() fstat(r3, &(0x7f00000019c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r3, &(0x7f0000001980)='system.posix_acl_access\x00', &(0x7f0000001a40)={{}, {0x1, 0x5}, [{0x2, 0x4, r2}, {0x2, 0x2, r2}, {0x2, 0x4, r2}, {0x2, 0x0, r2}], {0x4, 0x6}, [{0x8, 0x3, r5}, {0x8, 0x2, r6}, {0x8, 0x2, r7}, {0x8, 0x3, r8}], {}, {0x20, 0x4}}, 0x64, 0x3) ioctl$EVIOCSABS2F(r3, 0x401845ef, &(0x7f0000001ac0)={0x2, 0xffffffffffff8c19, 0x1a, 0x400, 0x8a83, 0x97}) ioctl$FS_IOC_GETFSLABEL(r3, 0x81009431, &(0x7f0000001b00)) select(0x40, &(0x7f0000001c00)={0x2, 0x5, 0x95a, 0x8, 0x0, 0x135, 0x7, 0xff}, &(0x7f0000001c40)={0x7, 0x8, 0x3ff, 0x100, 0x1, 0x8, 0x632, 0x50}, &(0x7f0000001c80)={0x6, 0x7ff, 0x3f, 0x0, 0x0, 0x0, 0xa65, 0x7}, &(0x7f0000001cc0)={0x0, 0x7530}) [ 231.690920] IPVS: ftp: loaded support on port[0] = 21 17:35:57 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0xac, &(0x7f0000000040)=[@in6={0xa, 0x4e20, 0x5, @ipv4={[], [], @broadcast}, 0x6}, @in={0x2, 0x4e21, @rand_addr=0x4}, @in={0x2, 0x4e20, @local}, @in6={0xa, 0x4e24, 0x3, @mcast2, 0x9}, @in6={0xa, 0x4e23, 0xb689, @mcast1, 0xff}, @in6={0xa, 0x4e24, 0x8, @mcast1, 0x66c}, @in6={0xa, 0x4e24, 0xfffffffffffffffd, @loopback, 0xf8}]}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000180)={0x51, 0x8003, 0x0, 0x1ff, r1}, 0x10) fdatasync(r0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f00000001c0)={0x4, [0x7, 0x1, 0x2, 0x200]}, &(0x7f0000000200)=0xc) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000240)={0x7, {0x0, 0x100000001, 0x0, 0x1ff}}) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000340)=0x0) r3 = perf_event_open(&(0x7f00000002c0)={0x3, 0x70, 0x81, 0x9, 0x6, 0x6, 0x0, 0xaf6, 0x4, 0x2, 0x20, 0x7bf, 0x4, 0x7f, 0x3f, 0x3, 0x0, 0x5, 0x1, 0xf2e1, 0x2, 0x0, 0x2, 0x4, 0x5c66, 0x0, 0xfffffffffffffff8, 0x993, 0x6, 0x5847, 0x100000000, 0x5, 0x1000, 0x10000, 0xfffffffffffffffc, 0x1, 0x10001, 0x80000000, 0x0, 0x41, 0x0, @perf_bp={&(0x7f0000000280), 0x1}, 0x0, 0x7d0, 0x800, 0x1, 0x1, 0x1, 0x4}, r2, 0x5, r0, 0x0) r4 = perf_event_open$cgroup(&(0x7f0000000380)={0x1, 0x70, 0x5, 0xffffffff80000001, 0x528, 0x3abf, 0x0, 0xc0000, 0x100, 0x6, 0x40, 0x0, 0x3, 0xffff, 0x3, 0xeb19, 0xc85b, 0xc5, 0x6, 0x3, 0x7, 0xd7, 0x4, 0x9b4c, 0xfffffffffffffffc, 0x2, 0x3708, 0x9, 0x5, 0x1, 0x401, 0x1, 0x743, 0x3, 0x4a278f11, 0x80000001, 0x1, 0x9, 0x0, 0xc7e8, 0x2, @perf_config_ext={0x6, 0x2}, 0x4000, 0x1, 0x4, 0xb, 0x0, 0x7f7, 0x7}, r0, 0x5, r3, 0x8) syz_open_dev$sndmidi(&(0x7f0000000400)='/dev/snd/midiC#D#\x00', 0x1000, 0x48003) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000480)={0x0, r5, 0x1ff}) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f00000004c0)={'bridge_slave_0\x00', 0x413f}) write$P9_RUNLINKAT(r3, &(0x7f0000000500)={0x7, 0x4d, 0x2}, 0x7) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r6, 0x84, 0x4, &(0x7f0000000580)=0x400, 0x4) fadvise64(r4, 0x0, 0x2, 0x7) setsockopt$sock_void(r6, 0x1, 0x24, 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000005c0)={0x1, 0xc77b, 0x8d48, 0x0, 0xf}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'erspan0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r6, 0x8936, &(0x7f0000000740)={@local, 0x43, r7}) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000780)=r2) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f00000007c0)={0x3, 0x2100e0, "f63e184969c983e8fd2e19fec42368c364a695981e48505f", {0x3ff, 0x6}, 0xffffffffffffff60}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000800)={r1, @in={{0x2, 0x4e24, @empty}}, 0xffff, 0x2, 0x0, 0xfff, 0xa4}, &(0x7f00000008c0)=0x98) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000900)='/dev/video35\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r6, 0x84, 0x4, &(0x7f0000000940)=0x3, 0x4) ioctl$FS_IOC_FIEMAP(r6, 0xc020660b, &(0x7f0000000980)={0x0, 0x3, 0x1, 0x78, 0x2, [{0xfffffffffffffeff, 0x7, 0x9, 0x0, 0x0, 0x2}, {0x0, 0x2, 0x1, 0x0, 0x0, 0x2000}]}) socket$inet_tcp(0x2, 0x1, 0x0) [ 232.129229] IPVS: ftp: loaded support on port[0] = 21 17:35:58 executing program 4: pause() r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x284040, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000040)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000100)=0x0) r2 = perf_event_open(&(0x7f0000000080)={0x7, 0x70, 0xe868, 0x8000, 0x101, 0x2, 0x0, 0x9367, 0x8, 0xd, 0x1, 0x0, 0x1f, 0x1000, 0x3c1, 0x0, 0x100000000, 0x1, 0x8, 0xfffffffffffffffe, 0x6, 0x365, 0x4, 0x7, 0x5aca, 0xff, 0x4, 0x1, 0x46d43006, 0x80, 0x7ff, 0x7, 0x1, 0x6, 0x60b3, 0x1, 0x3, 0x2, 0x0, 0xb79, 0x5, @perf_config_ext={0x3ff, 0x80000001}, 0x20420, 0x7ff, 0x0, 0x8, 0x800, 0xffffffff, 0xfffffffffffffff8}, r1, 0xc, 0xffffffffffffffff, 0x3) r3 = perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x5, 0x16e7, 0x4, 0x7bc, 0x0, 0x3, 0x80090, 0x3, 0x327bc0b2, 0xff, 0xfffffffffffffff7, 0x3000000000, 0x1, 0xfffffffffffffffe, 0xfffffffffffffffd, 0x4, 0x10001, 0x636, 0x82f6, 0x2c, 0x8, 0x3, 0x0, 0x7, 0x7ff, 0xffffffffffffffff, 0x400, 0x1, 0x1ff, 0x10000, 0x9, 0x7, 0x6, 0x8, 0x39c0000000, 0xff, 0x0, 0x9, 0x4, @perf_bp={&(0x7f0000000140), 0x3}, 0x4840, 0x1, 0x1, 0x7, 0x8b, 0xa110, 0x1}, r1, 0xe, r2, 0x2) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000200)={0x3, {{0xa, 0x4e21, 0x1, @mcast1}}, 0x1, 0x3, [{{0xa, 0x4e23, 0x35e, @remote}}, {{0xa, 0x4e23, 0x40, @mcast2, 0x9}}, {{0xa, 0x4e20, 0xff, @mcast1, 0x543}}]}, 0x210) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000440)) io_setup(0x7, &(0x7f0000000480)=0x0) io_submit(r4, 0x7, &(0x7f0000000a40)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x3, 0xffffffff, r3, &(0x7f00000004c0)="244c0c852c6bf421f37cf4fea3f9dd883502c53f33563b0fdc9fbcba243b36368fbaefb8e303777f17d36b203bd7fe86231b8873ab8d6a8b5e680316e100301e77b5e305cd193eca98fc1f885084b76423eaf5a456d994dd9bd206e28c5a5809fae9723e9c4665e641007fa4", 0x6c, 0x1, 0x0, 0x3, 0xffffffffffffff9c}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0xb, 0x6, r0, &(0x7f0000000580)="b7763c0b8129a05d7a7797aeb5d3e838b43929462fc6f32f1d31b54b2e", 0x1d, 0x4, 0x0, 0x0, r0}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x5, 0x1ff, r0, &(0x7f0000000600)="c5190fea379ab018bd8d5376719e02ab366885bc219011e7faf01d46ead39fef0d232e98744818a72921038d6470b236cc709906b49f3ea7ed9ea80ee972db18742172686deb665baaa91a72a1161bd9", 0x50, 0x6, 0x0, 0x3}, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x8, 0x1, r0, &(0x7f00000006c0)="87f9b2ad666b74b9a4f7bcd37d81f1ca40c4ece8f0b95b30e206a1ddfe26cbbc318552d5a9696e9eab57c87b281e6ffa49b9a7928fe2051f7a1d37abe7a4daf1684f9951fdd335d3b5b194481e464c1b360f2ec69ed26e6be890ab655e4d184001e43fae72c84f5655f1c3a529be1256387c378079d3685dc2ac54017bba0681768c55ea1c8b24f3c4b7bf7c71aed8c799a38856cee109c57c8e99ce7582b0383986efd52f27fbe67c93b33adce110bebe51b490831eeeb01e0e54393787a386e5eeb747f33ca08bb55797a5553ad8613bf8161e067d6e38", 0xd8, 0xd4, 0x0, 0x3, r0}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x3, 0x7, r2, &(0x7f0000000800)="7f9332a23729e071cdefd24129ccd1e481680af09f98335dd98f4c28f4b62ff62c7f1186c9d14e2beee9835337b05278cfcaa70d677b338cca406852c5355896474e49064156b1acf19ba088de69e7676dbc1d0e0cd23cd5b0d092f1da85c16e96cab5b36f9c06086048641a317ecc7c3bcefa18d40eb915ae", 0x79, 0x8, 0x0, 0x0, 0xffffffffffffff9c}, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x3, 0x0, r2, &(0x7f00000008c0)="c1fc58008bf16260aad84dbe3f80f876851ed41c3e20fa96176dc68a76935bf3e79d37f2febc53985658a76c74249cc9385717f64ed4486954b859d1133204ad385cf482149b7022e223e0f82b15ded108719a7c5fcd4d180491518a81dd47d70ff6cbf3b3cd149421", 0x69, 0x9, 0x0, 0x1, r0}, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x8, r2, &(0x7f0000000980)="604be4fe32608577f53d6bea360749978d36db6bc302274169d8a15e996b77e1737a699d90009f2c93a50713cb3e51e1744dd37511250ac1cd46ebdcbf582b493128d49c5a04780fd71b", 0x4a, 0x1ff, 0x0, 0x0, r0}]) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000a80)=0x11, 0x4) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000ac0)=""/214) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000bc0)={0x6000000000, 0x3, 0x12174602, 0x8, 0x6, 0x401, 0x10cc, 0x684, 0x100, 0x7, 0x5}, 0xb) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/audio\x00', 0x0, 0x0) r6 = socket$inet6(0xa, 0xa, 0x9) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000c40), &(0x7f0000000c80)=0x8) getsockopt$IP6T_SO_GET_REVISION_MATCH(r5, 0x29, 0x44, &(0x7f0000000cc0)={'icmp\x00'}, &(0x7f0000000d00)=0x1e) ioctl$PPPIOCGCHAN(r5, 0x80047437, &(0x7f0000000d40)) r7 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/vhci\x00', 0x200000, 0x0) ioctl$sock_netdev_private(r7, 0x89f5, &(0x7f0000000dc0)="d1e5bb65e01886826b9eb805e465594e956700a1f7f039390bc1c1700c5c7167a43f0fd554e12646c4c78e0fc57816a34ca19d5b129ded38f8de6cc4fe67ab9e3acf3f1228") getsockopt$llc_int(r0, 0x10c, 0x5, &(0x7f0000000e40), &(0x7f0000000e80)=0x4) fcntl$setown(r2, 0x8, r1) fcntl$getownex(r6, 0x10, &(0x7f0000000ec0)) renameat2(r0, &(0x7f0000000f00)='./file0\x00', r5, &(0x7f0000000f40)='./file0\x00', 0x7) setsockopt$inet6_tcp_buf(r6, 0x6, 0x1f, &(0x7f0000000f80)="a704ed6be938ab67efdf44a5a29a874bd0cb82d0d4", 0x15) setsockopt$inet6_IPV6_ADDRFORM(r6, 0x29, 0x1, &(0x7f0000000fc0), 0x4) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001000)='/proc/self/net/pfkey\x00', 0x20000, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r8, 0xc0285628, &(0x7f0000001080)={0x3, 0xfffffffffffffbff, 0x6, [], &(0x7f0000001040)=0x4}) ioctl$UFFDIO_UNREGISTER(r5, 0x8010aa01, &(0x7f00000010c0)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000001100)={0x1, 0x7ff}, 0x2) [ 232.736969] IPVS: ftp: loaded support on port[0] = 21 [ 232.872946] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.879434] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.912720] device bridge_slave_0 entered promiscuous mode [ 233.059956] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.084970] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.092769] device bridge_slave_1 entered promiscuous mode 17:35:58 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x40000, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000040)={0xfffffffffffffff7, {{0xa, 0x4e21, 0x23e, @dev={0xfe, 0x80, [], 0x13}, 0x3f}}, {{0xa, 0x4e20, 0x10001, @dev={0xfe, 0x80, [], 0xf}, 0x7}}}, 0x108) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$inet_buf(r2, 0x0, 0x2f, &(0x7f00000001c0)=""/200, &(0x7f00000002c0)=0xc8) bind$bt_l2cap(r2, &(0x7f0000000300)={0x1f, 0xff, {0x100000000, 0x3, 0x1, 0x8000, 0x0, 0xffffffffffff456d}, 0x6, 0xfff}, 0xe) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000340)={0x2, {{0x2, 0x4e21, @multicast1}}}, 0x88) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000400)={0x0, 0x5, "ab9b716b64"}, &(0x7f0000000440)=0xd) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000480)={r3, 0x100000000, 0x30, 0x4, 0x4}, &(0x7f00000004c0)=0x18) ioctl$DRM_IOCTL_IRQ_BUSID(r0, 0xc0106403, &(0x7f0000000500)={0x7, 0x1000, 0x8, 0x71}) r4 = geteuid() ioctl$TUNSETOWNER(r1, 0x400454cc, r4) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000540)=0x7) syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0xc00000, 0x4, &(0x7f00000008c0)=[{&(0x7f0000000600)="fb8e70e238ae9bedd6ea3e4358e2dc7ad02a07abc6c5d6df4d68ffe2dbc95d8b8cc0dad847d77896db6983c13b468a36613adb0e87db495cbadf470cd5d8f225f3027d66f4cdae2d52493c6743ba619a01980bbd74be2c4e0013f03c27ca53ef19b127cb0bd7da3b235de59a7fe93c5ac2e62e7ec12b998283b366c9c6edb3af01a9df4dee6ee8d0b10edc4db2de131b749eae2232a3030ab37bad51b2a0a928b7acd184af980acc04d0e5755175f6bd6efc2c76e8f6ea9f7a662adeb0ad94291941a87fc070b6df2666", 0xca, 0x7f}, {&(0x7f0000000700)="05431f426afce335789cda39319e523ee6012fcabf6541e1ce272d462037bbf76569e71c670ecef296bef9042618f5ec6d38e7af8bdbdad98961", 0x3a, 0x2}, {&(0x7f0000000740)="6f7820555b944dc034194cf88f69d3cb73fe84b1679370e85d7a31261e72cfad69223527e7c307b58cf54e57682f05cbed4985c426a770de1d3e0692597daf374f5184a186", 0x45, 0x400}, {&(0x7f00000007c0)="d727f91d023a3ff90bf3e051a9675aac60de19c8474609ef6300d21cf7efcb50a9b9c4bb9e500ebe2677140d15d5bc5ec553f4162bf45d3ed423bf0aa69101ffea6e03416b8ef4b08d207f387ee0d2023fd520a294fc8973849dce9a243d21aea928d5266d8fb95e3f6209b0b6e0ed0882fda351fe643fea39758cb11841f2da397111f1dc1da2d01c826b5c6befe389e8abd871557d10d05ea7e4341779743c6692d6d54c0a87b51b92d1eef47b72ed63c776225739883d7b31fe148fef1d4981001ef1205d305a", 0xc8, 0x200040000000000}], 0x0, &(0x7f0000000940)={[{@init_itable_val={'init_itable'}}], [{@uid_lt={'uid<', r4}}]}) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000980)={0x81, 0x4, 0xf3, 0xc7, 0x3f, 0x8, 0x5, 0x5, 0x59a, 0x4}) openat$cuse(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/cuse\x00', 0x2, 0x0) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000a00)=""/159) sendmmsg(r1, &(0x7f0000003f40)=[{{&(0x7f0000000ac0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x2, 0x4, 0x2, 0x1, {0xa, 0x4e23, 0x1, @dev={0xfe, 0x80, [], 0x17}, 0xffff}}}, 0x80, &(0x7f0000002000)=[{&(0x7f0000000b40)="20270550bd5fb789cc55716c8b22b0731b37eb54a0cd8de0a0fc6b1515fb90994f22ce231585229bb40d9844e33d594ef646af1cdbf18675a1b24e89c174c771b294cc", 0x43}, {&(0x7f0000000bc0)="0ebd1b6d23382c027da0344648d9d751a63f584ec51f615b", 0x18}, {&(0x7f0000000c00)="d27cfccb1731af5996fdaaab343895c784a2c46d3d138dd1daf83099b8775ef7cf853ac72029999701caa62446eebd592e0c29d5760548630fcf6106409af0da86b686544bd2b1019fe79c718164e313273961ee64faa8f7e2edcaecb946e6b8413d9595b4", 0x65}, {&(0x7f0000000c80)="724c7a1ad23e009f34e739579a8b868771150ba544cbbb51c11ce05525706f0233b57d306acf65add8cd07943a8143", 0x2f}, {&(0x7f0000000cc0)="13f442e7a7bc6fe01f7efac037cd08f126f3bfb7ae69973c1265921c164e1f4988977f80ef473ff7f5fa31ce8ccb0fffac80a3ef402770a106a1f55725db8a2e3ad9dfc6ccd294144a411813351eca8775f6512e26b0149e7cf64605164018107537914167d9aad3f9f218438078c960b6fc7ffeed5de83ed967bafbba98046e6eff294508f36f68d7dce7b250f364b1cd7da43f2d798aa0742f439316fc5f77edfe5ecf2c398a2d20b8c4934ec9642ec0816370f4d0fb189c18b26682ad7d805c6fc5671a5faa4e563dc13e7036405f3e337cbe7fadf90436a5395f4f1befe7078dfd53e4ab0a10", 0xe8}, {&(0x7f0000000dc0)="bb55e66f57004a00d1903cbec96f249d5344e3a020857a7f0d0d4193950be4ca61b6c89a907a7317f373585cb63d72d7246897fe9e003e4cee0e7965e843446e6a56db0840eccc15bd1b955f1d1899a25bdb492b3c2f3cec45", 0x59}, {&(0x7f0000000e40)="5b742d388752f326372a18903835dad51b1e3f293c6261891ff61ee7944e4db5655bdcadd0d16cb1849b97e7055d9fc4ff73c77ff9e37de3df75b18c184e0f2b0b535e8956afc8304952ac59773c4ea38b44c9625c530342ed73414515f1c146ca068c3d00ae832098a3f07bfe0372816404715e03eb9d8f83901c9ea4d6c74df7e4b44a62bf18aa272b91a85a2f9e026ebc94504e0f4b2e71f8f6abdab64f3334cb57ced2f750e6960b4e7bbaac13b733e5b347a11f65b6d05e41e4f0ab17f2441ebaf74f55e4ca3c9206df6321347bf4836fde735898b5647c34ba", 0xdc}, {&(0x7f0000000f40)="96f14bf12d6054dbe378b8d27d4d8e42609f3fded0f5f2c8f013e53197d10fdcb140733e0a115d0effa86c9a0b52f2acfae3f0aeaf7c7a2cdb3a2b6cff38f5a4baf599190061096b53af12b5d696fee68ac8caedf9c41ff1b6391c1b18d64d9d96baf9a5950cc4f27d905f18a1cd3fbfb131ac49b6af3139f66a2231732649d063edcd5cdc977b1e8ab7e4c46f6bc5065fc2c04d925440c69395cf3532e2d7ae467b571db4df7bb5fd457f0f1b8c01bf06265f9faf", 0xb5}, {&(0x7f0000001000)="87182754d7b14e9e07d94ba346a04273fdfbee9c36d85440f0a8640eeae5cf57c7d494691da7f33740d8ecaa47956b83937752c1b2d9c1a72f8f5dd0207afcd26427ac576ef9c2cb83d23145ad4fa999f7f398f8f239aba5b9cc9684517d7b43c2eb06b52561f899529ee0999a26db611ff15ee603280dcda6206510914ff4fe2f8423eca81994854105c7ba10654414bc56ad425f7291515af867703d68f8070953ed5ea4e40f63cece0c39584fa02831a30632d9346bacbaaf549b017056f02fadcd4c5e76fa1c1a265fe5d109a358702183b36aa8001feb812cf6993ef9053d81d6cb58beb87b6bba9f6e1d64c0f14b2f2db63b8f829cadba42d716985d5f9473f70c286a9b2dca5a84e8f55fcc2a0dd9c481cc1300f12a4ba2ad009aa38561703d33b127999a0af735a20f9868f0ef6bc40f68201a749c454a4aae3332fa072394f16689a10e9e1343a732e093a6fa90b954b19d98c43a40668293bc9ad80af0ea44d3a889dfd98524655749cd61d9cd3a816fd274b0cc3852273ab98b91327e3342d7ae3f0012c4db5c5fe734bf3ac18b034fc94d0f7ac575a62e69fef979388a673f0b272743a5ea95d19243dc80c1266aac322770020eacdd2e4a18913b16d49d03e8101ded2ded5fad5f7f55999b47d89f5023f4000bd40e614b357f929b8e82ec604cbb15859a2d57a2aa4db44f37ac6257a4424336a898323d55762b674a468d882c1857a65fd7e3db8bdaf0f48c99d968294d5f76a33b982799c3952f0b37a716e463def7a87e457bb82e3c4534ad9e772ef95dcb44c7f64f5efc85bfa1f6f23fcf61eff363ff2a29e930408733af7d6848a734fdb2f3ab2da41abf21e59006ff3c9f9e85e3ad23d63097d4f88c201c27e979873d930e4a27a194356e375729630ab489b9e39abda63d1f09843fe51c98556f8f6f95fcd65cb999e7e618fafc1295d1e2ac0a23f6d702f6ed11317da1ebb0e1f4d92a3c124cd506c887774ccca5cb7a0ee3a7460309ac37829afcd7c611b6b63e523e7faea25dafdabc87eff133d665fac8c6e574a65ff1d540deeef57db2a7b37cf6d89550aab3a1a2aedc9171ba7210506f01e8d26586193199247af935e7c7ab4260473acbba87bd41ea0fd3854373be5c74443b7f0ae418e376e0a836d0e50bee41bd3f81f5b013118d6b57f399b4fc39622bb641aa2bb376dc8675db7c1b32ca7a9787897ea437935b1918961301b9e6a8537857b1f483a3b1a407f066ea4133e347c75b9108112c3d48b6c2f470bddfa3a6b3179100fa7e9f7843d8a6fad30391cdf0a144429d75a66ebea6f483d317c8dc6a02b429a03bca9794d7cf11492e9edf90b00ce6d85504262aca8966183f8185e0aeafd30208e61f405598b2610be1008f9bdeb5b5ddd3860611c97b19af9e66e361977065bfd7b93f43502a706ff44e72a0d82a60a81ef91da5f54d9e12c76ad92c2b75c70d5a0eb8e1bd80bd2e9e4b0063a19deecf9d0d8a162215b50aefbfc78f6456cf95e03b32c8854f48ccbdbf79bb12a6739bcfd62d644b557f3846e3678c3544e8c073e50f9a36d05c956c9f812d6d1176f90364b38d32227b09ae552362797330d06cc44266f589a5f57fd0ec3bece1ffbb4ac7886acf5e93bf795ffff698d63dbfcab576af1fbfb585d5f305b09d50a1f071df47a4c7995dd22ebbb720e1cb764cf30fb765dbf236c6c3f58084c1d60e3142cad4347555f5f652741028840573f8722b0fa452c7fa268aa82775e41d0b59314a29f5df5196fbc9883daea463f59bf96cdc75a039101586fa207c497e8960bce94e1126fc359365cc51698dea5bdd4909aafe9acf77da241340dff4b2ec14d9ffda32f0a1270331a7f838e63b9ac695aec34154755434b9921d766a21debe87141197c34e152d41631f6b90528461904c88d417c74b58ce978e1b2dd8f3c451e5a082ab87405d7d3f0508479eab9a73fd9a9b55de65db51e821dee937b41be0404986d9b3e61939bb4ff62005c4759cf3fe584fda4dd47cb8e0f5a6abe8cb2a22a810641cf918b18c35afdb50c67d76e6bbc3c0fa63d76ab54435c4195ed2660ca5ca6794d9de193b4d32784579c0d549ba3a1fb688d93e19cfa1309631b14028ed04140fa69dcd3ec0b875de9cabd17522d0efb25527c9b92981f141d99c0ab712d1f87450d9f1f0fcd4a5eab954f851c11e226f2bd473f67c5e5066405f0474d33364b30ff95f04c2f0b3f7bbd3331a5573e551ac0903c043d7ee9c186e4c9bbf8dbd6e25f29b9cf4b4e6d0e1b577c75761c233bd097cb404f795f1faa25badf27e21b5d912c3a7c3b990f5e54dd30ac65d0268b5dea97da3a6a5356d48a8fe14bdb00ae9559b18778634b8cd95561309cfd52280a3d9b276629c94a0944cc95749aecf1393b8e44516398f6b5cb039bcdfe0c0b166b732baa2c0524acae22a73eee63b03112d8d17bea8f5e9cb96a8729a540d8959ae06773a147801c4885eb38998b27602383d1068786e55fc66b7d80dc3ca947c90d2ee5d0916cf0d8a191aea694d8483e280d90a4d678eccabc11dedc32e3a14cf7275beaab41bfc1ecc85367317667e48831f0163c35eb28b131825fb5fd999a28779a60ebf50ec1d5d0f34c57b4d7591416ee83ae33712da291160c6cd83abecbb183d3270309d9fc6d87d5ef8c623d5ce1d92e2f0ce44ab05ac8c4d9990fe260487b86c7d09bf4dae3db7ff2a6ce786a2b68ae240fb03f66c3f6932043fa3e7b88ee2a7137754a967aacc1dea50c107f91d07b520f530e0d49d6f10fa28e12a46ff73ef2c53bc4150bb6767201e2fa5bd3a01416cedbdc87cc5c9cc4c1754f94e6c01f55d10ca0ce02f4c4d3a26c314fefc983fd9ed9db786b70364e687f3ba1933b61360397f1f0fc73c2abde24609c681caaecf9446f345dcdbe4cd24ee3926b59e23ac39f4d8508b85829d0d544f1ca5ed032374f145d906a4edfcf0a4971824509795749fda79172d35a1fda7d8623fef85aa6a22623f2dffe71ba3162fbac3602a148041caecfa09d417a7759ce88fbe27ecc428ef60e4fbed8acc391a522c6ef82250d2b87f39113f5c92ef03e9f43aaf27503dd9a3222308ac3470a8c979a426faae489fb6f9fcd758f7da3fdb6d75b289c8ef1c01c96dffdbf4cd750bf1b3f8b0c250ded353bf25ea0deb89ee009069d57a26c708aebed01cffc8ac4863e036afb595bbdc3975d4b5a1b36d71d5a1bac2f267dd15af046ecdde00768a60982cdf6d3a660ecf65d3777a3fd700306c457ebce9b9dbeea7fddb239a78c368421cf89a77706734c316e7df527c51e45e940d78d09d4beadf920bf6bc5ac756ba6604e8fc4ff9639f5763fe29e2a8809cbeed92db56b387dbf7ca1e8d79c6c0480654b8f53b7d29974c6b9f859609c510c7b8e12b03e8dabe380f2b76e811a63a7242e9e3f474975713530815bc3953903156d4dce6d1a5347019f635777d8f03f900146d9ae9d8e79f5622c5b117b2b4875e0c8871b016bfca5b03e3955819a0e5e22668b5f47f2766c6ffc99b939dd3a3c7f46e558a5fa058b5e933f010a76c0d7294c8d404bfade83c04856b62d2452032b2ac01fb456c7a1359896cfb547cb431179cce88e2cdefbf8fe5f9939116b922104e0f037ee060fb59a486d7742099993bfd39754355c81c0ac857b2c4a9af0ab562f33531000f2e3cd9a1e852dabba4d784b1cc97381ab9ce0abb5760959353a19f8307fcc785de57b943155e94fdf76db1ea1df0b198da102753fb916e189a9aab3b18580d64715ad8ac4ca7e9bc01adba7c8e6d5c5b45647b928effaa5ee7342ebcfb19845403f7a02ee18aeb26a6f6af56fefedad66dc0ce98b66c15ad642276adc7e8bf03426c51807477dcc907a0d7756bb9ebd772d1a0cc2517408daa0b15c999f06cb232ff191cc80195f5f499aded8e9b9ffdeba5ec1ce44b57935daf6e6bf627c8591cacac4fe407f940ce7a5262faf81dc472ee9865d97106057d20339d98f5e1a8e38c05f1ea4789c67c72ef2162c3a3cb6de7e2938667ddf514bf0305e7331372c8e4b711bb92fb58649f713f2dab05b6b1e1aa4b76890c9cad0cb49a61d10606f8ba44951cf08c75018e08ae526dd03fff1d2eb97482a413bae1278dd8c5ed8dbc7489ebbc3ead67b2110a136fdc6ff544c4d62a90aa3cf634d24a05676e00675201bf43e84865af46e483281f9a70e8532dda48af7e48d8b9814c63dddaf6a5f4fb3a9558ff726965595ef4d75f352ba2c7035a46843e94aa33a3bf4f2af1fb03e8b9b173608983768eff8a60f103bfba48bc536f5833eccad1807e92c20bb8f3201c69ace74557a7cb4a5744dec61e7be25dc301998e574d57ec0279bac278c85584f17e7957e92ce5d5281dbf5ba8a7ad28998ebeeb50baeac87981021c58b4a0d7f33af3754f8add9407c5951c50764d4f1ae401b32d0b10a16d859926190f3b4da69ff23e3eb34adb3d7c2ec1c596ddb3d82632a9ae864f9d0c2c32cdcb98a4a4062d941c3e4fb81a9cd12e8e099784cb3bb065eeb81d1505404470eb9d321d65bf7c6b65e1ceb983179d9f88b9365cbd16a37edcb951e5678b24e7204e3f0c71efa7447b40466b6b6a538f72d0b51c4f3626c7170d031194774ce5c4a7857b734f022f41404265af312cab85375f7e7b47b11dbe71b7a44afaa3e44507b75a779edd5a7fd9e379277e7d6d997979c2b8d2d5c195aa7a1e79124003e1088bcc63d13ade6296f724cd58bc649235496821aa08be0702f442ae6f1889718ea8c1c9f09a24b3dfea68d85615200008fda0bdbb3f9287d3fff8488b2f8dee39fc239d3421de4281a85d739c65a25d9807a8a02717a6f8bb5fe7e873335dd7a5529bce9e20b0f826217571ffcfcffe3ab27a382b6d0b8a30fd52be02d0e5a056ee4f9687ceabbe52578e5432eb49269d7fdc68db49890713ed8353e5e9a3a680747bf2d9072ff4dd475994b9f8f526206c6ec6e5714c5736216df84430401c2f453f080b75d42eca1e0e240453bcda086b5ca504f93e2575128d6b16a02d13d7391ec1649016cd05553bcc699513cd993591a3271c2533385b30dc055974128d74b45711d1482bfb03d8125071752f84d08e27a95679730dca9ae31d82ae60951d031a950a92427d90f4cd0f601b492cd764143949ce117db16be76a1921d8f428190a6aa384e92f9f4a508d69f5ab6a1c5ae69ecdb0358fd9945fec57281a26ed8b9a1ea16e8f25a1350f05328e067f527b345d5c0b01b311e9eff202eb27b2db896e731ee35b140d92598398ed3517a33e697b8882d9c963f9fcd9cb116236d8cd8208ce87c8bb5dc8c0cf13aa693c5e2754180bb0de7b2de465c0ecc6c0bec51074f47a8e8aa6ee3c0ac972be4ab3b3117bb871638c4cdf244e69743e5a0c25d01b226f5e1ff32f96a508b629e74a34f63564e26ccf1eebbcc6f151b6620da5a6814a6b98657aa3c69a3094cb45c8aac4eb7ed9e9552f0c98505f35351cb4ff43dd29d897b9b5727acc10c907e5bf13984bccb2c903f921daef70f4a62200874f03f194c8a7f4f7d8ea65d7b29a52b6e1ebe02c392f634e185c90914bfe36377f2c217d2f472db4a6ec1b51e95d648f0f35a3dda870846850a4278ea41dae411c6bcf8210eaec1be940041202f324539945ad05a6b65a0d561d89108627323a40728b59ca038126d695617c29a96adf78f49aaec64327a2453bf32deb4fbcd72dc674c903d700f09ee4348feb007339fd3be2ff04bf88f9ac3fdaae121439034a98496330b6e4", 0x1000}], 0x9, &(0x7f00000020c0)=[{0x78, 0x117, 0x3, "ab77720d76827b8eab5caa5bc626cf3c94d74917777f76bfe677d6ce7b6c8cf397c3cf87e79b0acb70b1fa8a07b2cf605208b3743d319ca31c103d8811a548d768fe0dcc42dd916d3edcdf1fded5fddbe27fce5834ee448484c13f57922a762017c70002"}, {0x108, 0x119, 0x7f, "bd285734333c6068ce06c0cfcfc55e29839bf03c12c898c36ecab17e7b67a9a440352025007835600443d7d1f5135556b49d938e9c5702545926ebf61c3d5d03e932efd555a55de3877ebcf1438c21df403c8f5add1686c3ec89974f97f6799796083dece55cb24a6e82336ba2370c8b237fcab7e8eae090e620b79ddbfca7715ac65a19cd1a532fd7c8e42ab8776dc621cb3cf91addd70e224b15d1b3a66c9679ec7333cfd536518f39159908831a3fdbed735277fbdc3f6385a7359cdff06107812169bdc3f2657d89bb65ae9b826a41c4df5493988c9a10e2761d63582cc7b73687f23c63e7e5479625271415143ae047b2"}, {0x110, 0x11e, 0x6, "1375e2b87d41a3c9bf04730f1eb2ead3f28ccca77d8641cb8dc09e032375cf12a388021a55a5af8c95a98c76af719214b2755709391947db67a654aa66d858441647ea7c4587857541672c0cc03eadfe293d30226152236d01ee74d27df328c3b9435c7083bd0e8302a214d6e7fbdea72c1c753f79c2553600d9d913a0e1acbfa3db0d336ab6d2d12ae5a2e914dbf075425476007cb5262338dc405def1664f9eaf81feccfbe20f073388a4bf580b02c9b064440309bd515102a7f7b89d17036498f09dec4734315df11cf4e851a6e9a1ad3610b40aa636902cd148f9ef468f933ccce717ac32fc8eec64dabbe5006f10391732fa89569bedf7691a44080"}, {0xa0, 0x17, 0x4, "bac70d12b64a528a060ca58804293fd48a74240aa9ba9da352dfd45bf1c4726830ddae41ab86745b7af0012821e78d1d02e76956cf4f68118e58d7d7914e3620ec2a15eabe6a83bb365eb17d48ac59538441164cd045bcf2e7668857948f84d6cff535a24cb887ed3cde4dad9585a647716cc6556263884b6c5295647a3a8a96051db0e495f401155778a1"}, {0x30, 0x115, 0xff, "4e792c8665d6d15a8407bf5bfc4e32a386d92a35af46acd4a7"}, {0x1010, 0x10e, 0x5, "320e822d15f7885f7facb2e62b097cc16d0fd396ad5d24a5c63286eb6117160b7599bc240dc4b699d995f8ba576bd5bf55980b6b95a006d61011637d72f772887d7ee762786aa0106eafa73d4903087ac03e420a08c5f178ee406e42ae953bb391872e0f45c81ca451143089b8443c08e417be29ee8a500c791353cba404b33c13b078f36485cf7264980c916ae564a2f1d50a7491a74a17b52712e4cfbc7df89defdbf320116b5dc69360c937a33749be8ee30e98601c4574d319aa725f5c0fef5733f25c221a50d4e81c38e77616fea3758bafac56a230eaaf83893dda0b49ffd4bd29477b4f3d5290cccc8d2f438ca94fe7b8fa3f5c737c92d8f077f65cca369ab86c5530d749c936a91d7a34a24639718844824cf86238924c9493eaac58cfa0798a697e880948af4662dcd7596a827615724b31fd92d937840f1f5156cedf4168c98c85143f615c07e32d9e9279ccbeae82388d7bca8fea3879ae804d98839f02b64d1da403473cc688b148b00e159dc8d872aecae9b9e1b224f1b27809d656928258b778175a25d1a3d2960844af42590d5c2364450409d98d7ea5cab470a867d48ac93205dec239c82f214784054277e01d5fe6f6d2eb9d0983d5478a2893e9d5d30ac84d232315c430e6bad600f17f55dae93f1c373e3eeb884f87a4567a4d1dfde3768f5b009a41f3c09641a7b15106d5a0cfd47f68dd9d1149222af231a67b487f162c68b23525a9fee399a883474ef2fc7849b58f8b0b80037f0f98ced6027f0ce2fd7fe977e289950004d0706280983ea40c15d78f777c2a5085f0e84de7cccf39bcedd686b7b2a52a81038f88149e3339740283f8945a5863c5874febc47ac0ecfa7642d064822b42baa75735b01471c36a35ce2828a0c75325a7d1c2d69d2848a47eb19b0990c772cea1e2c127235f8e8928bda2439a441e85c396a4d178fc34d3f4ab47239187208bf2b3b270997c4221454d05e75d6ad5d90c3451bca83904370a0274564ec0dd2ca1e7bcd85f2417426076eebac8e323cd8779e4e4daaa5ca4b544cfa8d0ecf2787961efdfc447fa2cb66de569fe71b9333183a5721741fe9668df3215404892e1b8d6403edb64c58b00815ca784050ed3f1dc76a4700c4c4c31d2c7738296012285247e8358223dcdad0272b4bc94deffd98e99a9fce87cf69de1a31da7bfb6f9d5d8a047272943b64fc6c7fdad0f6f611cbcfbde45767c03aaaba072c8fd9e9c3610946d107222258dc3d6634e2f83115b21e29e2e9c7b0c1a7c3105fff932d69bbd430e079abb21db02c0ba5be795510f09ac4dad379fefe630a1d0e22dbeeb437119dd5ef3c7c3bd2d25f5a3de1fa42af569008e3e7f8a5e0bd5b7300d78ea77d40dc46b7322bd18bd276609c6c9b4823369158fd83b7167311ac050d028d210e08741083eef61ad8fd24e4e9ba06321e13579a9f64dd8eff035148b45f6bf76a864c2d2fd37d18105e8b6ea88d2bb74a2ac1449a4b1e8ae15468d8d3fdc0fc47032508eb029848a6fbd4fc3093b589dd3417b66ceb199cd4744667553d585b02b946f49cbbcfb5f7a7eb567c9e9a92b7b53e9c73d56ac6884eb70fc91a918e4640beddabdbf329236b72175480c376b0d12137af36fa10f05a55ff84f345482bda27bddd3a990e3a9f4ae2f4f7f23bee8a510dd4157a8f862ba7360856899e1981e4a81e6aba172dec4fb2845f2453b2f35939d4bee3d068d91a721e699c7fc60a57e7251a9b5598733767f843320bc39aaaaecb317a16fb4c7b82e7b946b97445a8c751d61642f0a75b5056f56eb69b4b2ff3e3c12e40df4b363d56f269316d451cff5eb189225f5d8937e611f02f3c7650dfcd63542d4f65c3776c8b474a3317a0b3861e6125f9ccf0f70b10c6388a9550dfaea54dfc85a188e3cb582b5ba8cb205c360fb6707b3b143d82e860609569dacb0486124db9290bffdfaaba27f6cba2f4d8dc8562ec42b70760b649af55a087cfa270af0045aa939b8776b915be9906b35b8c01ca481b962f4d74e0de21c669e635aca467186c79b6de64954fb5f30cc3a21f7a76fbf5f6883d0e68455dc7664c1fde9564d13518cf9c7e22956cf9d4605c0707c01dcf1e0d7a4f7f4e8deffd41aed5ec3318a8c326fb15acfddff47b245a8d5f3a4306f229fc4cda475439207c3140d4894d0db58e3c35b9a5c829210f30500cf1232ea5642f513518980d4e00d7575769dfbac08a0f74c96d6008bd1801f944efffb5c65fd407d36a70c470ae473d34e437a5d20e099831c440feb5d4cea4b016f9ba86629dc18a496f0055bfc1038ea583cc73c88ceedfcaf6d196faae819e32ac4487b47d0b51f442b8004d4ff75776b7452b9af521a290a28ab962c24ab9460c2aa6d43f3cf08649c65f63ae6518e64e9e82eb5c95dff38778cb06a20552ac1f03b2e65578f74d04f48f80a90cd602b5a305cf92ce9cbe860ca512180307c8c0434c7d505fe4d3669e3173974627f81a73cea2f0bf97ab28a5adda8c47d416d2538bb82efd419b7821025f39d51cd555ea4d0a7075dae3d938e13ee6fb67f2658cc039ed60996c992152f5be143065da3da0b3cdcbc0fb12ffe4632b62acffdd1712c8cd41708cf81ab788498c10302c7b48be092ab147b0299bd2746d70259b92f638f3784edd1f60f299a5ecf59f622fe7ed54f702e78e8bffa4714a35edf30d0469ea7d0e1c4147a1546df2bedd987fbbe43fc445851be37b965bb12d4133a84c26abcb6a2d36035a681800374ee7851e622c5a88a9417a22956354e5841152cc05d3cd06655d6233df8cc4531bc52b0392810f90ee18a7f9685d3e6fb2557cba6675ec6df26f1dcc5792b7135d7363eec3e40975a37c6d419d0f99106013b0930c17e18db971829be37730aefc834c1a6a2cb44d078e84f4a46eb44c08db5c627a08e8cb38bb4f74f11d8c5039278e5c5cb80ff5f6666d81af0cb5e45e24e83b1b034d0a5eeb0041834907a5c5a8904e1dee7a3f5081733f1205a8c653472e9534fae3721570d0a5cd1348e6bd334111327ead1e16f6306022f9a2de18be0794173e9a0faae4dc8cd70bd8b415a8c38713eea3da7e250e5fb35da2d2be936ecf9ffc032ec6599c91b2c380a554f715b655beed9fbb2bebd8190cd82730f96df7ac33b6a3e7a9a729e3a8f20a6950952b58f4b3880d46e46ce2512af6ff504cdf80add303d3a618e5396fa4a527077107af98287d107d28809e925c0d1f882a381df0e49fbf69cbd0f002288f5f0e969bffa1f7e515323c993de8d9ecce0046227fd3140141fc1e059da144b701bbd12c0538a5a7514550519d042555208c73fbacbc9ce36c9497e128f524bdfec1f39b3bca9af8330498daddcb1d1e781934586d0b3005b78183d278e7128e1c4d842915bad5c74b4e521f9cc88b4b5c49f38afe930819b74859362e473a08a8465ecb51d30f9522aac94fb839a8c8812cbb8c54555f30d298ec86a94f6de30f29dc1cd8babd5adeffe56f062043a630f7fd4ea9ce0dbabf1c1e858df5f2679950e15b5ca346ae2273994b9b3ddeeffd76550f05c602dfd944f848cad51ff88f7f0c310f44f3682fc711af40ea8cf5e8df43a7b37af245a313c78098aed9aae4a4968c6478798dd1299c613454e7aca0a1caac7fccb85d4287760c25f24be5a1e903e8a38f640219e9e58662cc10f70c7e6647a1e1a698167f11b7f4541772c8946b37dfb622405fd9d624e0c21584c1af64ffb31d585469c5907c520e7a09a1b4339e75115837943c8638412d232b5978affe220e760e729ac3532d2928c472da9650330e990e7014ca0832e42b883d908169ceaeed6e8032ec5c88bfdf6e61216ad96ade84bfb245d7fe9c5205c12a2dbf0107bc3cc2cbbf95b2825f1700e972192fbd56ec14a0ef8c318f20d40b15a0e4f899e6b2e1830f00604773f1e488c10d78edb9a070f4d7a4bba66db7ce8bee3e9c2d1273b9c1bc58d472c18fe1fcfe85a956910aad719efbd09d60d60aa4529c42c01b1c61277853800a365f510d35cd13912344b5a426e4586d40e94b35feb88486868347a822df2ee6177137fe8d7615dfca5eb7053effa05a4051370af2dc8938c445e1aa2baad62709417493684b64a1ab026d86965ece652beb3809e7d6a36199129a33b24213e985e424d73a94b536d7a5d753d2ec6057427e4940e6c6431ccfe205930805f2fd67921a4a213bcd2459a71063191dca27a5de47879589c7e49ae43c31462840d5bed0220eae56c4bbed7388012dcf227b0daa634adcfd07c2c570935cfa25aa88b9297c51746c46dba97be59c5c4eb8a9f03c7311444d51ce4cea8319e16e5dfb0440c6e857fb1746da6d52a9b71b6f04c677c0d9ea4d2f67644bb9c9802479d69fd86f6b85bdf8e606b94ee4c0c3fecdd9165cc76234d2e993f32e0aac7faf3d7d4978ba322fc7d979feb31ec9d21019630d5a0742253980d21001daccbf885f23fb45db917f3101b242271b468cef2b1eb5e2265e04bb215a0844e4fca284b0a1019d211dc08a32d5ab2c841938b4effa7cf0a33d723696dd6fbc46658ae0b46ec546ddbc2ea6093f0041df793cf6b512ec63c9bf20eeea8cae00d5f3956fc891af700bcb33fee93cd28878c78e697e08da399abeac78c331ebf612d470fc4ba3c21d4de13d20165bd3e0b826f2689ea441671ce2de3af5b907fc1878b8c768896eada48c1db83042fcacd8e1dffaaff0d57af4976902d3839d39024f699dce1bc75132e30a0a864388fca945c1a3aaaaaaee00408e47dfa8f84c4de5311b62bfcdaf1dd4db228c9a14f7f5bf58261ce53bc556f8ce4cda4d33b06f77ae54e1a954fa489ceb8bca8b8f81a0d6ad5cf9253e9fa877e44f5c1e23799f6ec687157a6fc327f371a5de760fac7bd9450fc5a9fc478bd9925700b62d535f63481ecc51327b7e29534200f59464eb3615d53105a5d039ba35576a4f20ba6d8a4f540ff6878fcc0513c299ecea34a734b1fa9bb3d9b967e27ea597fbc7063abadb67ef623da1743f63d34079194fc90f34d84ec9ed0304043449fff86176f8be19ffc030ce9b9848a002849cc96b152632d06d46d0e6332e53f243247f3df2f132b5a98012d4294b6c14e0570bae66d171e4ab687f123e3ffaccdff6e6d5f6def04a6cd416fc627c9759e14b8e84a88c9ddb0baf32eee35b26996f771d3ed9640d433a6dbc242d52001527479fed778ae6a31b696a2ee495bc52e016454901c55073ecc184aa255660da46156d083a636d84603bc737256cc66b49d1941a48eb78727d0f12a679bb917bd10f694c1d21735181d9ab49cd9352d42410f77f31aace65092c5b7161b8eb3719bc663c00fa697a62c5d8bdddd0c0351c9221df2149b972ab9d50fac7386ca17b33184b2f736fcb626c52d0eee675fab0b0255fa543eff9470410cacf22ba3d89003a30f025b4df12bc94884ab9378a8f32adaf6eaa960b721cb6dca1672d3d2f25ace7f5715aa0ce83c9bd82c5c43f56dc4d1e82e7cdbd886d75bd037b600128a3e79f0cf9379efeae3b23df30a78d12f947970d6153f6646a4cd76af10366ec6c13e610b95ebd440fd8b0cb8664e3a8c480a22cd128a4bed2baad11eea042966902ee9ed368fb2e87bf94eaa3ae40734e61aaed6b8ec0443ddae50c008f52f56ed999c9a1118567b8d4799f48087bb904cfd8b3cb8664fae6d3f3d6a91f1d6fa392a845df07c78a47bbf3f955f847553d3605aad7818ee4d28900a15f86aeab2c4e9da876498f2ca7e4ecd4698f7d67a88677a"}, {0xb8, 0x0, 0x6, "23876e045151095bb29110eecd45a74f48a248ca9caa7cb3f89b4c5aa3c609d5e7bc167796754d420a521cf5bd62ebf100cb528f62be7a2d0e94a12fc253dece6a914a8601c062db7b00c87757079c137c560099a2ae05d26f907cfbd39c37c8f433c19ec645ccd4041c13d35507005bef3568b6baa16d7536f083d56d3f1fc27ab453aa462e7739ec5c40d3de4f8ed1cbb70497d4ef9bd9f2dc5cf35841211820d8f9"}, {0x108, 0x84, 0x7, "71cbe3032a9feca129da2fdc6f44be323dcf1cbaf6d2fc348e237539a7e91ce5515b89992fc0f23a4eca46da652e4991ee1d15a6a204e5cb2356079085be1cabc19be6d77bad0703f36978920e8c69e4f4e6e9875d5507cd0e4a3a921b913f5d7eea5644d165c87e7b446cb5420224d5a6e4603603b93e0f2d5cb9224b9ec7aae581a315d9398638958989e8d9350cf1056ad572bc187f841414b5b12ac5ba665cd142462e159c4ddcfc15a0db0f710a8403fac8b754e7033db1b0601f60bc45445847ca409d27ec78bc307635bc3edf41201e722ec227c28539f9832043d8bf71466c7c056f22177c2e5cf415c4e3182faf8644d1de42"}], 0x1530, 0x4801}, 0x711f9c8d}, {{&(0x7f0000003600)=@nfc_llcp={0x27, 0x1, 0x0, 0x4, 0x6, 0x0, "443eb0f088c3f3d6488f227a739d5926836937b77d6a1716c58b3dc84f8aa938cbe6d22dbf7c8902f959125beeccab03f49c8f0489aa6507f62b8eda690e19", 0x19}, 0x80, &(0x7f00000037c0)=[{&(0x7f0000003680)="e836a75f02a800a25c32baa79f95e57ac0ba780c11708809313b39ecef3af0979c7fc3eb4b226f10ee80ccff8a40d2b16d69929308ec8efa2dd4ec8f08e36c7465cd9d1aee9ee558c732ebfd3f4f2c53426a001f", 0x54}, {&(0x7f0000003700)="65a8fb6cbb600b4d2d2f875615be61c6fe3ac851b1fc412c121f3e81518a81ff670817c1729b134f15d70d50f624d8de0ad8f5dd3c3b20ccc3029bd177e4f016972ec0cedc9bddde5e2a605290cdd306610bd6caed0552c5436a2aa24f1f504e011db54b19f2fcdc0b02375cdba572b6eadde404c6b5971df3452aa2f1fb730511aa5ac70b6e07ac55e928836955fc8a49e228238174c53d16868db94d2dcfcb6c73cd699745c64849d13c0b4d747640d42edb155090082555", 0xb9}], 0x2, &(0x7f0000003800)=[{0xd0, 0x111, 0x7fff, "aa8c1cc49f44306877188ff057e5ad8b20c7124987c7deb59a021f7be9b0f470295a0ec2705fa252262116bf14490ef23ab046cb961c96330b9b9aca56c1a324af6256fba90f4de066dcb047c316a0e1af6306680d8faa47ebaed870d543b666179fce38bd06659e36b191cdd227cf6c559543ecaa9dd320ed7fe5e867e8c03f1a947a5782d5b495a177b78f7d1420f325a89ec7873e088a047c96c714aa2f257137722c5265d45949d121608e0b8a38685911725a7358d3cfaaffa2c8"}, {0x48, 0x11, 0x14ca59ee, "638b2107b2043cd8e6da2f11a2e3034300fcd86e455c4132501ff2682db9b69033b65126558e4ecb52019a4f8c2567c89821b25ddf"}, {0xf8, 0x0, 0x6, "846c451ea140d7d386fa17c6fd6b2b0296379419f2513fbfe60f93be4d7c636eb923ad8483e0db824b926927a8c4293cda181a80ffc1e6ca4723e7ed2b98c497d567cd5571f657899e701dcf08ba80d5ea9817ea34b35190784ce3ca5459b11a57da2fa46f60838917840860cbc5f2f49964857e5dda0b3be1bb63e107983cb978b4b2d1e5a637ed935dff7b7606836efa4a73234add206e20542ff5dc46a0ce883f44e87910ec5c379175f47edde6d4c151e9e2d2291eda4d3f6761697f4b36dea89fddde043ec32820fd979c50d5195860f53268bce490626639386bfde5a9440f19cbea"}, {0xd0, 0x0, 0xe39, "d3467fd04322329a5003aedc3fc2420f45ad9ce867f5fda7c8c395cfcb2051f72ec60c2a104783296f229b2f5267b54b785fb89a67177dd56d9d4d0b7a4c2fda2cf1171cc8a623cc1cce74751c3b6a1008f430d090c90c1fcccc10d0d965b472ddf249a107b30116bb34bd143823f7ed7a886fcfe13e72588b956a91320e4c1c7655195563d0ace3264779bf6d181916af2399c76bcd45ec2787f9fd9ecc4754137f089389cbe74fe958a88ac3e6ea4aaa92363aeabfd0d127bd"}, {0x18, 0x11f, 0x101, "fb05c9"}, {0xb8, 0x10a, 0xffffffff, "967470912c11fe3c9f39b6c39006c59f435957a3787f6c51e677900fef724689af0939012ec0777388ea25dbd62e761903324213d8b059436c024cdb33d58a5a7c8b8babc35d22341391ec0ee776badfcc13606cec307ad18c52865abae713dc15845c0f4a52acd2366bf84c753726e0c358af268d90b5383402c00ee3423d7156f5ef1e1e69c30141a233a82aa68eb0434ba513aa9cbd1cbfe920b7fb948a78db"}, {0x100, 0x11f, 0x3e, "4ae2e7f5a1c76fc9fbd9fa30e61c3f4c4ef03de9aaf2323130235aad351569d315b292c235a1af2268f0feea136a576db961630a99d1826194c6e98c7b381cb4f2119636a1e566ad061f7aafb98e88036695f9eed815810ad07c9615dc7730d37234aa3af518ed689576adfc8cd6b6571eee85efbfe0c104333a5067f7d05e68f60b06174211296ac34f3f62753bc3b808568d40182d5335be06fea835c9cbf20d2cdc6d6bf13a8bebc67af8a2f5345d03888150ebe4b37b8c22a4f86c77eb9547b550927b7a7a12186015e7eb64040d19fca26db4efd5078db38660a3f046f2ccfaa9854451e8e145120e83"}, {0x28, 0x10b, 0x4, "e6c326a5d1fc04a91ec8b08490f487318e3a2fe1d88c7792"}, {0x28, 0x0, 0x101, "a1a054b3380ec0c30d7854bbfb266100b323ba55e135e3e5"}, {0x108, 0x3a, 0x6, "b2ec29258c2ace998602864b0ad164a728fed4c4b11f8344a582bd5cbcc65b824a5c9cb4d07d25031107eec5a4a398e7645bc99eb7cd6fd276824a2c6d7128ff78e3dcc00effa9b26cda098b533a6e240f37c9f81ca67b9294a3bf72d884ef7fb66671408dec033a095d9d7f73f1c8a8951da55bf8030c687ca722b5ca92b165bd51fa98acdd6fda67c77cf4a3eed3ab5402a5791956be28d87ca05550418e7a181a2e77dcbd723f0e6f01cb09dc170d02eb2f9c0950ee2fbd17305fcf57fff1db970e570099234bf42ff310d2ced702ba565813f3717583bafbedd3a7c6610fa5303c9d1fafee8e9235e58ad7a31d89f79643d1577784c5"}], 0x608}, 0xdbaf}, {{&(0x7f0000003e40)=@nfc={0x27, 0x0, 0x2}, 0x80, &(0x7f0000003f00)=[{&(0x7f0000003ec0)="e0859273494d80c00e", 0x9}], 0x1, 0x0, 0x0, 0x4000}, 0x81}], 0x3, 0x801) getresgid(&(0x7f0000004000), &(0x7f0000004040), &(0x7f0000004080)) r5 = openat$cgroup_ro(r2, &(0x7f00000040c0)='cpuacct.stat\x00', 0x0, 0x0) fcntl$F_SET_RW_HINT(r5, 0x40c, &(0x7f0000004100)=0x3) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000004140), &(0x7f0000004180)=0x4) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f00000041c0)) r6 = semget$private(0x0, 0x7, 0x200) semctl$SETALL(r6, 0x0, 0x11, &(0x7f0000004200)=[0x8, 0x3ff, 0xbfb, 0x0, 0x8, 0x2, 0xdcf, 0xff]) setsockopt$inet_tcp_buf(r5, 0x6, 0x1c, &(0x7f0000004240)="f0f053dee77f334ab2573bc3378910dbc042ccb721aa352d5c9bae52bc4b95d1f794d0cb6b5a891a7336d9e36f9df473cf6e3241ee5aa8c108fe357500eb07db49fb0a3449b71b515c43810bec188a2a7e2de8dc369e51210a09a00468a937db735fe283c810053b7e6f01f87d23a0dbc77ed795071f5742e3025c71c0440f67", 0x80) r7 = memfd_create(&(0x7f00000042c0)='/dev/null\x00', 0x1) ioctl$VIDIOC_SUBDEV_G_EDID(r7, 0xc0285628, &(0x7f0000004340)={0x7, 0x80000001, 0x3b4fc3d0, [], &(0x7f0000004300)=0x8}) signalfd(r7, &(0x7f0000004380)={0xa32}, 0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r5, 0x4008240b, &(0x7f0000004400)={0x0, 0x70, 0x7, 0x1, 0x400, 0x3, 0x0, 0x8, 0x4000, 0xf, 0x4, 0x2, 0x4, 0x912, 0x4, 0x4, 0x2, 0x8, 0x4, 0xffffffffffffffff, 0x5, 0x4, 0x4000000000000, 0x40, 0x2, 0x3, 0x100, 0x2, 0x5, 0x0, 0x10000, 0x3, 0xb7, 0x534, 0x7, 0x2, 0x7, 0xc30f, 0x0, 0x6, 0x7, @perf_bp={&(0x7f00000043c0), 0x5}, 0x10000, 0x400, 0x7, 0xb, 0x19, 0xe065, 0x80000000}) ioctl$KVM_GET_VCPU_EVENTS(r5, 0x8040ae9f, &(0x7f0000004480)) [ 233.224480] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 233.237073] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.261814] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.269227] device bridge_slave_0 entered promiscuous mode [ 233.345283] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 233.421452] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.435469] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.437598] IPVS: ftp: loaded support on port[0] = 21 [ 233.449792] device bridge_slave_1 entered promiscuous mode [ 233.586864] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 233.717163] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 233.733313] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.739665] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.764435] device bridge_slave_0 entered promiscuous mode [ 233.780684] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 233.896183] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 233.924539] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.943403] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.950846] device bridge_slave_1 entered promiscuous mode [ 234.089978] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 234.172185] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 234.205870] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 234.317332] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 234.478573] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 234.493964] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 234.519248] team0: Port device team_slave_0 added [ 234.524916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 234.546941] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.562962] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.583033] device bridge_slave_0 entered promiscuous mode [ 234.631769] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 234.639169] team0: Port device team_slave_1 added [ 234.646906] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 234.665189] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 234.708324] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 234.734395] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 234.752233] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 234.760497] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 234.793096] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.799460] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.820280] device bridge_slave_1 entered promiscuous mode [ 234.843598] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 234.887227] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 234.935981] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 234.958627] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.975095] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.982700] device bridge_slave_0 entered promiscuous mode [ 235.057434] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 235.080510] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 235.112280] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 235.120232] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 235.135928] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.142561] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.163195] device bridge_slave_1 entered promiscuous mode [ 235.180966] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 235.189245] team0: Port device team_slave_0 added [ 235.233417] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 235.264773] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 235.286287] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 235.315833] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 235.341381] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 235.359483] team0: Port device team_slave_1 added [ 235.435672] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 235.495977] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 235.506642] team0: Port device team_slave_0 added [ 235.527556] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 235.552217] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 235.559344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 235.579135] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 235.631055] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 235.653093] team0: Port device team_slave_1 added [ 235.668636] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 235.694208] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 235.720568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 235.741361] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 235.768202] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.781875] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.791383] device bridge_slave_0 entered promiscuous mode [ 235.806283] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 235.817839] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 235.840318] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 235.862648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 235.872733] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 235.880293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 235.908922] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 235.942204] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 235.950150] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 235.982583] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 235.990618] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.001807] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.009907] device bridge_slave_1 entered promiscuous mode [ 236.027708] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 236.044196] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 236.055354] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 236.077563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 236.105007] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 236.131704] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 236.146059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 236.174994] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 236.196958] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 236.227520] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 236.262930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 236.333762] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 236.345639] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 236.372451] team0: Port device team_slave_0 added [ 236.496093] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 236.510753] team0: Port device team_slave_1 added [ 236.675368] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 236.690031] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 236.722542] team0: Port device team_slave_0 added [ 236.732828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 236.760426] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 236.792334] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 236.807677] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 236.820591] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 236.834522] team0: Port device team_slave_1 added [ 236.841974] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 236.859696] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 236.919778] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.926309] bridge0: port 2(bridge_slave_1) entered forwarding state [ 236.933367] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.939739] bridge0: port 1(bridge_slave_0) entered forwarding state [ 236.949477] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 236.963744] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 236.983919] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 236.995907] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 237.022906] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 237.052550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 237.119301] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 237.142525] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 237.150148] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 237.192388] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 237.263941] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 237.271082] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 237.283368] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 237.363307] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 237.448627] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 237.460890] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 237.482869] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 237.591446] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.597884] bridge0: port 2(bridge_slave_1) entered forwarding state [ 237.604594] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.610992] bridge0: port 1(bridge_slave_0) entered forwarding state [ 237.630275] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 237.789888] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.796371] bridge0: port 2(bridge_slave_1) entered forwarding state [ 237.803105] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.809483] bridge0: port 1(bridge_slave_0) entered forwarding state [ 237.836713] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 237.868895] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 237.892490] team0: Port device team_slave_0 added [ 238.006506] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 238.054294] team0: Port device team_slave_1 added [ 238.194598] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 238.368963] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 238.386434] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 238.416762] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 238.537990] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 238.552457] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 238.560299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 238.574832] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.581194] bridge0: port 2(bridge_slave_1) entered forwarding state [ 238.587915] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.594316] bridge0: port 1(bridge_slave_0) entered forwarding state [ 238.603770] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 238.635099] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 238.657411] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 238.672924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 238.772036] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.778460] bridge0: port 2(bridge_slave_1) entered forwarding state [ 238.785200] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.791582] bridge0: port 1(bridge_slave_0) entered forwarding state [ 238.800006] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 239.372083] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 239.379381] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 239.906070] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.912496] bridge0: port 2(bridge_slave_1) entered forwarding state [ 239.919197] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.925679] bridge0: port 1(bridge_slave_0) entered forwarding state [ 239.940766] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 240.382644] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 242.314244] 8021q: adding VLAN 0 to HW filter on device bond0 [ 242.752020] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 242.833606] 8021q: adding VLAN 0 to HW filter on device bond0 [ 243.063585] 8021q: adding VLAN 0 to HW filter on device bond0 [ 243.203251] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 243.209410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 243.232958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 243.306506] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 243.495515] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 243.672438] 8021q: adding VLAN 0 to HW filter on device team0 [ 243.822366] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 243.835959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 243.852893] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 243.864197] 8021q: adding VLAN 0 to HW filter on device bond0 [ 244.019505] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 244.033479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 244.049343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 244.168644] 8021q: adding VLAN 0 to HW filter on device bond0 [ 244.285931] 8021q: adding VLAN 0 to HW filter on device team0 [ 244.359687] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 244.504166] 8021q: adding VLAN 0 to HW filter on device team0 [ 244.657564] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 244.747496] 8021q: adding VLAN 0 to HW filter on device bond0 [ 244.894511] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 244.912419] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 244.930672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 245.174784] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 245.181016] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 245.188519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 245.234503] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 245.373793] 8021q: adding VLAN 0 to HW filter on device team0 [ 245.653450] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 245.659640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 245.667590] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 245.715044] 8021q: adding VLAN 0 to HW filter on device team0 [ 246.148893] 8021q: adding VLAN 0 to HW filter on device team0 17:36:12 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r2 = accept$packet(r1, &(0x7f0000000200), &(0x7f0000000240)=0x14) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000000180)={{&(0x7f0000000080)=""/120, 0x78}, &(0x7f0000000100), 0x20}, 0x20) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f00000002c0)) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000040)=0x40000000000004, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000809000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = semget(0x3, 0x0, 0x100) semctl$IPC_RMID(r4, 0x0, 0x0) [ 246.814350] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:36:12 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x5) ioctl(r0, 0x1000008910, &(0x7f0000000000)="19cbd4a014b126697848df4e57a9cce110fcc2ddb6c448ae57143f4e9c1404bf0afbf2472f3ec1ab4ac5649f8f4173d68f5a2a127560328d5f428ab7dd066af1589e8a25b3ce17cf889dfedada0d40b5a1c3c7a4dcd1198c08f45b45248d346f68d2eeb1f6dbcc23c211b3d0286262e245bf524cf09325607e6f95d0") syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x8000, 0x1, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb58906d6b66732e66617400020120000200008000f8", 0x16}], 0x0, 0x0) statfs(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000340)=""/4096) 17:36:12 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x20, 0x40800) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000280)={0x1, r0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000001740)={'dummy0\x00', {0x2, 0x4e22, @local}}) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000001780)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[]) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_mount_image$reiserfs(&(0x7f00000001c0)='reiserfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x2, &(0x7f0000001380)=[{&(0x7f0000000300)="95de699ac18ca1932fdec2ddf2bc83b067fa95b4a58288c9af2ac0a07e30da3e96e48243d1ce9507c64e708599", 0x2d}, {&(0x7f0000000340)="33ddba6f6e", 0x5, 0xb63b}], 0x2000000, &(0x7f00000013c0)={[{@usrjquota_file='usrjquota=syz'}, {@data_journal='data=journal'}, {@resize={'resize', 0x3d, 0x1}}, {@nouser_xattr='nouser_xattr'}, {@jqfmt_vfsold='jqfmt=vfsold'}, {@errors_continue='errors=continue'}, {@errors_continue='errors=continue'}, {@balloc_border='block-allocator=border'}, {@errors_ro_remount='errors=ro-remount'}], [{@subj_role={'subj_role', 0x3d, '/dev/midi#\x00'}}, {@subj_role={'subj_role'}}, {@measure='measure'}]}) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) getdents64(r2, &(0x7f0000000380)=""/4096, 0x1000) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000014c0)={0x0, 0x200, 0x7f, 0x3}, &(0x7f0000001500)=0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000001540)={r3, 0x5}, &(0x7f0000001580)=0x8) r4 = add_key(&(0x7f00000015c0)='asymmetric\x00', &(0x7f0000001600)={'syz', 0x3}, &(0x7f0000001640)="7fb5da797abb9deffff69c521fb965c1c4f71baa5cc72feacd5bd349abb72d147148", 0x22, 0xfffffffffffffffc) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000001680)="76acac5bf9552349a0e66e94834580b0750da099e82ae15611ba121ee5113bec26209006e99ee7c69b5818af47f168ac4d4a95c809b48839596b44ea3dfb6627bf263fc5c8f7d5a583c39fde30f1adcbcc3055bbdc9dfb310997015474f811e55564a2ff0656255f06096315aa91fa46b713b56ebd054e58eb38bf91e705f4e1f117d50c8aa119dcdd28a6203b2c2a", 0x22, r4) 17:36:12 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001100)={&(0x7f0000002300)=ANY=[@ANYBLOB="9feb010018000000000000000000000018cea2"], 0x0, 0x13}, 0x1d0) pipe2(&(0x7f0000001300)={0xffffffffffffffff}, 0x4000) ioctl$KVM_GET_REGS(r1, 0x8090ae81, &(0x7f0000001340)) syz_mount_image$erofs(&(0x7f0000000040)='erofs\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x2, &(0x7f00000011c0)=[{&(0x7f0000001140)="4614e5dae10541e5734d0fce118ea7211ca5d9b090f23e11ab0305d938c8ca7a", 0x20, 0xd}, {&(0x7f0000001180)="b3930ae5190ef04a1dc103502bfbcf5db750ee9ee959777f35bf9def43144d8b484209a0d8b1956b889d2af3f8474cd0f265b17711129c", 0x37}], 0x124020, &(0x7f0000001200)={[{@fault_injection={'fault_injection', 0x3d, 0x9}}, {@user_xattr='user_xattr'}, {@acl='acl'}], [{@permit_directio='permit_directio'}, {@appraise_type='appraise_type=imasig'}, {@fsmagic={'fsmagic', 0x3d, 0x49}}, {@fsmagic={'fsmagic', 0x3d, 0x4}}, {@appraise_type='appraise_type=imasig'}, {@audit='audit'}, {@smackfsdef={'smackfsdef', 0x3d, "10"}}, {@permit_directio='permit_directio'}]}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000002300)=ANY=[], &(0x7f0000000100)=""/4096, 0x230020, 0x1000, 0x1}, 0x20) [ 247.293471] hrtimer: interrupt took 47710 ns 17:36:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x7, &(0x7f0000000000)="5b0b0000000000f7") r1 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000100)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000040)=0x0) write$cgroup_pid(r2, &(0x7f00000000c0)=r3, 0x12) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r2, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f0000000080)={0x0, 0x0}) [ 247.402560] overlayfs: missing 'lowerdir' 17:36:13 executing program 2: r0 = socket$inet6(0xa, 0x400000000000803, 0x4) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x3, 0x20) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000180)=@assoc_value, &(0x7f00000001c0)=0x8) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x8, 0x8000) sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="0594fe524ba2c607534b7f4614000000ffb8bb6eebcdb60b36e194239e3c5fc9e312f4c6e78be3bbce1475624fcc84fdc5fdedd71ef19a3f8edad47e494e6b00cef4662d36063e6b34c14a6e35583acfb07a6583c3ad73dbd77b8ce512a78172ddff72b6ff6bca50ac475c9f89b4992824e4a342c40e8dd49df84b59a4dcd402399af058a2965b", @ANYRES16=r3, @ANYBLOB="8149f695e285d055a70000000000"], 0x14}}, 0x0) epoll_create1(0x80000) [ 247.510887] REISERFS warning (device loop0): super-6506 reiserfs_getopt: bad value "continue" for option "errors" [ 247.510887] [ 247.637131] overlayfs: missing 'lowerdir' 17:36:13 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fdinfo/4\x00') ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000001c0)={{0x1, 0x3, 0x9, 0x1, 0x9}, 0xa91f, 0x9, 'id1\x00', 'timer1\x00', 0x0, 0x2f4, 0x8, 0x8, 0xfffffffeffffffff}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f0000000000)="0a412d02403162857170466b0e068a65600f36e0b934aa70") r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(r2, 0x4004556b, 0x0) write$uinput_user_dev(r2, &(0x7f0000000980)={'syz0\x00', {}, 0x4e}, 0x45c) ioctl$UI_SET_FFBIT(r2, 0x4004556b, 0x62) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) unshare(0x10000000) getpeername$unix(r1, &(0x7f0000000080)=@abs, &(0x7f0000000100)=0x6e) [ 247.721065] REISERFS warning (device loop0): super-6506 reiserfs_getopt: bad value "continue" for option "errors" [ 247.721065] 17:36:13 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x10000, 0x0) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f0000000080)={0x5}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$int_in(r1, 0x80000080045005, &(0x7f00000004c0)) [ 247.805376] input: syz0 as /devices/virtual/input/input5 17:36:13 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x20, 0x40800) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000280)={0x1, r0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000001740)={'dummy0\x00', {0x2, 0x4e22, @local}}) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000001780)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[]) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_mount_image$reiserfs(&(0x7f00000001c0)='reiserfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x2, &(0x7f0000001380)=[{&(0x7f0000000300)="95de699ac18ca1932fdec2ddf2bc83b067fa95b4a58288c9af2ac0a07e30da3e96e48243d1ce9507c64e708599", 0x2d}, {&(0x7f0000000340)="33ddba6f6e", 0x5, 0xb63b}], 0x2000000, &(0x7f00000013c0)={[{@usrjquota_file='usrjquota=syz'}, {@data_journal='data=journal'}, {@resize={'resize', 0x3d, 0x1}}, {@nouser_xattr='nouser_xattr'}, {@jqfmt_vfsold='jqfmt=vfsold'}, {@errors_continue='errors=continue'}, {@errors_continue='errors=continue'}, {@balloc_border='block-allocator=border'}, {@errors_ro_remount='errors=ro-remount'}], [{@subj_role={'subj_role', 0x3d, '/dev/midi#\x00'}}, {@subj_role={'subj_role'}}, {@measure='measure'}]}) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) getdents64(r2, &(0x7f0000000380)=""/4096, 0x1000) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000014c0)={0x0, 0x200, 0x7f, 0x3}, &(0x7f0000001500)=0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000001540)={r3, 0x5}, &(0x7f0000001580)=0x8) r4 = add_key(&(0x7f00000015c0)='asymmetric\x00', &(0x7f0000001600)={'syz', 0x3}, &(0x7f0000001640)="7fb5da797abb9deffff69c521fb965c1c4f71baa5cc72feacd5bd349abb72d147148", 0x22, 0xfffffffffffffffc) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000001680)="76acac5bf9552349a0e66e94834580b0750da099e82ae15611ba121ee5113bec26209006e99ee7c69b5818af47f168ac4d4a95c809b48839596b44ea3dfb6627bf263fc5c8f7d5a583c39fde30f1adcbcc3055bbdc9dfb310997015474f811e55564a2ff0656255f06096315aa91fa46b713b56ebd054e58eb38bf91e705f4e1f117d50c8aa119dcdd28a6203b2c2a", 0x22, r4) [ 247.874311] input: syz0 as /devices/virtual/input/input6 [ 248.060075] overlayfs: missing 'lowerdir' [ 248.163241] REISERFS warning (device loop0): super-6506 reiserfs_getopt: bad value "continue" for option "errors" [ 248.163241] [ 248.329783] Unknown ioctl 44544 [ 248.336835] Unknown ioctl -1072409029 [ 248.340888] Unknown ioctl 21545 [ 248.352954] Unknown ioctl -1073191926 [ 248.376428] Unknown ioctl -1072667637 [ 248.383803] Unknown ioctl 35124 [ 248.388242] Unknown ioctl 1079006226 [ 248.393089] Unknown ioctl 35074 [ 248.396681] Unknown ioctl -1069001191 [ 248.415962] Unknown ioctl 44544 [ 248.415967] Unknown ioctl -1072409029 [ 248.429153] Unknown ioctl -1073191926 [ 248.433240] Unknown ioctl -1072667637 [ 248.437624] Unknown ioctl 35124 [ 248.439530] Unknown ioctl 1079006226 [ 248.441373] Unknown ioctl 21545 [ 248.459560] Unknown ioctl 35074 [ 248.459593] Unknown ioctl -1069001191 17:36:14 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@file={0x0, './bus\x00'}, 0x6e) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x140042, 0x0) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r2, 0x2287, &(0x7f0000000080)=0x11) msync(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x6) [ 248.689926] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 17:36:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) setsockopt$packet_int(r3, 0x107, 0x3, &(0x7f0000000000)=0x16da, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:36:15 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x20, 0x40800) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000280)={0x1, r0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000001740)={'dummy0\x00', {0x2, 0x4e22, @local}}) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000001780)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[]) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_mount_image$reiserfs(&(0x7f00000001c0)='reiserfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x2, &(0x7f0000001380)=[{&(0x7f0000000300)="95de699ac18ca1932fdec2ddf2bc83b067fa95b4a58288c9af2ac0a07e30da3e96e48243d1ce9507c64e708599", 0x2d}, {&(0x7f0000000340)="33ddba6f6e", 0x5, 0xb63b}], 0x2000000, &(0x7f00000013c0)={[{@usrjquota_file='usrjquota=syz'}, {@data_journal='data=journal'}, {@resize={'resize', 0x3d, 0x1}}, {@nouser_xattr='nouser_xattr'}, {@jqfmt_vfsold='jqfmt=vfsold'}, {@errors_continue='errors=continue'}, {@errors_continue='errors=continue'}, {@balloc_border='block-allocator=border'}, {@errors_ro_remount='errors=ro-remount'}], [{@subj_role={'subj_role', 0x3d, '/dev/midi#\x00'}}, {@subj_role={'subj_role'}}, {@measure='measure'}]}) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) getdents64(r2, &(0x7f0000000380)=""/4096, 0x1000) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000014c0)={0x0, 0x200, 0x7f, 0x3}, &(0x7f0000001500)=0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000001540)={r3, 0x5}, &(0x7f0000001580)=0x8) r4 = add_key(&(0x7f00000015c0)='asymmetric\x00', &(0x7f0000001600)={'syz', 0x3}, &(0x7f0000001640)="7fb5da797abb9deffff69c521fb965c1c4f71baa5cc72feacd5bd349abb72d147148", 0x22, 0xfffffffffffffffc) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000001680)="76acac5bf9552349a0e66e94834580b0750da099e82ae15611ba121ee5113bec26209006e99ee7c69b5818af47f168ac4d4a95c809b48839596b44ea3dfb6627bf263fc5c8f7d5a583c39fde30f1adcbcc3055bbdc9dfb310997015474f811e55564a2ff0656255f06096315aa91fa46b713b56ebd054e58eb38bf91e705f4e1f117d50c8aa119dcdd28a6203b2c2a", 0x22, r4) 17:36:15 executing program 2: stat(&(0x7f0000000040)='./bus\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x3, r0) r1 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x4, 0x40100) r2 = mmap$binder(&(0x7f0000004000/0x3000)=nil, 0x3000, 0x2, 0x50, 0xffffffffffffff9c, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffff9c, 0xc018620b, &(0x7f0000000200)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000240)={0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0xac, 0x0, &(0x7f0000000300)=[@acquire_done={0x40106309, r2, 0x2}, @acquire={0x40046305, 0x3}, @acquire={0x40046305, 0x1}, @release={0x40046306, 0x3}, @acquire_done={0x40106309, r3, 0x2}, @acquire_done={0x40106309, r4, 0x4}, @transaction_sg={0x40486311, {{0x3ff, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x30, &(0x7f0000000280), &(0x7f00000002c0)=[0x78, 0x38, 0x0, 0x38, 0x20, 0x38]}, 0x8}}, @dead_binder_done={0x40086310, 0x1}], 0x65, 0x0, &(0x7f00000003c0)="365970fde6a4566ea01ce9fa7a899f0580fa0bb37431ae77555efef89c3f2e4a0212ca2c8b94adfa619895327d716575ff8bf4913b9ea053796cb56870840fd51bbea81a6b7d8049c345ef883dcc97f3038ae28365bd836ea1ad44bdb61b6d337ebb20f0e7"}) r5 = open(&(0x7f0000000000)='./bus\x00', 0x20000, 0x4) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r5, 0x0) write$P9_RWALK(r5, &(0x7f0000000500)=ANY=[@ANYRESHEX], 0x12) write$P9_RMKNOD(r5, &(0x7f0000000080)={0xf}, 0x14) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:36:15 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x20, 0x40800) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000280)={0x1, r0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000001740)={'dummy0\x00', {0x2, 0x4e22, @local}}) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000001780)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[]) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_mount_image$reiserfs(&(0x7f00000001c0)='reiserfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x2, &(0x7f0000001380)=[{&(0x7f0000000300)="95de699ac18ca1932fdec2ddf2bc83b067fa95b4a58288c9af2ac0a07e30da3e96e48243d1ce9507c64e708599", 0x2d}, {&(0x7f0000000340)="33ddba6f6e", 0x5, 0xb63b}], 0x2000000, &(0x7f00000013c0)={[{@usrjquota_file='usrjquota=syz'}, {@data_journal='data=journal'}, {@resize={'resize', 0x3d, 0x1}}, {@nouser_xattr='nouser_xattr'}, {@jqfmt_vfsold='jqfmt=vfsold'}, {@errors_continue='errors=continue'}, {@errors_continue='errors=continue'}, {@balloc_border='block-allocator=border'}, {@errors_ro_remount='errors=ro-remount'}], [{@subj_role={'subj_role', 0x3d, '/dev/midi#\x00'}}, {@subj_role={'subj_role'}}, {@measure='measure'}]}) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) getdents64(r2, &(0x7f0000000380)=""/4096, 0x1000) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000014c0)={0x0, 0x200, 0x7f, 0x3}, &(0x7f0000001500)=0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000001540)={r3, 0x5}, &(0x7f0000001580)=0x8) r4 = add_key(&(0x7f00000015c0)='asymmetric\x00', &(0x7f0000001600)={'syz', 0x3}, &(0x7f0000001640)="7fb5da797abb9deffff69c521fb965c1c4f71baa5cc72feacd5bd349abb72d147148", 0x22, 0xfffffffffffffffc) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000001680)="76acac5bf9552349a0e66e94834580b0750da099e82ae15611ba121ee5113bec26209006e99ee7c69b5818af47f168ac4d4a95c809b48839596b44ea3dfb6627bf263fc5c8f7d5a583c39fde30f1adcbcc3055bbdc9dfb310997015474f811e55564a2ff0656255f06096315aa91fa46b713b56ebd054e58eb38bf91e705f4e1f117d50c8aa119dcdd28a6203b2c2a", 0x22, r4) 17:36:15 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xf, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="851b0000010000009522e600000000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x2, 0x99, &(0x7f0000000000)=""/153}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) 17:36:15 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000000), 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000400)={0x3, 0x9f94, 0x3}, 0x10) r1 = add_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)="33b2e6969e01a4eeb307c8aa593b9aa820795339f7cc7b1a2f7e8cdd85bbb27adf9d93564001504166c44de0403dfa93a0d1c76d2e66c1fa6bf862fe17b8d4ceeef5b68d8490a4948d17909dca6b97fd4c79b82c8b18a0cc86771ed5d2db404bcca9f2d6a22d7605c708b4af6e805771e9f4fe9b6a8c292fa932dcf8c7a5019b44229d463cbc7966327f607c64a19fa0ee8b66ea1fae0bb1d80636926b67e0a938ad86f9c2d3ddade584b2a4eda857c7a328de14cec321d1a4e6b9", 0xbb, 0x0) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="595027782d5cf460e4b097bdfd7facdcd4fa331fda4b4a2ef465ffea5f6da76f073dfb15565f6b85539bcd19cf86b413990d960ff4f6df91a395c6e908abf29dea6a8598d5778da7587c46d63b8eb8747f72ee9d0b27af303d7d2b61f5ddd4fdfd3f9948af5c8eaaed2450e01f12ac2afdcac333f5649dac42ed33231a80a1f03c832aaaa466c16a72484111014551ddb39b907bd626a4f0dbf9217e2f1bb3ea1d8d73f74b6891a0be86d6d9940d7ca7870891d3afbfbfca12c85fc445323a9dd93353f01c2062ef1b16cf84161ca04536067b7004c320032717d45a8c49433796bd5353765c07", 0xe7, r1) r2 = syz_open_dev$swradio(&(0x7f0000000300)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1d, &(0x7f0000000440)={@dev, 0x0}, &(0x7f0000000480)=0x14) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r2, 0x81785501, &(0x7f0000000500)=""/127) sendto$packet(r2, &(0x7f0000000340)="8a1f3e384e6e52fb072d557cb475ec2e6748e2c588496bb32ec69860d4332b7b691771114c09a8eb706597c24e65ef486394516a302b0a1ec011793bff8e40a9c78c93a23655c8e6d9bc15e09c6b24541a556d6fc6b34701ea1c72c3c7064dba66295e7826fa536ea8c00ad6863aeb748474e588aaa19f31bd3423f2016977889d50a1e436c2bb57fbafa8f0e10ad548ece692f98afab09396cd", 0x9a, 0x80, &(0x7f00000004c0)={0x11, 0xf7, r3, 0x1, 0x6647, 0x6, @broadcast}, 0x14) 17:36:15 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000140)={0x56aa, 0x11, 0x0, 0xffffffffffffffff}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(0xffffffffffffff9c) ioctl$KDGKBDIACR(r3, 0x4b4a, &(0x7f0000000000)=""/13) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) acct(0x0) fanotify_init(0x30, 0x8800) mmap(&(0x7f0000007000/0x2000)=nil, 0xa00, 0x0, 0x6012, r1, 0x4000) 17:36:15 executing program 3: syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, 0x0) utimes(&(0x7f0000000040)='./file0\x00', &(0x7f0000000000)={{0x77359400}, {0x77359400}}) 17:36:15 executing program 5: openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/attr/sockcreate\x00', 0x2, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) eventfd2(0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) inotify_init() write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) geteuid() getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000780)={{{@in=@dev, @in6=@mcast1}}, {{}, 0x0, @in6}}, &(0x7f0000000880)=0xe8) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000340)={0x17a7, 0x0, 'client0\x00', 0x4, "4e24a807c6c640df", "c6f86744143a3260a1e6bbf9dc3a88d390b5b377a4b841970a5da717c87aacae", 0x3, 0x1}) sendmsg$IPVS_CMD_GET_DEST(r1, 0x0, 0x0) getuid() clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 249.576567] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 249.641311] overlayfs: missing 'lowerdir' [ 249.677615] overlayfs: missing 'lowerdir' [ 249.686577] x86/PAT: syz-executor2:7732 map pfn RAM range req write-combining for [mem 0x1bdba9000-0x1bdba9fff], got write-back [ 249.733659] REISERFS warning (device loop1): super-6506 reiserfs_getopt: bad value "continue" for option "errors" [ 249.733659] [ 249.746168] REISERFS warning (device loop0): super-6506 reiserfs_getopt: bad value "continue" for option "errors" [ 249.746168] [ 249.769843] x86/PAT: syz-executor2:7745 map pfn RAM range req write-combining for [mem 0x1c3eb1000-0x1c3eb1fff], got write-back 17:36:15 executing program 0: statfs(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)=""/60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f00000000c0)={0x3d0b, {{0x2, 0x4e24, @multicast2}}}, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r1, &(0x7f0000000640)=[{&(0x7f0000000180)=""/195, 0xc3}, {&(0x7f00000002c0)=""/109, 0x6d}, {&(0x7f00000013c0)=""/4096, 0x52f}, {&(0x7f0000000700)=""/182, 0xb6}, {&(0x7f0000000400)=""/10, 0xa}, {&(0x7f0000000440)=""/9, 0x9}, {&(0x7f0000000480)=""/126, 0x7e}, {&(0x7f0000000500)=""/163, 0xa3}, {&(0x7f00000005c0)=""/69, 0x45}], 0x9, 0x0) 17:36:15 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34003}, 0xc, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000002800290800000000000000000c0000000800050000000000d512c2794f68e28144d094a0869a7cd1a945cadc2634851f45a65d33c9747266df038abf50e800d0ece487d995ad97549b56d6a75b5c8b0c4bc5492fc47fd40326b2dc7f633d327ff7737366747d2c96ad9e5d6bbecb315545702fa1a0dff0ef510872011a7b551b8e138d0c22000000000000000000000000"], 0x1c}}, 0x0) 17:36:15 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="00000500000096010000040000000000000000000000"], 0x16) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) socketpair$unix(0x1, 0x20000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r0, r1, 0x80000) epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = syz_open_pts(r0, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x22010}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r6, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, r5) r7 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r7, 0x8912, &(0x7f0000000480)="153f6234488dd25d76607083ac38e4724624c2028697760cf95ebf8e98b14d5c") ppoll(&(0x7f0000000300)=[{r3, 0x80}, {r3, 0x4}, {r4, 0x20}, {r4, 0x80}], 0x4, &(0x7f0000000340)={0x0, 0x989680}, &(0x7f0000000380)={0x1000}, 0x8) r8 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r9 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x10000, 0x0) getsockopt$inet6_mreq(r7, 0x29, 0x15, &(0x7f0000000180)={@empty, 0x0}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r7, 0x8918, &(0x7f0000000200)={@dev={0xfe, 0x80, [], 0x15}, 0x23, r10}) sendto$llc(r8, &(0x7f0000001240), 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f00000003c0)=[{r8, 0x8000}, {r7, 0x1}, {r8, 0x606b}, {r7, 0x40}], 0x4, &(0x7f00000005c0)={0x77359400}, &(0x7f0000000600)={0x9}, 0x8) r11 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0xa0400, 0x0) getsockopt$IP6T_SO_GET_INFO(r7, 0x29, 0x40, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x54) ioctl$TUNGETFILTER(r3, 0x801054db, &(0x7f00000004c0)=""/189) ioctl$ASHMEM_PURGE_ALL_CACHES(r9, 0x770a, 0x0) ioctl$EVIOCGSND(r11, 0x8040451a, &(0x7f00000000c0)=""/98) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r8, &(0x7f0000009480)=[{{&(0x7f0000000040)=@l2, 0x80, &(0x7f0000008440), 0x0, &(0x7f0000008480)=""/4096, 0x1000}}], 0x633, 0x42, 0x0) 17:36:15 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008915, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x7ffff, 0xffffffffffffffff) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1d, 0x0, 0x103d6) 17:36:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x80000, 0x0) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000040)=0x5) sendmsg$nl_generic(r0, &(0x7f00000005c0)={&(0x7f0000000080), 0xc, &(0x7f0000000580)={&(0x7f0000000240)={0x14, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0xa}}, 0x33fe0}}, 0x0) 17:36:15 executing program 0: statfs(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)=""/60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f00000000c0)={0x3d0b, {{0x2, 0x4e24, @multicast2}}}, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r1, &(0x7f0000000640)=[{&(0x7f0000000180)=""/195, 0xc3}, {&(0x7f00000002c0)=""/109, 0x6d}, {&(0x7f00000013c0)=""/4096, 0x52f}, {&(0x7f0000000700)=""/182, 0xb6}, {&(0x7f0000000400)=""/10, 0xa}, {&(0x7f0000000440)=""/9, 0x9}, {&(0x7f0000000480)=""/126, 0x7e}, {&(0x7f0000000500)=""/163, 0xa3}, {&(0x7f00000005c0)=""/69, 0x45}], 0x9, 0x0) 17:36:15 executing program 4: statfs(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)=""/60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f00000000c0)={0x3d0b, {{0x2, 0x4e24, @multicast2}}}, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r1, &(0x7f0000000640)=[{&(0x7f0000000180)=""/195, 0xc3}, {&(0x7f00000002c0)=""/109, 0x6d}, {&(0x7f00000013c0)=""/4096, 0x52f}, {&(0x7f0000000700)=""/182, 0xb6}, {&(0x7f0000000400)=""/10, 0xa}, {&(0x7f0000000440)=""/9, 0x9}, {&(0x7f0000000480)=""/126, 0x7e}, {&(0x7f0000000500)=""/163, 0xa3}, {&(0x7f00000005c0)=""/69, 0x45}], 0x9, 0x0) [ 250.066714] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. [ 250.088863] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. 17:36:15 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34003}, 0xc, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000002800290800000000000000000c0000000800050000000000d512c2794f68e28144d094a0869a7cd1a945cadc2634851f45a65d33c9747266df038abf50e800d0ece487d995ad97549b56d6a75b5c8b0c4bc5492fc47fd40326b2dc7f633d327ff7737366747d2c96ad9e5d6bbecb315545702fa1a0dff0ef510872011a7b551b8e138d0c22000000000000000000000000"], 0x1c}}, 0x0) 17:36:15 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() getegid() stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000017c0)) r1 = geteuid() syz_mount_image$hfs(&(0x7f0000000140)='hfs\x00', &(0x7f00000001c0)='./file0\x00', 0x4, 0x1, &(0x7f00000016c0)=[{&(0x7f0000001640)="984d47ddc8b3f5fd63e09ca919301bac5514b0926d396b29502a6312b85d08c0e03b3a5f447d84c1", 0x28}], 0x80, &(0x7f0000001840)=ANY=[@ANYBLOB=',measure,mask=^MAY_APPENa,uid<', @ANYRESDEC=r1]) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0xffffffffffffff7f) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r3, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, &(0x7f00000003c0), 0x0) shutdown(r4, 0x1) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000180), 0x12) r5 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r5, 0xc06864a1, &(0x7f0000000400)={&(0x7f0000000300)=[0x6, 0x7, 0x6, 0x6], 0x4, 0x69000000000, 0x8, 0x7ff, 0x18f7, 0x8, {0x5, 0x7, 0x2, 0x4, 0x4, 0x3ff, 0xffffffffffff543a, 0x0, 0x2, 0x9, 0x6, 0x676, 0x3, 0xfffffffffffffffd, "fb8d33ff329e16010c30acde71f0c428d5c06fb7ad265a8a2bf1b269ab97c987"}}) bind$alg(r4, &(0x7f0000001940)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha256\x00'}, 0x58) r6 = semget(0x2, 0xdf8b1303648b47c3, 0x0) semctl$SEM_STAT(r6, 0x0, 0x12, &(0x7f0000000200)=""/205) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000340)={0x7, 0x1}) ioctl$KVM_SET_MP_STATE(r5, 0x4004ae99, &(0x7f0000000100)=0x8) 17:36:15 executing program 0: mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x0, 0x32, 0xffffffffffffffff, 0x0) times(&(0x7f00000000c0)) 17:36:15 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="6e65742f736f636b737461743600b62da211cce7ec57b95931b657f3ce8150f689aa37d4ed240da016761e251b40a225a74b64c8e68e8545cb2399ff0e2e65c1ec8202e9be2e2dc2d30a") epoll_create1(0x80000) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x100, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000100)={0xecc1045, 0x5, 0x3f, 0x8, 0x7, 0x3}) recvmsg(r0, &(0x7f0000000680)={&(0x7f00000001c0)=@nfc_llcp, 0x80, &(0x7f0000000600)=[{&(0x7f0000000240)=""/178, 0xb2}, {&(0x7f0000000300)=""/96, 0x60}, {&(0x7f0000000380)=""/145, 0x91}, {&(0x7f0000000440)=""/127, 0x7f}, {&(0x7f00000004c0)=""/79, 0x4f}, {&(0x7f0000000540)=""/162, 0xa2}], 0x6, 0x0, 0x0, 0x2}, 0x2) splice(r1, &(0x7f0000000140), r1, &(0x7f0000000180), 0x1, 0x1) syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x0, 0x2) lseek(r0, 0x4, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000800)={{{@in=@multicast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@local}}, &(0x7f0000000900)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000940)={{{@in6=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6}}, &(0x7f0000000a40)=0xe8) syz_mount_image$jfs(&(0x7f00000006c0)='jfs\x00', &(0x7f0000000700)='./file0\x00', 0x80000000, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000740)="df7293544ff9d3e193cea3a0b1a6dbfe989ea3c7fdc05072dfb7d05817ceb3aced5dc81cced374365094077e4a6c01dc0836aebfc9bd1e8d72c1a5887438e1117f47e894fdf07b066ead380587bade5e3705ac37789abe1cd01a71880eec09d0c0", 0x61, 0xffffffffffffff00}], 0x200000, &(0x7f0000000a80)={[{@iocharset={'iocharset', 0x3d, 'cp863'}}, {@nointegrity='nointegrity'}, {@discard_size={'discard'}}, {@uid={'uid', 0x3d, r2}}, {@discard_size={'discard', 0x3d, 0x5}}, {@nodiscard='nodiscard'}, {@grpquota='grpquota'}, {@umask={'umask'}}, {@resize='resize'}], [{@seclabel='seclabel'}, {@fowner_lt={'fowner<', r3}}, {@dont_appraise='dont_appraise'}]}) [ 250.319137] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. [ 250.377423] hfs: unable to parse mount options [ 250.400106] JFS: discard option not supported on device [ 250.416057] JFS: discard option not supported on device [ 250.498721] JFS: discard option not supported on device [ 250.531180] JFS: discard option not supported on device 17:36:16 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x100) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040)=0x7, 0x4) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000400)={0x9, 0x1, 0x4, 0x40400000, {0x77359400}, {0x4, 0xd, 0x20, 0x1, 0x5, 0x1400000000, "869e635f"}, 0x80000000, 0x0, @planes=&(0x7f00000003c0)={0x80000000, 0x9, @fd=r1, 0x9}, 0x4}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000200)=@broute={'broute\x00', 0x20, 0x2, 0x98, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001100], 0x0, 0x0, &(0x7f0000001100)=ANY=[@ANYBLOB="00000002000000000000000000000000000000000000000000000000000000000000000000000000ffffffff020000001100000000000000000076657468315f746f5f626f6e6400000069705f76746930000000000000000000726f736530000000000000000000000076657468315f746f5f7465616d000000aaaaaaaaaabb000000000000000000000000000000000000000008090000"]}, 0x110) 17:36:16 executing program 3: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000200)=0x0) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x11, 0xfffffffffffffffd) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x181, 0x4) sendmmsg(r1, &(0x7f00000002c0), 0x40002c5, 0x10) 17:36:16 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000500)='/dev/dmmidi#\x00', 0x800, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000740)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x90}, 0xc, &(0x7f00000006c0)={&(0x7f0000000580)=@upd={0x108, 0x12, 0x100, 0x70bd29, 0x25dfdbff, {{'drbg_pr_ctr_aes256\x00'}, [], [], 0x2000}, [{0x8, 0x1, 0xfff}, {0x8}, {0x8, 0x1, 0xffff}, {0x8, 0x1, 0x48c}, {0x8, 0x1, 0xb1d}]}, 0x108}, 0x1, 0x0, 0x0, 0x40000}, 0x0) pipe2(&(0x7f00000002c0)={0xffffffffffffffff}, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000340)='fou\x00') r2 = gettid() sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000300), 0xc, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[]}, 0x1, 0x0, 0x0, 0x40}, 0x4001) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=ANY=[], &(0x7f0000000200)="47501a00f9d3c471b4a5430b11691d81fb4b9c49106ab3a01eaa6e1494e10112f6e527a746961b2da661bc0517d1fed124f6efb4292dc4c6df52a2c0623cdc1a18767d961c26d3aa8c633a234967dfe047b15997efc5a3bb522cb0393846dcc3f6e76a288635697c642b3cc7b3b36b3d1354dd508712a1f15e3b542d8a0c0c9a73d19d952bcef7d7d5cb703b44c4f17e5f76e7a2f9c44e076fb1000000000000000000000000000000", 0x0, 0xab93031f99fda67f, &(0x7f0000000080)=""/251}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000700)={r2, r1, 0x0, 0x4, &(0x7f0000000400)='fou\x00'}, 0x30) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) sendmsg$kcm(r3, &(0x7f0000000fc0)={&(0x7f0000000880)=@ax25={0x3, {"b9f5a22782231a"}, 0xba7}, 0x80, &(0x7f0000000d80)=[{&(0x7f0000000900)="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", 0xfa}, {&(0x7f0000000380)="d166a2fd20d747631327d58a7e288efb61c0569431c565832705e1211cdd31abb804a3f02caa818f7d1f0be530175a", 0x2f}, {&(0x7f0000000a00)="8ce617ffab9ce24265859f7b988df5f45f4dc44f2500f3728382a70853a0ab41119af4316f67fd3be7d6fecca50d6ca1fac97105d107be553a3a6f514581667e9d753d8244c81a90bbee1bf30104ce0b7e20b846b90558b41da94d55eb4af11ed84ad0a96c5bae3bd37aff853e0ace43178fdeb9652a8a06e2084581a0e1c1478ae287017ba55d0b96a3129f1624db71c7f857925efc982d30883f09bbda129bee2ae40a3ef92f4d068e7c4bca53d30502a4b8334490e3a38abc1b9ffd10a48ab21b456054970a71", 0xc8}, {&(0x7f00000004c0)="30c24c95f37a30307a7cd7d02a9b2ab82ee6b9ea33", 0x15}, {&(0x7f0000000b00)="ad53cb2b23a414b958442fb25dd0afc5012ce32ee02866cc050dcdfdba36fb8b1c92dc8ed180bbb677e2532cc72f1972108756a34bf292f580d65283981ce171dec26667ea6c6690f1f4", 0x4a}, {&(0x7f0000000b80)="8aab1e2047ba360072b4ccbd5e892057e4066239e798faf43d602d0c9ec378848ce898a00a1beab5f23b208129d0245707d77014b668e8fd2a344f2234fd06d0366cbd069d104130c5a60e279c7a6298adc63b8672b101afcaa25280300bc9c7c707d7f72fd3a2bb4085b0347c09ccef9f6b97800de973223f5a4a1ba4a280ee6981aec8a5b2ee9dfd6d39cb321e51377edaed369c64dbd1b2773598eac33a2ec0d3061bde57", 0xa6}, {&(0x7f0000000c40)="0479beebc43c676abd06f4318a2b73a4b66a3cc2bb689cf55de47e222a4a526fda7667e83a49e4157ef8f5c830b3f952b0ad3de6", 0x34}, {&(0x7f0000000c80)="84973df3684d8039dc0f80f907a04feaba068e039a5ec73afcff2b89afa8b825963cb9b842d68e3c74ea8f1eec55c7ac3abc7183a46ec017218e92fe69168ec44810b1e4c965b705da6d778856388c056ba3e7433ded5e503b92b6b90f1fc583a5cb269515aada6c80d13ca2c3e03f176a2a9d2d6d9a4b2906c373b435091c5c611fcb0d8e30063be93af497029689673d05891bc04a635eaa5b79b2384b154a0f57b15085669e90cb8db0", 0xab}, {&(0x7f0000000d40)}], 0x9, &(0x7f0000000e40)=[{0x18, 0x10f, 0x3fc0000000000000, 'a'}, {0x108, 0x118, 0x200, "f8d679ab0ac41047d481c03c634a2e47a48fe2c635035fc25064f0cab85bfbe3bf2616d45756c6d9672278517851e0eb2641bbbc3f4c89cdb23d86acd33db56e4fab4d8ae2c5c7c9f8928b72bfb34ef23f42459c93ca1aea810ada6a896364b52e124399db57c0e0e90c846ef933502d43d34e9fb3985b00be9d66d24fe87eee949fcb67d1c4bfd42d43c0573638c091e55adb83ffbb1eddb36f99e13851e230128c0b92b7e16516aae9fc7c9447d310c331a91886cac3884ae5e7a49abdded381d13d56600063c458b3a58825449c1747925b7a1b164fd5a69437aaff5599cbdda2825da21c217f6b67b86e63c9c41bafe5346c65f7c5f7"}, {0x40, 0x1be, 0x7, "03e3060562d636612d7929e24373d2cbe83f045563f8a3d0de7b2199aeb5d56ef7425e4e63ecf7b646fe63c997c3"}], 0x160}, 0x20000000) fcntl$setlease(r3, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00000000c0)={0xfffffffffffffffd}, &(0x7f00000003c0), &(0x7f00007adff0)={0x77359400}, 0x8) truncate(&(0x7f0000000000)='./file0\x00', 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000780)='/dev/urandom\x00', 0x10000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)='trusted.overlay.origin\x00', &(0x7f0000000840)='y\x00', 0x2, 0x2) fcntl$setlease(r3, 0x400, 0x2) openat$md(0xffffffffffffff9c, &(0x7f0000000140)='/dev/md0\x00', 0x400000, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b02e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f51e135848fea98c6e3574511e0c61ff22ff61f00", 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, 0x0) [ 250.694913] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 17:36:16 executing program 2: futex(&(0x7f0000000040)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x800000000005, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f0000000040), 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000080)=0x0) setpriority(0x0, r0, 0x3f) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) fcntl$dupfd(r1, 0x0, r2) 17:36:16 executing program 1: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) add_key(&(0x7f00000003c0)='id_resolver\x00', &(0x7f0000000400)={'syz', 0x0}, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x40e500) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x2, 0x8}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={0x0, 0x1}, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r3 = getpid() write$P9_RGETLOCK(r1, &(0x7f0000000080)={0x2c, 0x37, 0x1, {0x0, 0x20, 0x80, r3, 0xe, 'memory.events\x00'}}, 0x2c) finit_module(r1, &(0x7f0000000140)='mes\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x20032600) syz_open_dev$sndpcmc(&(0x7f0000000280)='/dev/snd/pcmC#D#c\x00', 0x10001, 0x400100) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000200)={0x2, 0x5, 0x1, 0x5, 0x200, 0x200, 0x6, 0x5, r2}, &(0x7f0000000240)=0x20) keyctl$negate(0xd, 0x0, 0x0, 0x0) 17:36:16 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x7ff, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1f, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000af46da82c6f4658f3e701f334cec4ab898f8fda0af0529e5cb84c94a733f4a6b6465debabd2729e84052d1372b31610bf47930042192c7267a91ffd169a9a817c8e0bf66f8c79dadf0f3d7a389f62dd43761", 0x2761, 0x0) ioctl$KVM_SET_ONE_REG(r0, 0x4010aeac, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x299aa) 17:36:16 executing program 5: r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000080)=0x898, 0x4) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x800, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f00000000c0)={0x3, 0x7}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x2, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x45b, 0x0, 0x0) 17:36:16 executing program 0: mbind(&(0x7f0000b19000/0x1000)=nil, 0x1000, 0x4001, &(0x7f0000527ff8)=0x1, 0x2, 0x0) r0 = getpgid(0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x1) r1 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80002) write$P9_RLINK(r1, &(0x7f0000000100)={0x7, 0x47, 0x1}, 0x7) ptrace$getsig(0x4202, r0, 0xffffffffffffffff, &(0x7f0000000240)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xfff, &(0x7f000041e000/0x1000)=nil, 0x2) 17:36:16 executing program 5: r0 = socket(0x10, 0x100000003, 0x1) write(r0, &(0x7f0000000580)="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", 0x1c3) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000080)={'veth1_to_bond\x00', {0x2, 0x4e24, @broadcast}}) getpeername$netlink(r0, &(0x7f0000000000), &(0x7f0000000040)=0xc) [ 251.212881] hfs: unable to parse mount options 17:36:17 executing program 0: chdir(0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000080)=ANY=[]) setxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000400)=@known='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 17:36:17 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x8240, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000180)="285a9a8fff4b125147e78c4823c84c04", 0x10) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000000)={0x0, 0x80000, r1}) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x40086409, &(0x7f0000000080)={r2}) r3 = dup(r1) openat(r3, &(0x7f0000000100)='./file0\x00', 0x2000, 0x2) ioctl$KVM_HYPERV_EVENTFD(r3, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1}) 17:36:17 executing program 2: r0 = socket(0x10, 0x802, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="340000002000010700000000000000000a00000000000000000000000400000014000300626f6e645f736c6176755f3000000000c0122ed8c6ee346bbccf089c13a366a1286b0224c606bb05e75c35e61f20ef5a6601550a6f1080233fea782428588d73db19321c7baf8a1fdc4be5471eb37070e138e9940f47308569b45a9a7c3dea5f048c9b596e87a1876a9e0ceea5f701f8a3d86df8b11d0172cee460ea2d63de68d462a5e1a68a7155d61f36c58e1a29ad5b73"], 0x34}}, 0x0) 17:36:17 executing program 5: r0 = perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x10001, 0x0) setsockopt$sock_int(r1, 0x1, 0x1e, &(0x7f0000000040)=0xe5, 0x4) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000500)={0x0, 0x80000, r1}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000540)={r2, 0x0, r1}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000580)='/dev/mixer\x00', 0x400101, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000180)) ioctl$DRM_IOCTL_GEM_OPEN(r3, 0xc010640b, &(0x7f0000000100)={0x0, 0x0, 0x9}) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000240)) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000140)={0x0, 0x80000, r1}) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000006c0)={0x10001, {{0x2, 0x4e23, @broadcast}}}, 0x88) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f00000000c0)={0x18}, 0x18) getsockopt$inet6_dccp_buf(r1, 0x21, 0x80, &(0x7f00000002c0)=""/38, &(0x7f0000000300)=0x26) gettid() r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000600)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000280)={0x1c, r4, 0x4, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0xb811ceebac8d1f44}, 0x1) epoll_pwait(r0, &(0x7f0000000480)=[{}, {}, {}, {}], 0x4, 0x2, &(0x7f00000004c0)={0x5}, 0x8) r5 = socket$inet_tcp(0x2, 0x1, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000780)='/dev/zero\x00', 0x200000, 0x0) r6 = add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f0000000400)="15961f559ede13b78c1dde2f6051ff7c7e58f1167180540e2a401c2300c53cdf6397a19594f1548926a883bf33ae4f8c0d5881670012914e73b223cc2ef96a31990c0cdda405716f04d1efd2aed9c2836129d8aa2ac590504e2e", 0x5a, 0xfffffffffffffffb) ioctl$RTC_AIE_OFF(r1, 0x7002) keyctl$invalidate(0x15, r6) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={"626f6e645f736c6176655f3000fd00", {0x2, 0x0, @local}}) mq_open(&(0x7f0000000080)="6b6d6e67d5f50ed22495c60c9470cd24fd7ffe00000000", 0x843, 0x0, &(0x7f0000000040)={0x0, 0x7fff, 0x5}) 17:36:17 executing program 1: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) add_key(&(0x7f00000003c0)='id_resolver\x00', &(0x7f0000000400)={'syz', 0x0}, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x40e500) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x2, 0x8}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={0x0, 0x1}, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r3 = getpid() write$P9_RGETLOCK(r1, &(0x7f0000000080)={0x2c, 0x37, 0x1, {0x0, 0x20, 0x80, r3, 0xe, 'memory.events\x00'}}, 0x2c) finit_module(r1, &(0x7f0000000140)='mes\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x20032600) syz_open_dev$sndpcmc(&(0x7f0000000280)='/dev/snd/pcmC#D#c\x00', 0x10001, 0x400100) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000200)={0x2, 0x5, 0x1, 0x5, 0x200, 0x200, 0x6, 0x5, r2}, &(0x7f0000000240)=0x20) keyctl$negate(0xd, 0x0, 0x0, 0x0) 17:36:17 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0x2, 0xd101}}, 0xf0}}, 0x0) r1 = socket$inet6(0xa, 0x803, 0xfba) r2 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, &(0x7f0000000180)={&(0x7f0000fff000/0x1000)=nil, 0x800, 0x3, 0x7, &(0x7f0000ffd000/0x3000)=nil, 0x6}) r3 = socket$inet6(0xa, 0x80000, 0x400) r4 = socket$pppoe(0x18, 0x1, 0x0) getsockname(r1, &(0x7f00000004c0)=@nfc_llcp, &(0x7f0000000580)=0x80) ioctl$PPPIOCGCHAN(r4, 0x80047437, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f00000002c0)={0x401, 0x2, 0x200, 0x9, 0x6, 0x0, 0xa2a, 0x400}, &(0x7f0000000300)=0x20) r5 = syz_open_dev$sndpcmc(&(0x7f0000000840)='/dev/snd/pcmC#D#c\x00', 0x5, 0x2000) setsockopt$inet6_MCAST_MSFILTER(r5, 0x29, 0x30, &(0x7f0000000880)=ANY=[], 0x0) accept4$inet6(r3, &(0x7f00000007c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000800)=0xffffffffffffff13, 0x80000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r6, 0x10e, 0x8, &(0x7f00000000c0)=0x4, 0x1c4) sendmsg$nl_generic(r6, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(0xffffffffffffffff, 0x3) 17:36:17 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @local}}, 0x1e) connect$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x1, @remote}}, 0x1e) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x800, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) [ 251.454193] overlayfs: missing 'lowerdir' 17:36:17 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x8240, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000180)="285a9a8fff4b125147e78c4823c84c04", 0x10) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000000)={0x0, 0x80000, r1}) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x40086409, &(0x7f0000000080)={r2}) r3 = dup(r1) openat(r3, &(0x7f0000000100)='./file0\x00', 0x2000, 0x2) ioctl$KVM_HYPERV_EVENTFD(r3, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1}) [ 251.607005] overlayfs: missing 'lowerdir' 17:36:17 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x8240, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000180)="285a9a8fff4b125147e78c4823c84c04", 0x10) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000000)={0x0, 0x80000, r1}) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x40086409, &(0x7f0000000080)={r2}) r3 = dup(r1) openat(r3, &(0x7f0000000100)='./file0\x00', 0x2000, 0x2) ioctl$KVM_HYPERV_EVENTFD(r3, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1}) 17:36:17 executing program 2: umount2(&(0x7f0000000040)='./file0\x00', 0x4) syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="646d6f6405003078303030ca4709bf9c1cb24864303030302c00da5f1b216e84660b04cf1b693ba73e30fe4f9b3a61281a7d4cb8c8411fc3000000001411fc3c846bb954951d3cc30617466b9d2da4661e10349ecb8c936fa9fb66cf5d1627867be0d578c558e92578261653e7670d2396942dc03f31894e3787879454be437e603325b345c2f353de343ffdbf58fe70c6e91d3eaac8f70f0559be372f92a0846cdd648525445aeeefefe3212549b69f51414304373512a945db3cbfd63467c373c815c145608b85fcf81271bf1ab04f2e20a9a76726ae375480ca49213842e64548e5f7d77e30b2f2a21f87a731242e2d79d49ac00c1d45e3c33824c6be440d366b4ece"]) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x40, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x18) 17:36:17 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000140)) r1 = socket(0x11, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={"6970365f7674693000f38c25eb00", 0x0}) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000003dc0)=0x4, 0x4) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000300)) getpgid(0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000340)) fcntl$getownex(r0, 0x10, &(0x7f0000000240)) migrate_pages(0x0, 0x2, &(0x7f0000000280)=0x1, &(0x7f00000002c0)=0x3) sendmmsg$inet_sctp(r1, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x0, 0x2}, 0x1c, &(0x7f0000d1e000), 0x0, &(0x7f0000dda000)}], 0x492492492492510, 0x0) sendto$inet(r1, &(0x7f0000000380)="85cf7e4d61d911d9f508c52502fcaa1dc7d75daf20a15434094fe74de50c96c9917c33a0578110e9d67805dba3d91e548e530950f4e0068883d08a8ff588a543b7bcb757c480ea7f1ffc5b101c792e082b535bb9be093574367d503a0920c145d372c1a3903aaae0109d52b890d97d3e5869794e954f91986d7a21cba39e646ca6b2c5bae7dd6bfadc907f7a29455e933212fda5daadf45e32678b4c3e48586c480c52fe346c5ff7ad19aff90ff8bf87adb6fa5d5139d7b7e820f6db82fb867ee93caa4f0e5b6ddcec13120fcb1b459888003528b5b9d334", 0xd8, 0x40, &(0x7f0000000080)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000000c0)={0x10000, 0x9, 0x0, 0x0, 0xffffffff}, &(0x7f0000000100)=0x20) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2b, &(0x7f0000000000), &(0x7f0000000040)=0x4) 17:36:17 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x40000, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) socket$key(0xf, 0x3, 0x2) r2 = socket$inet6(0xa, 0x803, 0x2000000003) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d0252926285717070") 17:36:17 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x8240, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000180)="285a9a8fff4b125147e78c4823c84c04", 0x10) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000000)={0x0, 0x80000, r1}) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x40086409, &(0x7f0000000080)={r2}) r3 = dup(r1) openat(r3, &(0x7f0000000100)='./file0\x00', 0x2000, 0x2) ioctl$KVM_HYPERV_EVENTFD(r3, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1}) 17:36:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x10082, 0x0) ioctl$SG_GET_NUM_WAITING(r3, 0x227d, &(0x7f0000000140)) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000000180)={{0x2250a12df29a8f37, 0x2000, 0x3, 0x8, 0xace3, 0x33f, 0x0, 0x8001, 0x100000001, 0xff, 0xda86, 0x3}, {0x10000, 0x1, 0xa, 0x100, 0x7, 0x2, 0x101, 0x5, 0x401, 0x7, 0x4, 0x78b}, {0x0, 0x1002, 0x9, 0x1ff, 0x8000, 0x400, 0x9, 0x9, 0x4, 0xc6e, 0x401, 0x49ee}, {0x4004, 0x0, 0xf, 0x8, 0xf1d, 0x1, 0x8, 0x100000001, 0x7fffffff, 0x8, 0x10001, 0x1}, {0xf001, 0x102002, 0xf, 0xff, 0x5, 0x4, 0xffff, 0x5, 0xf4, 0x7fff, 0x1, 0x5}, {0x1000, 0x107002, 0x9, 0x3, 0x6, 0x2, 0x100000000, 0x4, 0x0, 0x96bc, 0x8, 0xb3b2}, {0x5000, 0x0, 0xf, 0x800, 0x6, 0x7, 0x8, 0x3, 0x9, 0x8, 0x10001, 0x6}, {0x100004, 0x16002, 0x0, 0x100000000, 0x2, 0xffffffff80000000, 0xff, 0x40, 0x0, 0xfffffffffffffff8, 0x2e, 0x40}, {0xd000, 0x110000}, {0x2, 0xf000}, 0x40008, 0x0, 0x4000, 0x20, 0x6, 0x100, 0x2, [0x2, 0xad, 0x401, 0x7c0]}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="82780000260f017731f3d87e0b0f20e06635000020000f22e066b9800000c00f326635002000000f30640f02d766b8008000000f23d80f21f86635400000f00f23f8db13b85f078ee82e0f01cf", 0x4d}], 0x1, 0x0, 0x0, 0x0) write$UHID_DESTROY(r3, &(0x7f0000000340), 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$inet6_udp_int(r3, 0x11, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0x4) rt_sigreturn() fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L-', 0x5}, 0x1c, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:36:17 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x8240, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000180)="285a9a8fff4b125147e78c4823c84c04", 0x10) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000000)={0x0, 0x80000, r1}) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x40086409, &(0x7f0000000080)={r2}) r3 = dup(r1) ioctl$KVM_HYPERV_EVENTFD(r3, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1}) 17:36:17 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) r1 = msgget(0x3, 0x202) msgctl$IPC_INFO(r1, 0x3, &(0x7f00000002c0)=""/4096) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = socket(0x40000000015, 0x805, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x0, @loopback}, 0x10) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x8000, 0x0) symlinkat(&(0x7f0000000080)='./file0\x00', r3, &(0x7f0000000140)='./file0\x00') sendmsg$inet_sctp(r2, &(0x7f0000000040)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c, &(0x7f00000002c0), 0x0, &(0x7f0000001640)=[@dstaddrv4={0x18}, @sndrcv={0x30}], 0x48}, 0x0) 17:36:17 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x8240, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000180)="285a9a8fff4b125147e78c4823c84c04", 0x10) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000000)={0x0, 0x80000, r1}) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x40086409, &(0x7f0000000080)={r2}) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1}) 17:36:18 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0x2, 0xd101}}, 0xf0}}, 0x0) r1 = socket$inet6(0xa, 0x803, 0xfba) r2 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, &(0x7f0000000180)={&(0x7f0000fff000/0x1000)=nil, 0x800, 0x3, 0x7, &(0x7f0000ffd000/0x3000)=nil, 0x6}) r3 = socket$inet6(0xa, 0x80000, 0x400) r4 = socket$pppoe(0x18, 0x1, 0x0) getsockname(r1, &(0x7f00000004c0)=@nfc_llcp, &(0x7f0000000580)=0x80) ioctl$PPPIOCGCHAN(r4, 0x80047437, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f00000002c0)={0x401, 0x2, 0x200, 0x9, 0x6, 0x0, 0xa2a, 0x400}, &(0x7f0000000300)=0x20) r5 = syz_open_dev$sndpcmc(&(0x7f0000000840)='/dev/snd/pcmC#D#c\x00', 0x5, 0x2000) setsockopt$inet6_MCAST_MSFILTER(r5, 0x29, 0x30, &(0x7f0000000880)=ANY=[], 0x0) accept4$inet6(r3, &(0x7f00000007c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000800)=0xffffffffffffff13, 0x80000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r6, 0x10e, 0x8, &(0x7f00000000c0)=0x4, 0x1c4) sendmsg$nl_generic(r6, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(0xffffffffffffffff, 0x3) 17:36:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sigaltstack(&(0x7f0000fe7000/0x3000)=nil, &(0x7f0000000080)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4004ae86, &(0x7f00000001c0)) 17:36:18 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x8240, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000180)="285a9a8fff4b125147e78c4823c84c04", 0x10) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000000)={0x0, 0x80000, r1}) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x40086409, &(0x7f0000000080)={r2}) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1}) 17:36:18 executing program 5: r0 = socket(0x400000000010, 0x803, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[], 0x1000000cd}}, 0x200) sendmsg$key(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="02130000000000000000000000000000"], 0x10}}, 0x0) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0xb) write(r0, &(0x7f0000000040)="220000002000070700be00001b000701020000000000810000200000050013800155", 0x22) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 17:36:18 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x8240, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000180)="285a9a8fff4b125147e78c4823c84c04", 0x10) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000000)={0x0, 0x80000, r1}) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x40086409, &(0x7f0000000080)={r2}) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1}) 17:36:18 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000140)) r1 = socket(0x11, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={"6970365f7674693000f38c25eb00", 0x0}) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000003dc0)=0x4, 0x4) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000300)) getpgid(0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000340)) fcntl$getownex(r0, 0x10, &(0x7f0000000240)) migrate_pages(0x0, 0x2, &(0x7f0000000280)=0x1, &(0x7f00000002c0)=0x3) sendmmsg$inet_sctp(r1, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x0, 0x2}, 0x1c, &(0x7f0000d1e000), 0x0, &(0x7f0000dda000)}], 0x492492492492510, 0x0) sendto$inet(r1, &(0x7f0000000380)="85cf7e4d61d911d9f508c52502fcaa1dc7d75daf20a15434094fe74de50c96c9917c33a0578110e9d67805dba3d91e548e530950f4e0068883d08a8ff588a543b7bcb757c480ea7f1ffc5b101c792e082b535bb9be093574367d503a0920c145d372c1a3903aaae0109d52b890d97d3e5869794e954f91986d7a21cba39e646ca6b2c5bae7dd6bfadc907f7a29455e933212fda5daadf45e32678b4c3e48586c480c52fe346c5ff7ad19aff90ff8bf87adb6fa5d5139d7b7e820f6db82fb867ee93caa4f0e5b6ddcec13120fcb1b459888003528b5b9d334", 0xd8, 0x40, &(0x7f0000000080)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000000c0)={0x10000, 0x9, 0x0, 0x0, 0xffffffff}, &(0x7f0000000100)=0x20) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2b, &(0x7f0000000000), &(0x7f0000000040)=0x4) 17:36:18 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f0000000200)=""/28, 0x1c) gettid() ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000400)={0xbf, @time}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0xc08c5334, &(0x7f0000000080)) r2 = gettid() r3 = msgget$private(0x0, 0x30) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000100)=0xc) r5 = getegid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in6=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@remote}}, &(0x7f0000000180)=0xe8) getgroups(0x3, &(0x7f00000001c0)=[0x0, 0x0, 0xee00]) msgctl$IPC_SET(r3, 0x1, &(0x7f0000000380)={{0x1a2e, r4, r5, r6, r7, 0x142, 0x1c}, 0xfffffffffffffffe, 0x3, 0x401, 0x7, 0x9, 0x7, r2, r2}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) tkill(r2, 0x1000000000013) 17:36:18 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x8240, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000180)="285a9a8fff4b125147e78c4823c84c04", 0x10) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000000)={0x0, 0x80000, r1}) r2 = dup(r1) ioctl$KVM_HYPERV_EVENTFD(r2, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1}) 17:36:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000800)="0f0159000f09c462fd31921b000000c4e2e59902421c9d66baf80cb8d817b684ef66bafc0cb000ee66baa00066ed0fc76889650fc7a907000000f0418072e6d7", 0x40}], 0x1, 0x0, &(0x7f0000000840), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000005000/0x1000)=nil, 0x1000, 0xa) r4 = memfd_create(&(0x7f00000000c0)='mime_type,:[\x00', 0x7) getsockopt$EBT_SO_GET_INIT_ENTRIES(r3, 0x0, 0x83, &(0x7f0000000280)={'filter\x00', 0x0, 0x3, 0x75, [], 0x0, &(0x7f0000000180), &(0x7f00000001c0)=""/117}, &(0x7f0000000300)=0x78) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x9) ioctl$RTC_IRQP_READ(r4, 0x8008700b, &(0x7f0000000100)) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000080)=0x40) 17:36:18 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000140)=0x694, 0xfffffd9a) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'veth1_to_bond\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="01"]}) close(r2) close(r1) 17:36:18 executing program 4: mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x4) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x100, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="8ce2d7ecdeb4d9e50c2227fbdc7268a3f02399d645ec5ac0ce39aa8f6d2fd2115d9fd0d01e132dbc5ca69aaae471f76cf6bfff8c49d44ec748481a5fd3acf9fc", 0x40, 0x20000000, 0x0, 0x0) getpgid(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = socket$inet6(0xa, 0x80003, 0x2f) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x38, "a47fab710255b633c64484ad9e4022a4b5ba9d18af1e9484ae6ff55f153198050ee978d2d195017f562d1576b265d289b731f3b1e26140ae"}, &(0x7f0000000140)=0x40) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000180)={r2, 0x20}, 0x8) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0xf8bb, @local, 0x5}, 0x1c) sendmmsg(r1, &(0x7f0000000c40)=[{{0x0, 0x400000000000000, &(0x7f00000009c0), 0x3e8, &(0x7f00000000c0)}}], 0x40000000000026a, 0x0) 17:36:18 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x400, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "35ea89cb907fbde9fc876ff93a6f7af5cd7a8aa13089309d790d2fc1a7fdc32ac6f3196b41596b8117bc9bd4a61b04d68c7ac51d38eb40ef328dc4b8ad1506ca", "d6c916d2088dc2894c8ade0892fbc0026149e89f0fab68ff392613bf527d2b7a63db9df7a0d405d6f7700187b1d33da1dd87d203704e2aec19429c0dc30f29cd", "080c782c85f8cff5f1fa3c2a5669e20feafc3a4a452bcd5ec403a1cf125168bc", [0x3]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000240)=ANY=[@ANYBLOB="000000000000000000000000000000001f"]) 17:36:18 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x8240, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000180)="285a9a8fff4b125147e78c4823c84c04", 0x10) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r2 = dup(r1) ioctl$KVM_HYPERV_EVENTFD(r2, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1}) 17:36:18 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, r0, 0x0, 0x2, &(0x7f0000000100)='\'\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0x0, r0, 0x0, 0x17, &(0x7f00000001c0)='net/ip_vs_stats_percpu\x00', 0xffffffffffffffff}, 0x30) r2 = syz_open_procfs(r1, &(0x7f00000000c0)='cmdline\x00') epoll_create1(0x80000) syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x8, 0x82000) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000240)=0xb2, 0xfffffd87) epoll_pwait(r2, &(0x7f0000000040)=[{}, {}, {}], 0x3, 0x6, &(0x7f0000000080)={0x3}, 0x8) preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) 17:36:18 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x8240, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000180)="285a9a8fff4b125147e78c4823c84c04", 0x10) r1 = dup(0xffffffffffffffff) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1}) [ 253.177367] overlayfs: filesystem on './file0' not supported as upperdir 17:36:18 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x80000000000003, &(0x7f0000000300)=0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x7, 0x40000) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r1, 0x40045730, &(0x7f00000002c0)=0x401) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000140)={0x4, 0x8, 0xfa00, {r2, 0x8}}, 0x10) io_getevents(r0, 0x2, 0x2, &(0x7f0000d83f60)=[{}, {}], &(0x7f00005cfff0)={0x77359400}) r3 = memfd_create(&(0x7f0000000240)="3a2b6c6f230060766fdc2e0738dd41c97e2706edd6b4b2218216a1c508f7f35f9d795cb6e36202dc87ae64a8d02058d8ff1909655030e13f3607b1a7dd209444fed0167fc2ce93f869", 0x0) io_submit(r0, 0x1, &(0x7f0000000080)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0}]) prctl$PR_GET_SECUREBITS(0x1b) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x4e20, 0x8, @remote, 0x1}}, 0x10001, 0x9, 0x3, "cb60022e447b8d50b44b86539baac7b3d4feb1e4f78dbaae6beb30c3ae448a083ae8a28ced33a034ba016ed2903948984e8af2fa1119324a9d07ac30dfbc373e4442aaf9801f337d87fc82169bf5432c"}, 0xd8) io_destroy(r0) sendmsg$nfc_llcp(r1, &(0x7f0000000580)={&(0x7f0000000440)={0x27, 0x0, 0x1, 0x7, 0x1, 0x5, "c915b67e051f0fdb13d3d7b32a5090d80f73c6147fad21d43dbdc5447a8ef389ca926ed65c3f1406120fb9d9397c365ca1346e43f8153012b3f309dee18792", 0x34}, 0x60, &(0x7f0000000200)=[{&(0x7f00000004c0)="204c2c436f984d65731b84fe257e5c7ef277aceb1725654b4919740677bc7180236639c160032746ed5b6e989d2c99a60264ce860a9ecd03b5976d63337932b82628cdbba905cb36da80af599e725fce154bac63e208e2f93554ac25cb6aa7a3f7190382b9b3790cc9a45eb433e466e20f84bbb0f777711464c71fe083ec0a6b39ee73155d65d7d6499ce94b7255af1fd00758465e6d59e895b67613614dc07d24f7297b41ed58a438d7e1a132cfa5ea4b75bac3ce42cc05499c6d895dca77", 0xbf}], 0x1, 0x0, 0x0, 0x4000000}, 0x40050) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) 17:36:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000100)={0x80000f000000, 0x100000001, 0x0, [], &(0x7f0000000140)={0x98f90a, 0xfffffffffffffffd, [], @p_u8=&(0x7f0000000080)}}) socket$vsock_stream(0x28, 0x1, 0x0) 17:36:19 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r1, 0x28, &(0x7f0000000080)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={r2}, 0xc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r1, &(0x7f0000000080), &(0x7f00000000c0)="04"}, 0x20) close(r0) 17:36:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x100, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0xffffffff, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:36:21 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x8240, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000180)="285a9a8fff4b125147e78c4823c84c04", 0x10) r1 = dup(0xffffffffffffffff) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1}) 17:36:21 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0e5c2d0209a50bb1717070") r1 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x1000, 0xa000) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000100)={0xff, 0x2, 0x8a}) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) accept$packet(r2, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x3, 0x947d2b216613e56b) setsockopt$inet_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) 17:36:21 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0xff, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0305602, &(0x7f0000000180)={0x0, 0xfffffffffffffdfd}) open(&(0x7f0000000000)='./file0\x00', 0x8080, 0x20) 17:36:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000100)={0x80000f000000, 0x100000001, 0x0, [], &(0x7f0000000140)={0x98f90a, 0xfffffffffffffffd, [], @p_u8=&(0x7f0000000080)}}) socket$vsock_stream(0x28, 0x1, 0x0) 17:36:21 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000600)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x2, 0x4) sendmsg$can_raw(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x1d, r1}, 0x10, &(0x7f0000000100)={&(0x7f0000000040)=@canfd={{0x2, 0x100000000, 0x2, 0x80}, 0x1, 0x1, 0x0, 0x0, "022b78920745ada8b6b28b528e8d7ea984f64dc29584dd4fdc6feda890e1d11e8e1462221c22ccd1caa04416d3032074b7cca08c8d452965d55c087b640decd6"}, 0x48}}, 0x80) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) 17:36:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000640)) openat$kvm(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f000002b000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000540)="c4c140161666b833000f00d80fc79d04000000440f20c03505000000440f22c00f01c9c4e27913ccb9800000c00f3235000400000f3066b86e000f00d066b8e4008ee80fc7ab42430000", 0x4a}], 0x1, 0x0, &(0x7f0000000280), 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={0xffffffffffffffff, &(0x7f0000000100)="fc7e8c5ffb1027fae06fb2f38bdb10888837b367d566c4527c8f78402a11aa61882b95357c613c92dc4afcb6454872755dd42ea2e773629b856cea1a71f9781d802593ca65680512b5d17f65c0f9f701e31a616c9d8c15dcf322e1fbbb12d460273cdeb4e37bd8bc152304ac2b081dbf13464c20bbf91f25c747169d54349b97e0f4967db2bab820c858aa3442cd4aec323d43132e98b97b32c7fb96d283b60f0954cdc4a8"}, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000026000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f00000001c0)="64650f01d10f21c13e0fc71ee4e564260533092e0f083e3636650f1811650f01cf0f20d86635200000000f22d80f0138baf80c66b8d0ffdb8566efbafc0c66b80900000066ef", 0x46}], 0x1, 0x0, &(0x7f0000000300)=[@cr4={0x1, 0x40220}], 0x1) add_key$user(&(0x7f00000004c0)='user\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000600)="c696d372f361d5b4943bc1871ab721af99d5f3", 0x13, 0xfffffffffffffffd) keyctl$update(0x2, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in=@multicast1, @in6=@loopback}}, {{@in=@loopback}, 0x0, @in=@local}}, &(0x7f0000000440)=0xe8) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000280), 0x4) r4 = socket(0x11, 0x2, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_EDID(r2, 0xc0285629, &(0x7f0000000480)={0xf4, 0x80000000, 0x7ff, [], &(0x7f0000000040)=0x20}) ioctl$sock_inet_SIOCSIFBRDADDR(r5, 0x891a, &(0x7f0000000500)={'ip6_vti0\x00', {0x2, 0x4e21, @multicast2}}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000200), 0x10) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) r6 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r4, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000000)={'lo\x00'}) 17:36:21 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x8240, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000180)="285a9a8fff4b125147e78c4823c84c04", 0x10) r1 = dup(0xffffffffffffffff) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1}) 17:36:21 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000600)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x2, 0x4) sendmsg$can_raw(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x1d, r1}, 0x10, &(0x7f0000000100)={&(0x7f0000000040)=@canfd={{0x2, 0x100000000, 0x2, 0x80}, 0x1, 0x1, 0x0, 0x0, "022b78920745ada8b6b28b528e8d7ea984f64dc29584dd4fdc6feda890e1d11e8e1462221c22ccd1caa04416d3032074b7cca08c8d452965d55c087b640decd6"}, 0x48}}, 0x80) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) 17:36:21 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) getsockopt$llc_int(r1, 0x10c, 0x2, &(0x7f0000000040), &(0x7f0000002600)=0x4) 17:36:21 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x33}, 0x0, @in=@remote}}, 0xe8) syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa86dd601bfc9700088800fe800000000000000000000000000000ff0200000000000000000000000000010000000000089078ac4ffa02738bcaf9c2b45d3a4bf1586dbb"], 0x0) 17:36:22 executing program 3: openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x8240, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1}) 17:36:22 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000080)={0x0, 0x0, 'client1\x00', 0x0, "64b7372c48a636ba", "b88e07318bb9d0ea5fd609b890867012e36880d82ba95791dcef320413a43ce1"}) 17:36:22 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cast5-avx\x00'}, 0x58) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = syz_open_dev$vivid(&(0x7f0000000600)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_G_STD(0xffffffffffffff9c, 0x80085617, &(0x7f0000000640)=0x0) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f0000000680)=r3) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") recvmmsg(r1, &(0x7f00000005c0)=[{{&(0x7f0000000000)=@ethernet={0x0, @local}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000200)=""/71, 0x47}, {&(0x7f0000000280)=""/129, 0x81}, {&(0x7f0000000340)=""/181, 0xb5}, {&(0x7f0000000400)=""/16, 0x10}, {&(0x7f0000000440)=""/185, 0xb9}, {&(0x7f0000000500)=""/14, 0xe}], 0x7, &(0x7f00000013c0)=""/4096, 0x1000, 0x24}, 0x2}], 0x1, 0x1, 0x0) lstat(&(0x7f0000000cc0)='./file0\x00', &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$xfs(&(0x7f00000006c0)='xfs\x00', &(0x7f0000000700)='./file0\x00', 0x10001, 0x9, &(0x7f0000000bc0)=[{&(0x7f0000000740)="d6497397106f0a236db72ac25dcaaef0a39b6cea9f3b6d3f14a3cafcc02723c97e9c7435499085e2dd01118d5f675597914d97e72ad19725c74efe8f41fe08a5ba2f9709be4c8969aaf6a73ec61b33800a004aa4c8d7f24e572e53749a236e95b645e43513aa8d8befe665721243bd7700da1a8891fbe099e90633ff41e30f55123b4e61e31f3e2c406598df3a9feb686513ec0ff89b172aa8020172cbd760dab70b22172071b1f7508f82dcac5bbfe48146a25f", 0xb4, 0xa38d}, {&(0x7f0000000800)="6561edce354d74a3215f65d12315a9d8ef9bbbf1767fab15c6a8d9522826ba82f5f0868349298438b548966d16406ebe01afedf9335d639e861062253b2e6626d3e41b249fd4a24f", 0x48, 0x8}, {&(0x7f00000023c0)="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", 0x1000, 0x3f}, {&(0x7f0000000900)="39c02e19eaa0a50d088ab1089fa86ae92906d8d0ab51e1c719afef4cbed49d3da2e65cbdcb4ace2382a605d3c66937f50be1d99d271f7513b0dfc4e1ae05cc396567c578fa0bdd0dd91d20c2baacab78a6f722a509a2d0fa250ae8bc6c9c60f8fdf734648f3c48f3863b4ed6cee63969f96899979aa82a5dfb7af588d29fea45f3b1d7b80d9b5ce36b379294f6f39ef92ebaa00c322e4f4aa422df4c4a7e92d7c4b769102aa55e898e04365138d069018f2e465d5d7b14407fe1e1cc599c5c2e7b2123a64eb53fc0dcd6cf3a1ed53eb7ee08f4ce15dfbfcaea5e00", 0xdb, 0x23fb9695}, {&(0x7f0000000a00)="eaf8fa99bc030f23bf2c50116a9ee09ed652b61e1504316d7e1bb56b2d142ae5d719c1ced8a5b52eb530cb3b5b87517c3073709d60f420a018c2af324c86e60c35ecf548240b9fadaa6394cdbcf89b5438cba0491f0ee10d28b4827e6d", 0x5d, 0x20}, {&(0x7f0000000a80)="7e4ccf90a94395d10e220136778473006aa8709273c1a2596df995107656b8fa62676f2bce9589782dc06cb58628791af816acf04b4164f9408ab3d28888c97eae9d5eb9a9f6599001b3d6ef0cda1d1bb48b24b42015fcd1b872d8723ea2f1f2026b8da7a229765bd525ab76790aa8049843e1", 0x73, 0x4}, {&(0x7f0000000880), 0x0, 0xd4e}, {&(0x7f0000000b00)="fdf0a74a3942", 0x6, 0x2}, {&(0x7f0000000b40)="c8a344c19ad6aac63be8e11e9df9a203653c1f0c57c5449034606a6a242583a78f86eccb4f96dd6fe7533c78482a017190e00b665b0ecd40ddb258ae42554a95468c5f2e", 0x44, 0xfffffffffffff85c}], 0x1001001, &(0x7f0000000d80)={[{@swalloc='swalloc'}, {@sunit={'sunit', 0x3d, 0x5}}, {@gquota='gquota'}, {@logbufs={'logbufs', 0x3d, 0x1}}, {@lazytime='lazytime'}, {@uqnoenforce='uqnoenforce'}], [{@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'staff_u'}}, {@pcr={'pcr', 0x3d, 0x1d}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@euid_lt={'euid<', r4}}]}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000008c0)="0a0775b005", 0x5) r5 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r5, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r5, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 17:36:22 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f00000000c0)={0x0, @aes256}) setsockopt$inet_mreqsrc(r0, 0x10d, 0x6, &(0x7f0000013ff4)={@multicast1, @dev}, 0xc) r1 = creat(0x0, 0x0) eventfd2(0x9, 0x800) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f0000000100)={0x7}) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r1) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x3, 0x9, 0x0, 0x5}, {0x9, 0xfffffffffffffff9, 0xfff, 0x64}, {0x101, 0x3, 0xa6a, 0x5}]}) dup3(r0, r0, 0x80000) 17:36:22 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0xc00, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl$VIDIOC_S_OUTPUT(r2, 0xc004562f, &(0x7f0000000080)=0xfffffffffffffeff) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000)=0x8, 0x4) 17:36:22 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1}) 17:36:22 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f00000004c0)={'syz_t\x00', 0x10000}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$TCFLSH(r2, 0x540b, 0xffffffff) bind$inet6(r3, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r3, 0x4) getsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000300)=0xd6a, &(0x7f0000000340)=0x1) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x3, 0x8, [0x80000000, 0x8, 0x8000, 0x9, 0x1dd, 0x2, 0x3, 0x7]}, &(0x7f0000000280)=0x18) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000200)=@assoc_value={r4, 0x1}, 0x8) request_key(&(0x7f0000000500)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f0000000580)='trusted&\x00', 0x0) keyctl$invalidate(0x15, 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendto$inet6(r5, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000080)) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x1, &(0x7f00000003c0)=0x1, 0x4) r6 = accept4(r3, 0x0, &(0x7f0000000040), 0x0) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f0000000440)={0x401, {0x2, 0x0, @dev}, {0x2, 0x4e21, @local}, {0x2, 0x0, @loopback}, 0x0, 0x0, 0xfff, 0x6ea6, 0x1f, 0x0, 0x2, 0x1380000000000000, 0x600000}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup/syz1\x00', 0x1ff) dup3(r1, r6, 0x80000) fcntl$getflags(r3, 0x408) mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}], 0xa00005, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x20, &(0x7f0000000300)=ANY=[@ANYBLOB=',\x00']) setxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380)=@known='trusted.syz\x00', &(0x7f00000005c0)='-\\\x00', 0x3, 0x0) [ 256.716740] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 256.772471] minix_free_inode: bit 1 already cleared 17:36:22 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000180)=0x14, 0x80000) connect$packet(r0, &(0x7f00000001c0)={0x11, 0xff, r2, 0x1, 0x8, 0x6, @local}, 0x14) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000140)=ANY=[@ANYRESDEC, @ANYRESHEX=r3], 0x26) recvmsg(r3, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}, 0x0) 17:36:22 executing program 1: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x8, 0x3, 0xd3) recvfrom$packet(r1, &(0x7f0000000100)=""/243, 0xf3, 0x40000022, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 17:36:22 executing program 3: r0 = syz_open_dev$dri(0x0, 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1}) 17:36:22 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1ff, 0x7, 0xddbd, 0x8}, 0x10) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f0000000100)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x101000, 0x0) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f0000000280)=0x8000) dup2(r0, r1) ioctl$VIDIOC_S_EDID(r1, 0xc0285629, &(0x7f00000000c0)={0x2, 0x3, 0x8000, [], &(0x7f0000000040)=0x100000001}) r2 = openat$cgroup_int(r1, &(0x7f0000000140)="696f2e6266712e77656967687400d950f3d6c2c8106ec424f08b8ad7a90bd19b6d21454b7c5295ed2d3829813cb2362b1cd393307478161588ef5e9c0f4cf7383df731b4364f189ae9d1f25e0805095fb69a8a4e15f1b48d39e8d26d310a04b78401f694a007ab3f8dce0b2ef59545e48c94da556d8946fec41bfb", 0x2, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000240)) sendfile(r2, 0xffffffffffffffff, 0x0, 0x80000002) 17:36:22 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000900)='/dev/vsock\x00', 0x10040, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f0000000040)) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha256_mb\x00'}, 0xfe54) r3 = dup3(r0, r1, 0x0) write$binfmt_aout(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0xfc1e) 17:36:22 executing program 3: r0 = syz_open_dev$dri(0x0, 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1}) 17:36:23 executing program 0: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000019c0)={{{@in6=@local, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@remote}}, &(0x7f0000001ac0)=0xe8) r2 = getpgrp(0x0) sched_getparam(r2, &(0x7f0000000280)) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000001b00)={@empty, r1}, 0x14) r3 = socket(0x2, 0x1, 0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000080)={'lo\x00', 0x7f}) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x81, 0x101) ioctl$SG_GET_TIMEOUT(r4, 0x2202, 0x0) syz_mount_image$nfs(&(0x7f0000000040)='nfs\x00', &(0x7f00000000c0)='./file0\x00', 0x6, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000100)="60aefca227a0a6211dadb2c19740cce6d2785ae03bb6f8e47141247a633ae0ce23eea9fac783387a9add4dade48e363f3fdfcb38e19696afc1e8c5520b8007b6417c769d163833812e088038f2778c4d9c28ff0a99e3533622c1c5fe8e3220274ebbc604d39f5a2be2d98e96c3f81d37e777caf59f14061abe0eab58dacca61165ab68bb8632b5cf5b6203af97e2e7fb335e7bb189c42ef5f0ecafaf3ddf2a4dd03d15966536f917a40fa134", 0xac, 0x7fff}], 0x2000, &(0x7f0000000200)='proc[,\x00') 17:36:23 executing program 2: r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", r0, &(0x7f00000002c0)='./file0/file0\x00') mkdirat(r0, &(0x7f0000000200)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) open(&(0x7f0000000340)='./file0/file0\x00', 0xf0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x8) renameat2(r0, &(0x7f0000000140)='./file0/file0\x00', r0, &(0x7f0000000180)='./file0\x00', 0x2) 17:36:23 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000000080)={0x0, "ccaebf2e0003994bc1f70eded2e1b57471d7050da55493f52218795cf3083db8", 0x5, 0x808, 0x7f, 0x3, 0x8, 0x0, 0x1000, 0x1000}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000100)={r1, 0x0, 0x2, 0x9, 0x840a}) getsockopt$inet6_buf(r1, 0x29, 0x44, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x1e) 17:36:23 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000000380)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000040)=0x0) io_getevents(r3, 0x100000001, 0x6, &(0x7f0000000180)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000100)={0x0, 0x989680}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r4, 0x0, 0x3, 0x0) tkill(r0, 0x1000000000016) write$P9_RLERRORu(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="92"], 0x1) 17:36:23 executing program 3: r0 = syz_open_dev$dri(0x0, 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1}) 17:36:23 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vga_arbiter\x00', 0x100000000300ffc, 0x0) ioctl$KVM_GET_DEVICE_ATTR(r2, 0x4018aee2, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r3 = memfd_create(&(0x7f0000000180)='/dev/loop-control\x00', 0x6) times(0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000000380)={{0x0, 0xf000, 0xe, 0x5, 0xb5, 0x72, 0x0, 0x200, 0x5, 0x0, 0x7fff}, {0x0, 0xf000, 0xe, 0x968, 0x9, 0x100000001, 0x499d7fa6, 0x3, 0x80000000000000, 0x2, 0x8001, 0x6}, {0xf000, 0x10000, 0x1a, 0x4, 0x6, 0x4, 0x0, 0x5, 0x7, 0x0, 0x6, 0x2}, {0x4000, 0x7001, 0x0, 0x1, 0x10001, 0x3, 0xc09e, 0x0, 0x1, 0x401, 0x7, 0xfc}, {0xf000, 0xf000, 0xf, 0x12e, 0x7, 0x8, 0x4, 0xd7, 0x5, 0x100000001, 0x6cae9280, 0x6}, {0x4, 0x2000, 0x4, 0x9, 0x7fd7046b, 0x58, 0x80000000, 0x0, 0x8, 0xcf6, 0xfffffffffffffffa}, {0x6001, 0x3002, 0x0, 0x7f, 0x81, 0x8, 0xfffffffffffffffa, 0x40, 0xffffffffffffffff, 0xfffffffffffff800, 0x0, 0x2}, {0x0, 0x7000, 0xf, 0x0, 0x1, 0xd37, 0x0, 0x1, 0x0, 0x7, 0x2, 0x3}, {0x10000, 0x5000}, {0x100000}, 0x0, 0x0, 0x4, 0x200000, 0x0, 0x400, 0x0, [0x0, 0x5, 0xffffffffffffff4c]}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f00000005c0)=[@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1a}}], 0x10) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r4 = syz_open_procfs(0x0, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e20, @broadcast}}}, &(0x7f00000001c0)=0x84) msgget(0x2, 0x8) getsockopt$bt_hci(r2, 0x0, 0x3, &(0x7f00000004c0)=""/113, &(0x7f0000000540)=0x71) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x7fff, @empty, 0x3}], 0x1c) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f00000008c0)) 17:36:23 executing program 2: capset(&(0x7f0000a31000)={0x19980330}, &(0x7f00009b3000)) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x200003e6, 0x61, 0x0, 0x8}]}, &(0x7f0000000240)='GPL\x00', 0x7fffffff, 0xfcb1, &(0x7f0000000380)=""/251}, 0x48) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x3ff, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x7, 0x9, 0x2, 0x9, 0x9}, &(0x7f0000000080)=0x14) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0)={r1, 0x3f}, &(0x7f0000000100)=0x8) openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x100, 0x0) 17:36:23 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x406}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x80000000000030a) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000140)={"65716c000000a95b00", @ifru_mtu=0x1}) 17:36:23 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000080)=0x7, &(0x7f0000000100)=0x2) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x200000, 0x0) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000500)=0x5, &(0x7f0000000800)=0x2) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000700)={@in6={{0xa, 0x4e23, 0x1000, @local, 0xfffffffffffffffb}}, 0x1, 0x9, 0x1, "749ef249ace9f333aa65c242a61bd07848bd167548482a8ea37df4bc136127d5d9c58ee06b1c1981b0cee2ce62809af6c862a78c6047f918254856bff178659bdad1b51dc2dd8e657a27ea977cf11915"}, 0xcf) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000840)='/dev/vcs\x00', 0x100, 0x0) syz_open_pts(r2, 0x102) vmsplice(r0, &(0x7f0000000680)=[{&(0x7f0000000500)}], 0x1, 0x4) openat$ptmx(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ptmx\x00', 0x30140, 0x0) 17:36:23 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x6, 0x4, 0x4, 0x14000000}, 0x2c) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000380)="bdb1d251cf45c7ba63b79bc48848e001", 0x10) r2 = syz_open_dev$mice(&(0x7f0000000300)='/dev/input/mice\x00', 0x0, 0x280000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000500)={{{@in=@multicast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f0000000600)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001980)={0x0, 0x0}, &(0x7f00000019c0)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001dc0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6}}, &(0x7f0000001ec0)=0xe8) lstat(&(0x7f0000002200)='./file0\x00', &(0x7f0000002240)={0x0, 0x0, 0x0, 0x0, 0x0}) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pselect6(0x0, 0x0, &(0x7f0000002680)={0x0, 0x0, 0x1, 0x8, 0x7, 0x1, 0xffffffffffffb7f2, 0x84}, 0x0, &(0x7f0000002700)={0x77359400}, 0x0) io_setup(0x0, 0x0) io_destroy(0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/fuse\x00', 0x2, 0x0) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') ioctl$EVIOCGEFFECTS(r7, 0x80044584, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') exit(0x0) sendfile(r7, r8, 0x0, 0x1) r9 = getgid() sendmsg$netlink(r2, &(0x7f0000002300)={&(0x7f0000000340)=@proc={0x10, 0x0, 0x25dfdbfe, 0x8a030060}, 0xc, &(0x7f0000002180)=[{&(0x7f00000003c0)={0x114, 0x27, 0x400, 0x70bd25, 0x25dfdbfb, "", [@typed={0x8, 0x75, @pid=r0}, @generic="dd34c2b92ec4acc41133ec1d69df972cf883cd78b5e08afaa595fa8ab24360bd96ce10c95f0390aabe2fb0399239c06ae20c2ff3f5ac896e9c36775a9e1142a068c0123fdbbaa512b8c66f55d09f84c0c4e6bedc906e49c8cc06bcae6faf7759849eadafac3e595c6e56de6ce93b663c541dc9241164418ef545aeaaa1cc5d462f2633a3b536cd6dc26de486c4168020af10c5694558441c387324", @nested={0x60, 0xe, [@generic="362e8520e457e171e99d6b100fc1624da29a45b030a83d87f286233cd66f48a412bfeb97c5daee6c1b6e157101e24ce355002af2e37806", @generic="a70f042f6b32ca39cf", @generic="7bb90cb8b5e0bb1f95c47cf148797182c5", @typed={0x8, 0x2a, @fd=r1}]}]}, 0x114}, {&(0x7f0000000640)={0x1310, 0x2e, 0x200, 0x70bd2b, 0x25dfdbfe, "", [@typed={0x8, 0x5d, @uid=r3}, @generic="1eb3b1dd08735866e3bfc501f0d45df0e44c2f702ea0d05498f5ef362b4a0515b944fa3a0c96805b2e44e8b26626e2f611503668f5c61a5d136721cb88521168dad9b73dbd8974ae13baa1fe38b15a8b6063e5865ee3b71ebdd9c06a5a325eccab668714be745d538fda65ef7d391580c0a24a6629a419444cb21715ab5e918eb4648970ed81c806224255dca8749686fcb767f0a16b9b06cecea7e1118a7fd055cfc3844644e3790f10828ca7af23a48acf660b1603efaa", @nested={0x10f8, 0x83, [@generic="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", @generic="3d65c24d82541846d0dd1a2f56d284554a785902329d6636aa3ea39c6c5d8e897bce3b9da888587bb476c3960fe9030a205ea8153d802833d752b20b19a0f258f309926b63c4", @generic="0f79c59eca19e1c0d4c4b45bd737c970f2945aaa0cc8a5d9e9193d7795a1fb4c2f57d8e84962691505d7bc1a97353c2f2b5178ba4e2698639cb305c8a3bb5e54affe4050cb2e097f66014b7dd7018d849f106287ca082c3b2b0aef600040d216a64c24ec6f72849b89d4c51dae7be2d6bdf71735f7182700f0ea5facdd68c5985f7f722100ce2e7ca495f0db53feba688f3199f0d0cf66e407af7aca23c8a7570a94f03e2ab722f17e6159"]}, @typed={0x14, 0x43, @ipv6=@loopback}, @generic="69a75cab9dbd98456d481e1b6c78265f398d73d2e74651b88b2d3209008fb4db279d93375e27be30c2bf8d4a1af3a8e1fef9765a5570100a4fff58f6d7f86a33071d5843182b380d50cc325f710f7ded326bf31d66fac06751e84355b91625afbc8b22c5feb17eb8636734dc93d1f92d60549030746607ea62214c3d7f8ab12e", @generic="9df98b2795b12b2ccc4eaaef72082d84482fed3792881a6e1979ff6df4bb31bdc7c7cfab457e9ffc4862629c2605eb7938564eb6ed592d2ec081d6d2be038afd987b9209489b89712ce743b4b35edb9ba21c61ab1ad255d4ff07e89d1585228cf213e07665b6ad79eee511186f9f0315d2b84a7804c288dfa91079edefbf8a09091a5f9a7d54f85b2530357893b8e0af4a5b3f262a86e4850d173dd09ebc04c3b3adce34049bd6dd9a", @typed={0x8, 0x4b, @pid=r0}]}, 0x1310}, {&(0x7f0000001a00)={0x270, 0x41, 0x201, 0x70bd2b, 0x25dfdbff, "", [@nested={0x50, 0x90, [@typed={0xc, 0x2d, @u64=0xfff}, @generic="8e546364e828f70703a03a225b74fc9cf238b9cde1bb", @typed={0x8, 0x58, @ipv4=@multicast2}, @generic="beffe86337456d4102e27b9b99e80d1bf6e3a202df0de493e12ec980e5189fff98"]}, @typed={0x24, 0x8f, @binary="29f1cef84a031cb105160ae33fe8c3da46182fb0ce3973ec022b7a0ddc17"}, @nested={0x40, 0x57, [@generic="f21d7b876e0aca146efa04c61001b8ee3e549ba9f375d3f91d8fab0eadcb1882fe8878945026b79541703b4c0f911c485d7983a23f5c", @generic="be890656"]}, @typed={0x8, 0x16, @uid=r4}, @typed={0x8, 0x94, @fd=r1}, @nested={0x190, 0x64, [@generic="d518be9eb0c61189a4fd611d9a76c0b324fbfa36541e309128ae8f48c6c79fbdc336ccbe7775182adc19930dbb4eec7c2194aae884511d94e203596d73f747a8c9d730bab91c8f5591b69defe5d1ff12562f0ecb1bc3a855eb2f344d6fb8ffe2cd8248cb", @generic="230a429eb9eb46e3c91db8fc836cef8d784e5868c9a14f9e57d5e3ad2569ee85a1bb1225ba6c7840a357457f649fb951d5697fe545d55a10517d6a481a38ea0f24382aae4e384f35d9755aed9a010f73635415434014e24ac489e676bdd9cf2ea2ea410113762ccbb8c1deddfaac78f7d4d1fcbb551f445bbed4ded6145e055e8eabfbf26fd044087f7c123f4a0ebb55df835fd6160d31b1", @generic="5c6841bce37f46bfaec0cf4cdfecfe526cb6f9d5f6470137b541cde5d2ffd94f82dfbc62366e62c76b930c79756df1c8d2a29c1195e958ccc812487adfdf0479128cafb36aead829e4c535b4657d7c0d743288e65b0c4d08f46711dc5db5", @typed={0x8, 0x3, @ipv4=@multicast1}, @generic="05e62a7d225ec6b5e2807fd68e7a69b44740a947b146af03860d29afd3c35504bbda096b389044d3dd"]}, @generic="368c9fb3a1539561", @nested={0x4, 0x16, [@generic]}]}, 0x270}, {&(0x7f0000001c80)={0x134, 0x35, 0x102, 0x70bd2b, 0x25dfdbfd, "", [@nested={0x104, 0x95, [@generic="dc5a8e5c", @generic="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"]}, @typed={0x20, 0x2c, @str='nodevwlan0\'posix_acl_access\x00'}]}, 0x134}, {&(0x7f0000001f00)={0x254, 0x28, 0x28, 0x70bd29, 0x25dfdbfc, "", [@generic="ce72c95961170e6354488d91e2a8e43943b0bfa780e3", @nested={0x204, 0x1a, [@typed={0x4, 0x37}, @generic="378d93f11c18cd1ddb01912cfd3336d96a5a684affe4f782d258bd9bb798d44d1de1433553fa87cebf7469af178d02f1a5faefe17137bff0f373b0d269d13378381a652f29b511cdfcc3661295b58791b94fc0e40328b934d19fe114c244eee8dee8c08e7a3597f2667c6180ffe0b79bd3e44a7969afb23b8d61e2560531f481b27e6b3ce5b845369f51625bc29375460f732169f7544e5868201d5fcb529d739b0c18d2f3764cd84ea2ba73", @typed={0x8, 0x20, @u32=0x2}, @generic="fc930bf0eafbd6aadf86a980160cde8f731d69a911e825625bad6eb35d4b00b748271609dba7bf7b6cde9380c381131396561b940a6bd412559292ac5d3d3dcc5936bfa4d5651324c210ac872d065e270e66b61c8356ba5d2872e58f47fbb610ad1a754a3d3479ceac68d7df788c565c6807a3a23f632bb6a9b42233cadfb578dddd871cbbb730ed2e86ecf216711d8146d602aabbae9a8a820ad7c0ce56a8438809241126a424cb46056eede03f1dfc1b8ca720144894f5fa678825bf7c29959b153a8cdc946d544a8318d541195ff165089facadb1734559e31fa88e2844f55010b1afb3710a1e7c5919", @generic="9ddde83b2781d2c93fae248520a714d452258db6fe62687efc4ed30e9c9c4940cf2bd78c042d39914011bda29343eb4fea7dc422ae969cb37a8e3b3f518f93d1631ac436972a08cbcadf2e63b22648758a7099bc12cd0021b366"]}, @typed={0x20, 0x34, @binary="3d1f9659b2c18147a6daa8554d3230ab2da4fd160f6165e7a1fc3f"}, @typed={0x8, 0x84, @uid=r5}]}, 0x254}], 0x5, &(0x7f00000022c0)=[@cred={0x20, 0x1, 0x2, r0, r6, r9}, @rights={0x18, 0x1, 0x1, [r1]}], 0x38, 0x11}, 0x4008000) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) 17:36:23 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1}) [ 257.564621] sched: DL replenish lagged too much [ 257.596583] capability: warning: `syz-executor2' uses 32-bit capabilities (legacy support in use) 17:36:23 executing program 0: socket$netlink(0x10, 0x3, 0x8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000140)={0x7, 0x33, 0x1}, 0x7) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, 0x0) 17:36:23 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000600)) r0 = syz_open_pts(0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYRESHEX=0x0, @ANYRESDEC, @ANYRES16=r0, @ANYRES32=r0], 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x2, 0x8a101) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000540)={{0x7a, 0x2}, 'port0\x00', 0x20, 0x400, 0x9, 0x6, 0x81, 0x23, 0xfffffffffffffff7, 0x0, 0x1, 0x6}) ioctl$KDENABIO(r0, 0x4b36) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/sockstat6\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000003c0)}}, 0x20) socket$inet6_sctp(0xa, 0x5, 0x84) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0x42000000000e900, 0x1, &(0x7f0000000080)=[{&(0x7f0000000240)="eb2c906d6b6673ff666174000404010a02000274f1f8", 0x16}], 0x5, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000580)}) mmap$binder(&(0x7f00009ea000/0x2000)=nil, 0x2000, 0xfffffffffffffffd, 0x10, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, &(0x7f0000000280)=r3) fremovexattr(0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x0, &(0x7f0000000480)={@multicast2, @empty, 0x0}, &(0x7f00000004c0)=0xc) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000500)={r4}, 0xc) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000340), 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)}}, 0x20) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000000c0)={0x5815322, 0x0, 0x0, 0x100000009b4b62b}) ioctl$TCSETSF(r0, 0x5412, &(0x7f0000000040)={0x17}) 17:36:23 executing program 0: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) open(&(0x7f0000000000)='./file0/file0\x00', 0x8802, 0x1) fcntl$setlease(r0, 0x400, 0x0) 17:36:23 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1}) [ 258.075218] mmap: syz-executor2 (8209) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 17:36:23 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0xfffffffffffffdc1, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe706, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000480)={0x79}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) 17:36:23 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1}) 17:36:24 executing program 3: syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r0 = dup(0xffffffffffffffff) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1}) 17:36:24 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000080)={'ah\x00'}, &(0x7f0000000100)=0x1e) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x18, &(0x7f0000000000), 0x14) close(r3) close(r2) 17:36:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create1(0x80000) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha512\x00'}, 0xff91) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000003480)=[{{&(0x7f00000011c0)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000280)=""/138, 0x8a}], 0x1}}], 0x1, 0x0, &(0x7f0000000140)) 17:36:24 executing program 3: syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r0 = dup(0xffffffffffffffff) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1}) 17:36:24 executing program 4: mmap(&(0x7f0000005000/0x2000)=nil, 0x2000, 0x400, 0x10001d, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x132, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getgid() setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180)={r2, r3, r4}, 0xc) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) sendmmsg$unix(r1, &(0x7f0000000680), 0x4924924924925c6, 0x0) 17:36:24 executing program 3: syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r0 = dup(0xffffffffffffffff) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1}) 17:36:24 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = semget(0x1, 0x7, 0x480) semctl$SEM_STAT(r1, 0x7, 0x12, &(0x7f0000000040)=""/50) setsockopt$inet_dccp_int(r0, 0x21, 0x7, &(0x7f0000000080)=0x7, 0x4) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) 17:36:25 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0xfffffdea) clock_adjtime(0x3, &(0x7f0000000340)={0x9a1, 0x8f, 0x7, 0xffffffff7fffffff, 0x8, 0x0, 0x57, 0x7, 0x1, 0x3, 0x19e, 0x1f, 0x6, 0x3f, 0x82ee, 0x1, 0xffffffffffffff3a, 0x200000000000000, 0x101, 0x4, 0x7fffffff, 0x344e, 0x5, 0x3f, 0x3, 0x423}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0xbf, @time}) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0bc5351, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0605345, &(0x7f00000002c0)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000006cc0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x100000000000f) r2 = socket(0x5, 0x5, 0x480000000000) connect$netlink(r2, &(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfe, 0x20000}, 0xc) setrlimit(0x4, &(0x7f0000000180)={0x5, 0x9}) r3 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0xfffffffffffffff7, 0x0) write$cgroup_pid(r3, &(0x7f0000000140)=r1, 0x12) 17:36:25 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90000000000, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x800000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000}, 0xc, &(0x7f0000000440)={&(0x7f000000a980)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) lseek(r0, 0x0, 0x4) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000b80), &(0x7f0000000bc0)=0x4) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000009100)={0x0, 0x9b, 0x5, [0x5, 0x8, 0x651e6fe7, 0x8, 0x7f]}, &(0x7f0000009140)=0x12) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000040)={0x9, 0x0, 0x5}) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f000000a680)={0x0, 0xa7, "60b6a8b35e742d1b46e7a22bdd40b6aac562023f1ab850bf3b9e013d43eee0ea7276e6a6ac4ecc3af102e1ad9e07e84a7d78e269a558c222ba2aeacbfa22f711efb5881a6ed6d96066eba44350d130535721fa824ec72a87bfca10636e709ebc78ee59e3639f7b65af1cf2fb1582230bff76c60f05de72c1e687d6c4f4a73955b9057e460e1ef17d151687fe11dc964d749abba7b4065823d051284bba00a9a0ac6dcc7e7264a5"}, &(0x7f000000a740)=0xaf) 17:36:25 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) dup(r0) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1}) 17:36:25 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000600)) r0 = syz_open_pts(0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYRESHEX=0x0, @ANYRESDEC, @ANYRES16=r0, @ANYRES32=r0], 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x2, 0x8a101) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000540)={{0x7a, 0x2}, 'port0\x00', 0x20, 0x400, 0x9, 0x6, 0x81, 0x23, 0xfffffffffffffff7, 0x0, 0x1, 0x6}) ioctl$KDENABIO(r0, 0x4b36) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/sockstat6\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000003c0)}}, 0x20) socket$inet6_sctp(0xa, 0x5, 0x84) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0x42000000000e900, 0x1, &(0x7f0000000080)=[{&(0x7f0000000240)="eb2c906d6b6673ff666174000404010a02000274f1f8", 0x16}], 0x5, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000580)}) mmap$binder(&(0x7f00009ea000/0x2000)=nil, 0x2000, 0xfffffffffffffffd, 0x10, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, &(0x7f0000000280)=r3) fremovexattr(0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x0, &(0x7f0000000480)={@multicast2, @empty, 0x0}, &(0x7f00000004c0)=0xc) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000500)={r4}, 0xc) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000340), 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)}}, 0x20) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000000c0)={0x5815322, 0x0, 0x0, 0x100000009b4b62b}) ioctl$TCSETSF(r0, 0x5412, &(0x7f0000000040)={0x17}) 17:36:25 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$null(0xffffffffffffff9c, &(0x7f0000004d40)='/dev/null\x00', 0x101000, 0x0) syz_open_dev$radio(&(0x7f0000004d80)='/dev/radio#\x00', 0x2, 0x2) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x5) recvmmsg(r0, &(0x7f0000004900)=[{{&(0x7f0000000000)=@nfc, 0x80, &(0x7f00000003c0)=[{&(0x7f0000004c40)=""/117, 0x75}, {&(0x7f00000002c0)=""/254, 0xfe}, {&(0x7f00000000c0)=""/38, 0x26}], 0x3, &(0x7f0000000400)=""/77, 0x4d, 0x8}, 0xfffffffffffffffc}, {{&(0x7f0000000480)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000500)=""/43, 0x2b}, {&(0x7f0000000540)=""/231, 0xe7}, {&(0x7f0000000640)=""/193, 0xc1}, {&(0x7f0000000740)=""/84, 0x54}], 0x4, &(0x7f0000000800)=""/120, 0x78, 0x7}, 0x6}, {{&(0x7f0000000880)=@nfc_llcp, 0x80, &(0x7f00000019c0)=[{&(0x7f0000000900)=""/43, 0x2b}, {&(0x7f0000000940)=""/4096, 0x1000}, {&(0x7f0000001940)=""/119, 0x77}], 0x3, &(0x7f0000001a00)=""/245, 0xf5, 0x2}, 0x8}, {{&(0x7f0000001b00)=@nfc, 0x80, &(0x7f0000001e80)=[{&(0x7f0000001b80)=""/191, 0xbf}, {&(0x7f0000001c40)}, {&(0x7f0000001c80)=""/93, 0x5d}, {&(0x7f0000001d00)=""/195, 0xc3}, {&(0x7f0000001e00)=""/91, 0x5b}], 0x5, &(0x7f0000001f00)=""/53, 0x35, 0x4}, 0x7ff}, {{&(0x7f0000001f40)=@ethernet, 0x80, &(0x7f0000003340)=[{&(0x7f0000002000)=""/185, 0xb9}, {&(0x7f00000020c0)=""/10, 0xa}, {&(0x7f0000002100)=""/21, 0x15}, {&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000003140)=""/161, 0xa1}, {&(0x7f0000003200)=""/172, 0xac}, {&(0x7f00000032c0)=""/107, 0x6b}], 0x7, &(0x7f00000033c0)=""/154, 0x9a, 0x67}, 0x8}, {{0x0, 0x0, &(0x7f00000035c0)=[{&(0x7f0000003480)=""/230, 0xe6}, {&(0x7f0000003580)=""/8, 0x8}], 0x2, &(0x7f0000003600)=""/4096, 0x1000, 0xfff}, 0x7fffffff}, {{&(0x7f0000004600)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000004780)=[{&(0x7f0000004680)=""/203, 0xcb}], 0x1, &(0x7f00000047c0)=""/71, 0x47, 0x9}, 0xfff}, {{0x0, 0x0, &(0x7f00000048c0)=[{&(0x7f0000004840)=""/96, 0x60}], 0x1, 0x0, 0x0, 0xfffffffffffeffff}, 0xffffffff}], 0x8, 0x10001, &(0x7f0000004b00)={0x0, 0x989680}) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x2e, 0x6c}}, &(0x7f0000004b40)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0xfffffffffffffed1, 0x0, 0x0, 0x0, [], r3}, 0xfffffffffffffc22) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000004cc0)=0x0) ptrace$peek(0x1, r4, &(0x7f0000004d00)) getresgid(&(0x7f0000000180)=0x0, &(0x7f00000001c0), &(0x7f0000000200)) setfsgid(r5) r6 = syz_open_dev$vcsn(&(0x7f0000001c40)='/dev/vcs#\x00', 0x3, 0x22080) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000240)={0x0, @rand_addr, @remote}, &(0x7f0000000280)=0xc) ioctl$TUNSETIFINDEX(r6, 0x400454da, &(0x7f0000004c00)=r3) 17:36:25 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) dup(r0) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1}) 17:36:25 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/route\x00') preadv(r0, &(0x7f0000001700)=[{&(0x7f0000000340)=""/4096, 0x11d9}], 0x1, 0x0) ioctl$KVM_SET_LAPIC(r0, 0x4400ae8f, &(0x7f0000001740)={"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"}) 17:36:25 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) dup(r0) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1}) 17:36:25 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, 0x0) 17:36:25 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0xffffc00000000000, 0x0) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000140)={0x2800000, 0xc, 0x9, 0x608, "34b914ed2884d45ddb8e380effef0022585894950323b17d92dba0a1629f158e"}) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x63, &(0x7f0000000000), &(0x7f0000000080)=0x68) close(r3) close(r1) 17:36:25 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = semget(0x1, 0x7, 0x480) semctl$SEM_STAT(r1, 0x7, 0x12, &(0x7f0000000040)=""/50) setsockopt$inet_dccp_int(r0, 0x21, 0x7, &(0x7f0000000080)=0x7, 0x4) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) 17:36:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x121000, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f04000000450001070000001419001a0006000000020000000208000800005d14dfb51571a4", 0x39}], 0x1) 17:36:25 executing program 0: openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video1\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000380)='.request_key_auth\x00', &(0x7f00000003c0)={'syz', 0x3}, &(0x7f0000000400)="ed1ea7846a9ddee2cbcc0eab2866d65b0234474db407dfedaa7683424e4bb2efad3be9088ac32bbf22ef1c774bd2df750ded10776269640a97cee6e89deb10ed97622830bb3c92d7ecf45ae6ef86d2e2e80083c6d62d8954f54b159e099e18ede501df23c6807ff7cb78b3ea6a2cf95fe2045d27e90905b84d775b4e69ad2a9e7a02ac1ef7e9ad95bac2145ac434442ad5a355edf272", 0x96, 0xfffffffffffffff9) add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f0000000600)="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", 0x1000, r0) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r2, r1, r1}, &(0x7f0000000100)=""/18, 0x12, &(0x7f00000001c0)={&(0x7f0000000140)={'tgr128\x00'}, &(0x7f0000000240)}) 17:36:25 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90000000000, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x800000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000}, 0xc, &(0x7f0000000440)={&(0x7f000000a980)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) lseek(r0, 0x0, 0x4) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000b80), &(0x7f0000000bc0)=0x4) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000009100)={0x0, 0x9b, 0x5, [0x5, 0x8, 0x651e6fe7, 0x8, 0x7f]}, &(0x7f0000009140)=0x12) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000040)={0x9, 0x0, 0x5}) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f000000a680)={0x0, 0xa7, "60b6a8b35e742d1b46e7a22bdd40b6aac562023f1ab850bf3b9e013d43eee0ea7276e6a6ac4ecc3af102e1ad9e07e84a7d78e269a558c222ba2aeacbfa22f711efb5881a6ed6d96066eba44350d130535721fa824ec72a87bfca10636e709ebc78ee59e3639f7b65af1cf2fb1582230bff76c60f05de72c1e687d6c4f4a73955b9057e460e1ef17d151687fe11dc964d749abba7b4065823d051284bba00a9a0ac6dcc7e7264a5"}, &(0x7f000000a740)=0xaf) 17:36:25 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, 0x0) 17:36:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000180)=0x6e25) r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x4) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000100)=r0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/mcfilter\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x1f000000) write$FUSE_INTERRUPT(r1, &(0x7f0000000140)={0x10, 0x0, 0x4}, 0x10) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f00000001c0)={'bcsf0\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1c}}}) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@loopback, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@loopback}}, &(0x7f0000000280)=0xe8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000180)) setsockopt$inet6_int(r2, 0x29, 0x43, &(0x7f0000000240), 0x4) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff6000/0x8000)=nil, 0x8000, 0x0, 0x10, 0xffffffffffffffff, 0xfffffffffffffffc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000000480)="688e5712efa1ff7c4243c17527234dbe021aaac95c88ba594d0a772e6c278942f4280920c0e047197fe73c5386aa6b4a1d801d472db1d8ae9a346b8196696e42a832b30b385ffc71cab9445723a2ed69ffee68fa10f8db3c5d699f7c7afebb50a6ccb2b034db824b0f8965869cef6ba45a2ce539914ce8ef634b3a3e58962cc07fc8d17cbbdc6e485b7066a077003743a642fee24115b0b8", 0x0, 0x1}, 0x20) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x7fff) setsockopt$inet6_dccp_buf(r3, 0x21, 0xd, &(0x7f0000000540)="14eac626655b7e97f8731e670581b987e4b5a0d4de1f6cd4816bb10df3926e0145667b19c4f2f8230c79034d574c5d7ec780f29275abff1f5a8d395c87cfae654f93a91d8a52b28c2ce1a82bbacbbcbac4ebb37109275690a2d4", 0x5a) sendfile(r3, r4, &(0x7f0000d83ff8), 0x8000fffffffe) 17:36:26 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, 0x0) 17:36:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f0000000000), 0xc, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB="2800000018000b000000000a0000000000000000", @ANYRES32=0x0], 0x28}}, 0x0) 17:36:26 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) fdatasync(r0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700]}, 0x10) r5 = accept(r3, 0x0, &(0x7f0000000080)=0xfe0f) sendmsg$alg(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000980)="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", 0xdfa}], 0x1, &(0x7f0000000440)}, 0x800) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) r6 = syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x101, 0x40000) fcntl$getown(r1, 0x9) getgid() getpgid(0xffffffffffffffff) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000002240)) fcntl$getownex(r2, 0x10, &(0x7f0000000300)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000940), &(0x7f00000022c0)=0xc) ioctl$TIOCGPGRP(r6, 0x540f, &(0x7f0000002300)) fstat(r5, &(0x7f00000000c0)) fcntl$getown(r2, 0x9) getgroups(0x3, &(0x7f00000023c0)=[0xee00, 0xee00, 0xffffffffffffffff]) getpgrp(0xffffffffffffffff) lstat(&(0x7f0000002400)='./file0\x00', &(0x7f0000002440)) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 17:36:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000440)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0xfffffffffffffebb, &(0x7f00000000c0)={@local, @random="020ba4ec2d52", [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223, 0x3e8}, @local, {[@lsrr={0x83, 0xb, 0x5ef, [@remote={0xac, 0x223}, @multicast1]}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:36:26 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)) 17:36:26 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='debugfs\x00', 0x0, &(0x7f0000000100)="2188f694663b4e64eeb98fef3cb54f9a57d6059fe751ef350d847addb585b055e20100766f074d49dbc2e2604e5954174fa257cdee8377ac519ea9a894f10c476261a371df72f5") r1 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f00000002c0)=""/126, 0x7e) getdents64(r2, &(0x7f00000005c0)=""/116, 0x23e) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x400000, 0x0) 17:36:26 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = dup2(r2, r0) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f0000000440)=""/246) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000140)={0x0, 0x11, "9f61079147311a1d673ec3ee1df609dc0f"}, &(0x7f0000000180)=0x19) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f00000001c0)={r5, 0x3732}, &(0x7f0000000200)=0x8) r6 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r7 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0xa00, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000100)=r0, 0x4) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f00000000c0)={0x100000, &(0x7f0000000000), 0x2, r7, 0x1}) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, &(0x7f0000000300)={0x1, 0x0, &(0x7f00000002c0)=[{0x101, 0x0, 0xb98, 0x0}]}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000400)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0xc54, 0x0, &(0x7f00000002c0), 0x119) ioctl$KVM_RUN(r6, 0xae80, 0x0) 17:36:26 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)) 17:36:26 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)) 17:36:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x9) getpid() r1 = shmget$private(0x0, 0x1000, 0x10, &(0x7f0000015000/0x1000)=nil) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000680)=""/73) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) r2 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r4, 0xc08c5336, &(0x7f0000000480)={0x2, 0x0, 0x80000001, 'queue0\x00'}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000740)=""/99) r5 = semget(0x2, 0x2, 0x200) semctl$SEM_STAT(r5, 0x0, 0x12, &(0x7f0000001200)=""/4096) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000380)) prctl$PR_CAPBSET_READ(0x17, 0x7) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) fstatfs(r0, &(0x7f0000004200)=""/4096) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f00000011c0)={0x0, 0x57}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000080)=0x1c) clock_gettime(0x4, &(0x7f0000000800)) [ 260.895919] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:36:26 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)) 17:36:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x9) getpid() r1 = shmget$private(0x0, 0x1000, 0x10, &(0x7f0000015000/0x1000)=nil) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000680)=""/73) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) r2 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r4, 0xc08c5336, &(0x7f0000000480)={0x2, 0x0, 0x80000001, 'queue0\x00'}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000740)=""/99) r5 = semget(0x2, 0x2, 0x200) semctl$SEM_STAT(r5, 0x0, 0x12, &(0x7f0000001200)=""/4096) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000380)) prctl$PR_CAPBSET_READ(0x17, 0x7) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) fstatfs(r0, &(0x7f0000004200)=""/4096) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f00000011c0)={0x0, 0x57}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000080)=0x1c) clock_gettime(0x4, &(0x7f0000000800)) 17:36:26 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)) 17:36:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x9) getpid() r1 = shmget$private(0x0, 0x1000, 0x10, &(0x7f0000015000/0x1000)=nil) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000680)=""/73) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) r2 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r4, 0xc08c5336, &(0x7f0000000480)={0x2, 0x0, 0x80000001, 'queue0\x00'}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000740)=""/99) r5 = semget(0x2, 0x2, 0x200) semctl$SEM_STAT(r5, 0x0, 0x12, &(0x7f0000001200)=""/4096) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000380)) prctl$PR_CAPBSET_READ(0x17, 0x7) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) fstatfs(r0, &(0x7f0000004200)=""/4096) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f00000011c0)={0x0, 0x57}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000080)=0x1c) clock_gettime(0x4, &(0x7f0000000800)) 17:36:27 executing program 3 (fault-call:2 fault-nth:0): r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1}) 17:36:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x9) getpid() r1 = shmget$private(0x0, 0x1000, 0x10, &(0x7f0000015000/0x1000)=nil) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000680)=""/73) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) r2 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r4, 0xc08c5336, &(0x7f0000000480)={0x2, 0x0, 0x80000001, 'queue0\x00'}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000740)=""/99) r5 = semget(0x2, 0x2, 0x200) semctl$SEM_STAT(r5, 0x0, 0x12, &(0x7f0000001200)=""/4096) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000380)) prctl$PR_CAPBSET_READ(0x17, 0x7) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) fstatfs(r0, &(0x7f0000004200)=""/4096) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f00000011c0)={0x0, 0x57}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000080)=0x1c) clock_gettime(0x4, &(0x7f0000000800)) 17:36:27 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)) 17:36:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x9) getpid() r1 = shmget$private(0x0, 0x1000, 0x10, &(0x7f0000015000/0x1000)=nil) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000680)=""/73) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) r2 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r4, 0xc08c5336, &(0x7f0000000480)={0x2, 0x0, 0x80000001, 'queue0\x00'}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000740)=""/99) r5 = semget(0x2, 0x2, 0x200) semctl$SEM_STAT(r5, 0x0, 0x12, &(0x7f0000001200)=""/4096) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000380)) prctl$PR_CAPBSET_READ(0x17, 0x7) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) fstatfs(r0, &(0x7f0000004200)=""/4096) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f00000011c0)={0x0, 0x57}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000080)=0x1c) clock_gettime(0x4, &(0x7f0000000800)) [ 261.562497] FAULT_INJECTION: forcing a failure. [ 261.562497] name failslab, interval 1, probability 0, space 0, times 1 17:36:27 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = dup2(r2, r0) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f0000000440)=""/246) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000140)={0x0, 0x11, "9f61079147311a1d673ec3ee1df609dc0f"}, &(0x7f0000000180)=0x19) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f00000001c0)={r5, 0x3732}, &(0x7f0000000200)=0x8) r6 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r7 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0xa00, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000100)=r0, 0x4) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f00000000c0)={0x100000, &(0x7f0000000000), 0x2, r7, 0x1}) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, &(0x7f0000000300)={0x1, 0x0, &(0x7f00000002c0)=[{0x101, 0x0, 0xb98, 0x0}]}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000400)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0xc54, 0x0, &(0x7f00000002c0), 0x119) ioctl$KVM_RUN(r6, 0xae80, 0x0) [ 261.641959] CPU: 1 PID: 8385 Comm: syz-executor3 Not tainted 4.20.0-rc5+ #362 [ 261.649263] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 261.658622] Call Trace: [ 261.661350] dump_stack+0x244/0x39d [ 261.665008] ? dump_stack_print_info.cold.1+0x20/0x20 [ 261.670255] ? print_usage_bug+0xc0/0xc0 [ 261.674388] should_fail.cold.4+0xa/0x17 [ 261.678492] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 261.683614] ? print_usage_bug+0xc0/0xc0 [ 261.687684] ? noop_count+0x40/0x40 [ 261.691329] ? __lock_acquire+0x62f/0x4c20 [ 261.695584] ? print_usage_bug+0xc0/0xc0 [ 261.699696] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 261.704740] ? find_held_lock+0x36/0x1c0 [ 261.708873] ? perf_trace_sched_process_exec+0x860/0x860 [ 261.714408] __should_failslab+0x124/0x180 [ 261.718734] should_failslab+0x9/0x14 [ 261.722589] kmem_cache_alloc_node_trace+0x270/0x740 [ 261.727718] ? add_lock_to_list.isra.28+0x1ec/0x4c0 [ 261.732753] __kmalloc_node+0x3c/0x70 [ 261.736606] kvmalloc_node+0x65/0xf0 [ 261.740379] drm_property_create_blob.part.2+0xaa/0x470 [ 261.745773] ? find_held_lock+0x36/0x1c0 [ 261.749848] ? drm_property_free_blob+0x3b0/0x3b0 [ 261.754780] ? drm_unbind_agp+0x20/0x20 [ 261.758773] ? lock_downgrade+0x900/0x900 [ 261.762968] drm_mode_createblob_ioctl+0x1b2/0x570 [ 261.767910] ? drm_mode_getblob_ioctl+0x2b0/0x2b0 [ 261.772765] ? perf_trace_sched_process_exec+0x860/0x860 [ 261.778227] drm_ioctl_kernel+0x278/0x330 [ 261.782385] ? drm_mode_getblob_ioctl+0x2b0/0x2b0 [ 261.787245] ? drm_setversion+0x8b0/0x8b0 [ 261.791436] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 261.797009] ? _copy_from_user+0xdf/0x150 [ 261.801191] drm_ioctl+0x57e/0xb00 [ 261.804777] ? drm_mode_getblob_ioctl+0x2b0/0x2b0 [ 261.809633] ? drm_ioctl_kernel+0x330/0x330 [ 261.814019] ? ksys_dup3+0x680/0x680 [ 261.817837] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 261.822798] ? drm_ioctl_kernel+0x330/0x330 [ 261.827141] do_vfs_ioctl+0x1de/0x1790 [ 261.831030] ? __lock_is_held+0xb5/0x140 [ 261.835116] ? ioctl_preallocate+0x300/0x300 [ 261.839523] ? __fget_light+0x2e9/0x430 [ 261.843500] ? fget_raw+0x20/0x20 [ 261.847004] ? __sb_end_write+0xd9/0x110 [ 261.851084] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 261.856624] ? fput+0x130/0x1a0 [ 261.859931] ? do_syscall_64+0x9a/0x820 [ 261.863909] ? do_syscall_64+0x9a/0x820 [ 261.867901] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 261.872547] ? security_file_ioctl+0x94/0xc0 [ 261.876968] ksys_ioctl+0xa9/0xd0 [ 261.880448] __x64_sys_ioctl+0x73/0xb0 [ 261.884365] do_syscall_64+0x1b9/0x820 [ 261.888296] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 261.893665] ? syscall_return_slowpath+0x5e0/0x5e0 [ 261.898598] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 261.903457] ? trace_hardirqs_on_caller+0x310/0x310 [ 261.908481] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 261.913508] ? prepare_exit_to_usermode+0x291/0x3b0 [ 261.918536] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 261.923395] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 261.928597] RIP: 0033:0x457569 [ 261.931793] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 261.950722] RSP: 002b:00007f70d7a64c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 261.958459] RAX: ffffffffffffffda RBX: 00007f70d7a64c90 RCX: 0000000000457569 [ 261.965738] RDX: 0000000020000040 RSI: 000000004018aebd RDI: 0000000000000004 [ 261.973010] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 261.980288] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f70d7a656d4 17:36:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x2000, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="0000000000ce9b121979ced817cf00effffff487"]}, 0x1, 0x0, 0x0, 0x4004000}, 0x5) getsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000100), &(0x7f0000000140)=0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000001c00)=[{{0x0, 0x0, &(0x7f0000000980)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r4, 0xc0305302, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f00000003c0)={0x8, 0x3}) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000ec0)={"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"}) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 17:36:27 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x12f) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x3, &(0x7f0000000640)=""/4096, &(0x7f0000000040)=0x1000) ioctl$RTC_EPOCH_READ(r1, 0x8008700d, &(0x7f0000000000)) 17:36:27 executing program 0: syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, &(0x7f0000000040)) [ 261.987560] R13: 00000000004c023e R14: 00000000004d0a88 R15: 0000000000000005 17:36:27 executing program 3 (fault-call:2 fault-nth:1): r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1}) 17:36:27 executing program 2: r0 = socket$inet6(0xa, 0x4202000000802, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000080)={{0x7fffffff, 0x81}, 'port0\x00', 0x10, 0x0, 0x3, 0x3, 0x7, 0x7fff, 0x9, 0x0, 0x0, 0x7d4a}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@dev, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f000088c000)={@remote, 0x0, 0x0, 0x2, 0x80000000000041}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@local, 0x800, 0x2}, 0x20) 17:36:27 executing program 0: syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, &(0x7f0000000040)) 17:36:27 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x6000}, 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="54010000100001050000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x154}}, 0x0) 17:36:27 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1}) 17:36:28 executing program 0: syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, &(0x7f0000000040)) [ 262.244848] netlink: 100 bytes leftover after parsing attributes in process `syz-executor1'. 17:36:28 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10000010) sendmsg$nl_generic(r0, &(0x7f0000023000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x10000000027, 0xaff, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) 17:36:28 executing program 1: madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) socket$inet6_udplite(0xa, 0x2, 0x88) dup(0xffffffffffffff9c) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000400)={0x0}, &(0x7f0000000440)=0x8) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vcs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000005c0)={r0}, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, 0x0, &(0x7f00000003c0)) getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000240)=@assoc_value={r2, 0x4}, &(0x7f0000000280)=0x8) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={"00001c0000000000001c9e000200", 0x811}) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000740)) sendmsg$nl_route(r5, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="28001c6010005fba0000000b2472006a389d4800", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) r6 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, &(0x7f0000000680), 0x4) geteuid() write$binfmt_elf32(r4, 0x0, 0x0) ftruncate(r6, 0x2007fff) ioctl$TIOCSPGRP(r4, 0x5410, &(0x7f0000000000)) write$P9_RSETATTR(r6, &(0x7f0000000040)={0x7}, 0x7) sendfile(r3, r6, &(0x7f0000d83ff8)=0x18, 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) 17:36:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = dup2(r2, r0) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f0000000440)=""/246) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000140)={0x0, 0x11, "9f61079147311a1d673ec3ee1df609dc0f"}, &(0x7f0000000180)=0x19) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f00000001c0)={r5, 0x3732}, &(0x7f0000000200)=0x8) r6 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r7 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0xa00, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000100)=r0, 0x4) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f00000000c0)={0x100000, &(0x7f0000000000), 0x2, r7, 0x1}) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, &(0x7f0000000300)={0x1, 0x0, &(0x7f00000002c0)=[{0x101, 0x0, 0xb98, 0x0}]}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000400)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0xc54, 0x0, &(0x7f00000002c0), 0x119) ioctl$KVM_RUN(r6, 0xae80, 0x0) 17:36:28 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x40802, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000005c0)="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") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f0000000180), 0x8402) dup(r0) close(r0) ioctl$LOOP_CLR_FD(r1, 0x4c01) 17:36:28 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, &(0x7f0000000040)) 17:36:28 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0xc0045878, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1}) 17:36:28 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x2, 0x1}, 0x2c) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x9e48c77334c2f8e7) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r1, 0x40045542, &(0x7f0000000080)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000000)={r0, 0x0, 0x0}, 0xffffffffffffffc9) 17:36:28 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, &(0x7f0000000040)) 17:36:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000040)) getrlimit(0xf, &(0x7f0000000280)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x3) r1 = accept4$packet(r0, 0x0, &(0x7f00000001c0), 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000300)='keyring\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="2321202e2f66696c6530202357994f66e76f4d0fe2208456ebfa69074cb94144c95c4375644bd1747e34c127d80575d10a599f851dc7ad26f3fa377c0a53cc7be2512b7493bf864ecf3f13e4"], 0x4c) close(r0) getpeername(r1, &(0x7f0000000100)=@ax25, &(0x7f0000000000)=0x80) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000140), 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) 17:36:28 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x5450, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1}) 17:36:28 executing program 1: madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) socket$inet6_udplite(0xa, 0x2, 0x88) dup(0xffffffffffffff9c) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000400)={0x0}, &(0x7f0000000440)=0x8) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vcs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000005c0)={r0}, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, 0x0, &(0x7f00000003c0)) getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000240)=@assoc_value={r2, 0x4}, &(0x7f0000000280)=0x8) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={"00001c0000000000001c9e000200", 0x811}) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000740)) sendmsg$nl_route(r5, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="28001c6010005fba0000000b2472006a389d4800", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) r6 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, &(0x7f0000000680), 0x4) geteuid() write$binfmt_elf32(r4, 0x0, 0x0) ftruncate(r6, 0x2007fff) ioctl$TIOCSPGRP(r4, 0x5410, &(0x7f0000000000)) write$P9_RSETATTR(r6, &(0x7f0000000040)={0x7}, 0x7) sendfile(r3, r6, &(0x7f0000d83ff8)=0x18, 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) 17:36:28 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, &(0x7f0000000040)) 17:36:28 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x5460, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1}) 17:36:28 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000001c0)=0x800000002, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000e40)="ba671368d1010000004900000001000000018be49e9301442865319997d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc543ab87321e12cca08a744a2d128b00634bc882151d36809229a96bc3437ef159489384ade077ba295eac2882dbfd3781dd4d4e609c42628dbb709b3eb1fa030009045dd98b9e6d77b6cec9ceb685595d43995e0f04c32260943add79831e661c6a351dedc8b9d220fbf9fb6e44fb6a629ce9a82025124fec9f3ee751f7da0cd7e799be88ddbdac20b48e890ff81d7fa28c2d017d7932f732569038740461accd4582f576e4fdb6150a3399f8266bc19eb943648ad1ad81420ed6c382436e474390c8995e829e4f9df43eed85a60b9ee254e31eb62900857fa134e76cc64880334adbff069a2e5e647d2ed06a96b23834b6f6ca6b8113baf4cf30347fab7ffc30aea99872cc0dba03b0756347b2d257edbe2733c26b7337a79962d8ce85469e3bcbe0e4a48a6ae69d13f2d4b5155b390ef67aa714b82b6313ee277cb8986eca5db2e97cb1ae2243bba80274f614ece521baef443394b4c161cb9ae926e21892578b49cfd6efe1cb1572148c10d92218ed73ec116a18de80ac42d2726a4523a764fc6dc356c5fbbf9d2c947ae3bc9a3dc76099f3257c8d5952876151b0326d8cb1d5683ee4ad5ded9a34c00ac1b03f34627ec18a7c2e92c87b7896549cfab5eb55fa85a970994bd4b22b5f0d045e241256d06f485a47b4a55ed389bc1734541232cd41908b5cfa4b8fcfcafce500a0c7ae99767713a98e7927aa69f6ccd7daea62f19ceb82559f41899c9a9aee99113e7e64b5f8b9824be9fdbfa4dd4995673d882bb4daeb64413b334e114965d2ba3cea8051e692508761b9400cb12eae457f8b8549944091b729160939918d8fcae611a5ded665f770db637487a236da1a58ba7566668651a77171fc4fe506496d19059343dbe4f426625d3f2b705f545c1372361770bf5a9098a9fafefaf546426b294239ac33e3186e4d58ad2fa995a6ad4dc07317c4b198c05e7d1190c0416d102bcfc26ca11aead109563b2076c7c6e9f57ec63df960804e2e7f9d8c37b49ba1e102cd91a187d444de9550cca3df7834d864e9777291c2e1f6205de2e43dc995ab8bb1515a365efc2830fa3e7a1dd137f550d6035212bc1f51c3b4ceea430df49ffc9210084ef156ad7e0d219efd6c116693735b44521d389969a3a65617cd2fd6e14060601cee4cd054cf36fe048b57d1d9ee3cad2a73552449926b4a6b03fbe9c0ec6830c0aefb7ee8236747e0d67a26725fb515544cbbe8464da94cfd8c0b94bb4e51a263b1749bd0a7cf651931f806d1b928d1f9994f1ad4d50e6a5cd7a8e4e687f8564fdacc864013d095ba9d5709eced3c28eabda477836400a01e02beeb5a6636d4064fdda344967ad8682d14b87c71727cb66be27d1d39191f4223c545b62fb4860262ba8076a65dbc194cee1df846c584b7bbe9dce6e6895b2cbbb64b03b55548b845cc3de2f939ef918421af9a5e91592d0ddee06bd22a31522aca0f309b1feccebc0b1c0ed9d21c19bfd15cd313ff64394fd6a10904890c9f6d646b026f2000000000000000000000000000000000000000f3978", 0x481, 0x0, 0x0, 0x0) r1 = getgid() setfsgid(r1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x6, 0xfffffffffffffffb}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000000c0)={r2, 0x4, 0xdd, "a8edf057d70a7808f057fabadd7a3cecd6c11766eaf89cbc25ab7f48b2ee78e598e6997d7c79ea11ca6bfece050e28d5ba3cf0a24e19c2739b352c8ee4eece37bc235b79fdca1f192e4ffa372f4fb4cdef44b479ab019cf2d4a5b06732761d9e45ccf1cba1c8abf96b0c5db82bc64f55371fe7e0e67ac535d657c3ecb8c86305211a0017e6157221ac439152a32bb5b36fc8ab1f0de0ca4e1ac7c27ce4e994ad9ef6203e853cd6b8c86afdaf3118ce83b055da136c933a684bb07002fd904c9ec88a6849f38bf9cf67853f60978520ab7b7396b166f45dd874563cd621"}, 0xe5) 17:36:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = dup2(r2, r0) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f0000000440)=""/246) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000140)={0x0, 0x11, "9f61079147311a1d673ec3ee1df609dc0f"}, &(0x7f0000000180)=0x19) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f00000001c0)={r5, 0x3732}, &(0x7f0000000200)=0x8) r6 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r7 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0xa00, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000100)=r0, 0x4) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f00000000c0)={0x100000, &(0x7f0000000000), 0x2, r7, 0x1}) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, &(0x7f0000000300)={0x1, 0x0, &(0x7f00000002c0)=[{0x101, 0x0, 0xb98, 0x0}]}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000400)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0xc54, 0x0, &(0x7f00000002c0), 0x119) ioctl$KVM_RUN(r6, 0xae80, 0x0) 17:36:29 executing program 0: r0 = syz_open_dev$dri(0x0, 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)) 17:36:29 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0xc0045878, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1}) 17:36:29 executing program 4: r0 = memfd_create(0x0, 0x20000000000) epoll_create(0x100000000) syz_open_dev$sndseq(0x0, 0x0, 0x400007a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x40000000000000c, 0x6, 0x39ba}, 0x1e) socket$inet6_udplite(0xa, 0x2, 0x88) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r2, 0x28, &(0x7f0000000040)}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r2, &(0x7f0000000040), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r2, &(0x7f0000000180), 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000440)={r2, &(0x7f0000000040), 0x0}, 0x18) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1) mmap$xdp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000008, 0x10, r0, 0x100000000) 17:36:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000040)) getrlimit(0xf, &(0x7f0000000280)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x3) r1 = accept4$packet(r0, 0x0, &(0x7f00000001c0), 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000300)='keyring\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="2321202e2f66696c6530202357994f66e76f4d0fe2208456ebfa69074cb94144c95c4375644bd1747e34c127d80575d10a599f851dc7ad26f3fa377c0a53cc7be2512b7493bf864ecf3f13e4"], 0x4c) close(r0) getpeername(r1, &(0x7f0000000100)=@ax25, &(0x7f0000000000)=0x80) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000140), 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) 17:36:29 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0xc020660b, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1}) 17:36:29 executing program 0: r0 = syz_open_dev$dri(0x0, 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)) 17:36:29 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x9, 0x840) ioctl$KDGETLED(r0, 0x4b31, &(0x7f00000000c0)) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./bus\x00') r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x208200) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) 17:36:29 executing program 1: madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) socket$inet6_udplite(0xa, 0x2, 0x88) dup(0xffffffffffffff9c) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000400)={0x0}, &(0x7f0000000440)=0x8) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vcs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000005c0)={r0}, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, 0x0, &(0x7f00000003c0)) getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000240)=@assoc_value={r2, 0x4}, &(0x7f0000000280)=0x8) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={"00001c0000000000001c9e000200", 0x811}) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000740)) sendmsg$nl_route(r5, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="28001c6010005fba0000000b2472006a389d4800", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) r6 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, &(0x7f0000000680), 0x4) geteuid() write$binfmt_elf32(r4, 0x0, 0x0) ftruncate(r6, 0x2007fff) ioctl$TIOCSPGRP(r4, 0x5410, &(0x7f0000000000)) write$P9_RSETATTR(r6, &(0x7f0000000040)={0x7}, 0x7) sendfile(r3, r6, &(0x7f0000d83ff8)=0x18, 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) 17:36:29 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4020940d, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1}) 17:36:29 executing program 0: r0 = syz_open_dev$dri(0x0, 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)) 17:36:29 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x800000010d, 0x80000000000f, &(0x7f0000000040)="02", 0x1) r1 = socket$inet6(0xa, 0x0, 0x800000000000006) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000200)=0x2) r2 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x20000, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000540)=""/117, 0x75, 0x0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r3) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f00000005c0)={{0x0, 0x6}, {0xdf}, 0x83, 0x2}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000480)={r2, r2, 0x0, 0x3}, 0x10) getsockopt$inet_dccp_buf(r3, 0x21, 0x80, &(0x7f0000000680)=""/249, &(0x7f0000000340)=0xf9) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], 0x0}, 0x48) exit(0x0) ioctl$IOC_PR_REGISTER(r2, 0x401870c8, &(0x7f0000000640)={0xb1, 0x7, 0x1}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000640)=ANY=[], 0x0) add_key$user(&(0x7f00000004c0)='user\x00', &(0x7f0000000500)={'syz', 0x2}, &(0x7f0000001140)="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", 0x532, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000840), 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) getpgid(r4) r5 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x0, 0x2) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r5, 0x40505412, &(0x7f0000000240)={0x4, 0x3044, 0x80000001, 0x0, 0xe}) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000002c0)={'broute\x00'}, &(0x7f0000000100)=0x78) listen(r0, 0x0) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) getsockopt$packet_int(r6, 0x107, 0x0, &(0x7f00000000c0), &(0x7f0000000140)=0xfffffffffffffdf3) ioctl$TIOCMSET(r2, 0x5418, &(0x7f00000003c0)=0xfffffffffffffffa) [ 263.848161] audit: type=1804 audit(1544031389.527:31): pid=8512 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor2" name="/root/syzkaller-testdir289414691/syzkaller.QqrJZ0/32/bus" dev="sda1" ino=16668 res=1 [ 263.964425] audit: type=1804 audit(1544031389.607:32): pid=8525 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor2" name="/root/syzkaller-testdir289414691/syzkaller.QqrJZ0/32/bus" dev="sda1" ino=16668 res=1 [ 264.070971] audit: type=1804 audit(1544031389.607:33): pid=8526 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor2" name="/root/syzkaller-testdir289414691/syzkaller.QqrJZ0/32/bus" dev="sda1" ino=16668 res=1 17:36:30 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)) 17:36:30 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aec9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1}) 17:36:30 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000040)='y\x00', 0x2, 0x1) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt(r1, 0x7f, 0x0, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0xffffffffffffff60) munmap(&(0x7f0000411000/0x3000)=nil, 0x3000) madvise(&(0x7f000040e000/0x3000)=nil, 0x3000, 0x4000000000000008) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000180), 0x4) 17:36:30 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x9208, 0x9) 17:36:30 executing program 1: io_setup(0x3, &(0x7f0000000100)) close(0xffffffffffffffff) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0x40286608, &(0x7f0000000440)={0x2000000000000157, &(0x7f0000000400)}) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f0000000a00)={0x0, 0x0, [], {0x0, @bt={0x0, 0x0, 0x1, 0x0, 0x7ff, 0x0, 0x3, 0x3, 0x3, 0x0, 0x55b, 0x0, 0xffffffffffffffbb}}}) r1 = accept(0xffffffffffffffff, &(0x7f0000007ec0)=@can, &(0x7f0000000680)=0x80) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setflags(r1, 0x2, 0x100200000000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0xfe80000000000000, @remote, [0x3f000000, 0x700, 0x0, 0xc0fe, 0x0, 0x0, 0x0, 0xffffffff00000000]}, 0x10, &(0x7f0000000100), 0x2, &(0x7f0000000780)=ANY=[@ANYBLOB="480000000000000014010000010000000000000000000000", @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="8903080000000000", @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB=',\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='C\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="c600000000000000", @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="0f00000000000000", @ANYPTR=&(0x7f0000000340)=ANY=[@ANYBLOB="0000000000000000000000000000040000000000000000006b34afd27ae8090000000000000000000000000000000000000000000000"], @ANYBLOB="ffff070000000000", @ANYPTR=&(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='*\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='M\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="f400000000000000", @ANYPTR=&(0x7f0000000540)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="db00000000000000"], @ANYBLOB='\b\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}, 0x0) 17:36:30 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4203, r1) 17:36:30 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)) 17:36:30 executing program 1: io_setup(0x3, &(0x7f0000000100)) close(0xffffffffffffffff) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0x40286608, &(0x7f0000000440)={0x2000000000000157, &(0x7f0000000400)}) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f0000000a00)={0x0, 0x0, [], {0x0, @bt={0x0, 0x0, 0x1, 0x0, 0x7ff, 0x0, 0x3, 0x3, 0x3, 0x0, 0x55b, 0x0, 0xffffffffffffffbb}}}) r1 = accept(0xffffffffffffffff, &(0x7f0000007ec0)=@can, &(0x7f0000000680)=0x80) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setflags(r1, 0x2, 0x100200000000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0xfe80000000000000, @remote, [0x3f000000, 0x700, 0x0, 0xc0fe, 0x0, 0x0, 0x0, 0xffffffff00000000]}, 0x10, &(0x7f0000000100), 0x2, &(0x7f0000000780)=ANY=[@ANYBLOB="480000000000000014010000010000000000000000000000", @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="8903080000000000", @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB=',\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='C\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="c600000000000000", @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="0f00000000000000", @ANYPTR=&(0x7f0000000340)=ANY=[@ANYBLOB="0000000000000000000000000000040000000000000000006b34afd27ae8090000000000000000000000000000000000000000000000"], @ANYBLOB="ffff070000000000", @ANYPTR=&(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='*\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='M\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="f400000000000000", @ANYPTR=&(0x7f0000000540)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="db00000000000000"], @ANYBLOB='\b\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}, 0x0) 17:36:30 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0xc0189436, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1}) [ 264.414875] rdma_op 0000000017a34fbd conn xmit_rdma (null) 17:36:30 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00003f1fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00006a9fef)="e5fcb5bf", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003500)=[{{&(0x7f0000000180)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x20}}, {{0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000040)=[{0x10}], 0x344}}], 0x2, 0x0) lseek(r1, 0x0, 0x4) 17:36:30 executing program 4: r0 = memfd_create(&(0x7f0000000040)="7d004e0694e2e0ebabe1031ec88b1688273b67dd04720e8dff7b2b072fd293a7cc3d3615", 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f0000001540)={0xa0}, 0xa0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000000)={0x5, [0x3f, 0xf3d5, 0x7ff, 0x7, 0x4]}, &(0x7f0000000080)=0xe) mmap(&(0x7f00005d2000/0x1000)=nil, 0x1000, 0x1000004, 0x2012, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 17:36:30 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000400)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000003c0)='cpuset.memory_pressure\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0xfffffc70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000003c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) write$cgroup_int(r3, &(0x7f0000000380)=0x40, 0x12) getsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f0000000200), &(0x7f0000000440)=0x4) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[], 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000300), &(0x7f00000002c0)=0x30) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000100), 0x2) keyctl$join(0x1, &(0x7f00000005c0)) r4 = syz_open_dev$audion(0x0, 0x20, 0x880) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000740)={@ethernet={0x0, @dev}, {0x0}, &(0x7f0000000300)}, 0x9c) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$KVM_PPC_GET_PVINFO(r4, 0x4080aea1, &(0x7f0000000900)=""/4096) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/loop-control\x00', 0x3fffc, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000800)={{{@in6=@loopback, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@remote}}, &(0x7f0000000540)=0x314) r7 = getegid() lchown(&(0x7f0000000500)='./file0\x00', r6, r7) timerfd_settime(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000280)) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f00000001c0)={0x1f, {0x76a, 0x10001, 0x9, 0x5, 0x800, 0x7fffffff}, 0x6}, 0xa) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x2}, 0x14) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x1ff) ioctl$GIO_CMAP(r4, 0x4b70, &(0x7f0000000040)) socket$inet6(0xa, 0x3, 0x4000000000000087) 17:36:30 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)) [ 264.556974] rdma_op 00000000a440961b conn xmit_rdma (null) 17:36:30 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x5421, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1}) 17:36:30 executing program 1: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x1, 0x8000) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x802, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x8e2, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b02e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f51e135848fea98c6e3574511e0c61ff22ff61f00", 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000024c0), 0x0, &(0x7f0000001580)}, 0x0) fcntl$setlease(r1, 0x400, 0x3) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='system.sockprotoname\x00') ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) 17:36:30 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x100, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$SEM_INFO(0x0, 0x1, 0x13, &(0x7f0000000280)=""/134) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000540)={'irlan0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0xf, 0xb, &(0x7f00000003c0)=ANY=[@ANYBLOB="48fb010000000000181f0000", @ANYRES32=r1, @ANYBLOB="00000000000000009c50fffffcffffff181f0000", @ANYRES32=r1, @ANYBLOB="0000000000000000181b0000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7e7ffff0800000095000000000010009500fbff00000000"], &(0x7f0000000440)='syzkaller\x00', 0x91, 0x99, &(0x7f0000000480)=""/153, 0x41f00, 0x1, [], r2, 0xe}, 0x48) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000340), &(0x7f0000000380)=0x4) get_robust_list(r3, &(0x7f0000000200)=&(0x7f00000001c0)={&(0x7f0000000080), 0x0, &(0x7f0000000100)={&(0x7f00000000c0)}}, &(0x7f0000000240)=0x18) 17:36:30 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x40049409, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1}) 17:36:30 executing program 0: syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r0 = dup(0xffffffffffffffff) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, &(0x7f0000000040)) 17:36:30 executing program 4: keyctl$negate(0xd, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{}, {0x0, 0x989680}}, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f00000001c0)=""/148, &(0x7f00000000c0)=0x94) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r1, 0x800448d3, &(0x7f0000000380)={{0x8, 0x100, 0x4a, 0x2, 0x7fffffff, 0x5}, 0x3ff, 0x2, 0xba, 0x6, 0x97be, "3143e369682ddb63df340e06b9f78bd15fae47f2b40ccb53a376bf97459457b6524b20b6da0556cc78e98c1c21a36aa8d50ea0b8fb1d95af6e9a36e50d01b2517d98f1d466467d1c36e822dca024c897c252bfae9a9b7f2775b74034442ddbd913ebaa7e808fa222c88c442b128f4896170ac2ade81d2dd9817574e15897de32"}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_gettime(0x0, &(0x7f0000000000)) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000040)=@get={0x1, &(0x7f0000000440)=""/132, 0x80000001}) r2 = getpgrp(0xffffffffffffffff) getpgid(r2) 17:36:30 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) socketpair$unix(0x1, 0xb, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x4, 0x0, &(0x7f0000000000)) 17:36:30 executing program 0: syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r0 = dup(0xffffffffffffffff) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, &(0x7f0000000040)) 17:36:30 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x2, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1}) 17:36:30 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x80000, 0x0) recvmsg$kcm(r1, &(0x7f00000002c0)={&(0x7f0000000180)=@sco, 0x80, &(0x7f0000000240)=[{&(0x7f0000000200)}], 0x1, &(0x7f0000000280)=""/18, 0x12, 0x1}, 0x2043) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000000), &(0x7f0000000100)=0xc) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x4, @dev, 'ip_vti0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000001340)=[{{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000200)}}], 0x1, 0x0) 17:36:30 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={"65716c0000000000eaffff0400e61000", 0x800000000008005}) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000000c0)={r3, 0xffffffffffffffff, 0xc77, r4}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)) 17:36:30 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x5451, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1}) 17:36:30 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x8) r1 = syz_open_dev$cec(0x0, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, 0x0, &(0x7f0000001700)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) syz_kvm_setup_cpu$x86(r1, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000040)="640f001264f20f1bbb0100baf80c66b8da4bef8e66efbafc0ced0f5f79000f65613d67660fc7f3260f01bd00000fc75c5bbaa100ec0fc72e0068", 0x3a}], 0x1, 0x41, &(0x7f0000000380)=[@vmwrite={0x8, 0x0, 0x1ff, 0x0, 0x3, 0x0, 0x8, 0x0, 0x895}], 0x1) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) shmctl$IPC_RMID(0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0x80045500, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000003c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000180), r3}}, 0x18) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0xffffffffffffffc9) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x269, 0x0) [ 265.130401] QAT: Invalid ioctl [ 265.153545] QAT: Invalid ioctl 17:36:31 executing program 1: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x1, 0x8000) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x802, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x8e2, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b02e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f51e135848fea98c6e3574511e0c61ff22ff61f00", 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000024c0), 0x0, &(0x7f0000001580)}, 0x0) fcntl$setlease(r1, 0x400, 0x3) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='system.sockprotoname\x00') ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) 17:36:31 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_open_dev$usbmon(&(0x7f00000004c0)='/dev/usbmon#\x00', 0xc6a, 0x101200) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000500)={[0x107002, 0x0, 0x0, 0x5004], 0x7f, 0x10, 0x6}) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000580)={0xffffffffffffffff}, 0x117, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r3, &(0x7f0000000600)={0x9, 0x108, 0xfa00, {r5, 0xa2, "ce73f0", "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"}}, 0x110) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="ed5e683e4aff75573525928ec56ee3b5b639cb05d129112eac4216ea3ef2c86e003b8f1048ad68d3b3c6cc15ebb90ded100f2f4adfcd18bb2826e6ecbeb68e7ca2222e58ec1707640af76bdd6870c93188b083e037fe99a1117fcd", 0x5b, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f00000000c0)={"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"}) 17:36:31 executing program 0: syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r0 = dup(0xffffffffffffffff) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, &(0x7f0000000040)) 17:36:31 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x5452, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1}) 17:36:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x3) r3 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x3, 0x100) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000480)={0xff}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r3, &(0x7f0000000440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xa00}, 0xc, &(0x7f0000000400)={&(0x7f0000000300)=ANY=[@ANYBLOB="e400001a", @ANYRES16=r4, @ANYBLOB="04002dbd7000fedbdf250700000038000300080001000000000008000100000000000800080000000000080008000000000014000600fe8000000000000000000000000000aa0c000200080003000300000008000500010000000c000200080002004e2200003400010014000300fe80000000000000000000000000000f08000600646800000c0007000200000026000000080004004e2400000800060009000000080005008d0000003400010014000300e0000001000000000000000000000000080004004e23000014000300fe8000000000000000000000000000bb"], 0xe4}, 0x1, 0x0, 0x0, 0x44000}, 0x40010) ioctl$BLKGETSIZE64(r3, 0x80081272, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000001c0)={0xffff8000, 0x0, @ioapic}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket(0x840000000002, 0x3, 0xff) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x80400, 0x0) getsockopt$inet_opts(r7, 0x0, 0x9, 0x0, &(0x7f0000000180)) r8 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xffffffff00000000, 0x4000) getpid() clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10010, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_DEL(r8, 0x2, r3) 17:36:31 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x200000000000000, 0xffffffffffffffff, 0x1}) 17:36:31 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) dup(r0) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, &(0x7f0000000040)) 17:36:31 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x1000000, 0xffffffffffffffff, 0x1}) 17:36:31 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) dup(r0) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, &(0x7f0000000040)) 17:36:31 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0xffa6, 0xffffffffffffffff, 0x1}) 17:36:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000), 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x103, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x38) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) syz_open_dev$admmidi(&(0x7f00000002c0)='/dev/admmidi#\x00', 0x7, 0x400) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={0x0}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000480)={r4, 0x3}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0xe368adb30c792f1f, &(0x7f0000000340)={@local, @local}, 0xc) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000100)=0x0) getpeername$unix(r3, &(0x7f00000003c0)=@abs, &(0x7f0000000600)=0x6e) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000280)=r5) openat$cgroup_procs(r3, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000580), &(0x7f00000005c0)=0xc) unshare(0x40000000) openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={'tunl0\x00', @ifru_names='bridge0\x00'}) ioctl$UI_DEV_CREATE(r2, 0x5501) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x3}}) syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x100000000, 0x2000) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="025cc807") r6 = fcntl$getown(r0, 0x9) ptrace(0x2000000004206, r6) clock_gettime(0x0, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f00000001c0)={0x8, 0x0, 0xc71a, {}, 0x100000001, 0x8}) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000180)={0x0, 0x8}, 0x8) 17:36:31 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) dup(r0) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, &(0x7f0000000040)) 17:36:31 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5cad0240316285717070") r1 = socket$inet6(0xa, 0x8000f, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x8000) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000800)=@nat={'nat\x00', 0x19, 0x6, 0x6d8, [0x20000100, 0x0, 0x0, 0x20000378, 0x20000630], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x2, [{{{0x11, 0x0, 0xe97f, 'nr0\x00', 'ipddp0\x00', 'yam0\x00', 'veth0_to_team\x00', @broadcast, [0xff, 0xff, 0xff, 0xff, 0x0, 0xff], @empty, [0xff, 0x0, 0xff, 0xff, 0xff, 0xff], 0x70, 0xe0, 0x128}, [@snat={'snat\x00', 0x10, {{@local, 0xfffffffffffffffc}}}, @arpreply={'arpreply\x00', 0x10, {{@broadcast, 0xfffffffffffffffc}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x401, 0x6, 0x1}}}}, {{{0x15, 0x8, 0x9abf, 'veth1_to_team\x00', 'bridge_slave_0\x00', 'bpq0\x00', 'ifb0\x00', @empty, [0xff, 0xff, 0xff, 0xff], @remote, [0xff, 0xff, 0x0, 0xff, 0xff, 0xff], 0xe8, 0xe8, 0x120, [@limit={'limit\x00', 0x20, {{0x8001, 0x6, 0x0, 0xfffffffffffffffd, 0x1, 0x74900890}}}, @vlan={'vlan\x00', 0x8, {{0x2, 0x0, 0xe8ff, 0x0, 0x1}}}]}}, @snat={'snat\x00', 0x10, {{@remote}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x2, [{{{0x11, 0x20, 0x8035, 'veth0\x00', 'bond_slave_1\x00', 'ip6gretap0\x00', 'vlan0\x00', @random="06db55b47af1", [0x0, 0x0, 0xff, 0xff, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0xff, 0xff], 0xc0, 0xc0, 0xf8, [@ipvs={'ipvs\x00', 0x28, {{@ipv6=@local, [0xffffff00, 0xffffffff, 0xffffff00, 0xff0000ff], 0x4e21, 0x0, 0x5, 0x4e23, 0x8, 0x8}}}]}}, @snat={'snat\x00', 0x10, {{@remote, 0xfffffffffffffffc}}}}, {{{0x0, 0x4, 0x8aff, 'syzkaller1\x00', 'veth0_to_bridge\x00', 'syzkaller0\x00', 'ip6gre0\x00', @local, [0xff, 0x0, 0xff, 0xff, 0xff, 0xff], @empty, [0xff, 0x0, 0x0, 0xff], 0xd0, 0x140, 0x190, [@arp={'arp\x00', 0x38, {{0x308, 0x887f, 0x9, @broadcast, 0xffffff00, @dev={0xac, 0x14, 0x14, 0x14}, 0xff, @random="9c919242ca65", [0x0, 0x0, 0xff, 0xff, 0x0, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0xff, 0x0, 0xff, 0xff, 0xff, 0xff], 0x4, 0xc}}}]}, [@arpreply={'arpreply\x00', 0x10, {{@dev={[], 0x14}, 0xffffffffffffffff}}}, @snat={'snat\x00', 0x10}]}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00', 0x0, 0x80000000, 0x8000}}}}]}, {0x0, '\x00', 0x4, 0xfffffffffffffffe, 0x2, [{{{0x1d, 0x40, 0x0, 'vlan0\x00', 'eql\x00', 'bridge_slave_0\x00', 'syz_tun\x00', @empty, [0xff, 0x0, 0xff, 0x0, 0xff], @random="50d091b3c7f5", [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8, {0xffffffffffffffff}}}, {{{0x7, 0x20, 0x1c, 'bridge0\x00', 'vlan0\x00', 'yam0\x00', 'gre0\x00', @dev={[], 0x1f}, [0xff, 0xff, 0xff, 0xff, 0x0, 0xff], @empty, [0xff, 0xff, 0x0, 0xff, 0xff], 0xa0, 0xa0, 0xd8, [@cgroup0={'cgroup\x00', 0x8, {{0x2, 0x1}}}]}}, @arpreply={'arpreply\x00', 0x10, {{@remote, 0xfffffffffffffffd}}}}]}]}, 0x750) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="1000000100000000cc9e9ab88f45868c4894ba60063b66155f8d141e0ce89e00f642f221e4242e0c25daf7a5e70ce4387ea51cdb0b163f458d087f622de89c69683c63dfcbb3556e5f01e6cc4b595a9c4ba57007846d66dc7601f1fee5fe41639534ea49b73caaf46336d5a6d506500e26d2804b343d44d28aad593d6e229aa142e0e78535982a26000000000000000000a47fb230331ab09c8d2a74020131aa4ee2c5e2619449d7bb6e6d641f6e3dd144056c8d86fbbb76568b86293d8df6b895dfa0c883222253de1b65b9cef6a703d8b47326dd496f454c110e1bb5c30703d617f307dee38d7f52aa26c9eb0000000000000000"], 0x10}}], 0x1, 0x0) [ 266.305643] IPVS: ftp: loaded support on port[0] = 21 17:36:32 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_open_dev$usbmon(&(0x7f00000004c0)='/dev/usbmon#\x00', 0xc6a, 0x101200) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000500)={[0x107002, 0x0, 0x0, 0x5004], 0x7f, 0x10, 0x6}) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000580)={0xffffffffffffffff}, 0x117, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r3, &(0x7f0000000600)={0x9, 0x108, 0xfa00, {r5, 0xa2, "ce73f0", "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"}}, 0x110) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="ed5e683e4aff75573525928ec56ee3b5b639cb05d129112eac4216ea3ef2c86e003b8f1048ad68d3b3c6cc15ebb90ded100f2f4adfcd18bb2826e6ecbeb68e7ca2222e58ec1707640af76bdd6870c93188b083e037fe99a1117fcd", 0x5b, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f00000000c0)={"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"}) 17:36:32 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x20000040, 0xffffffffffffffff, 0x1}) 17:36:32 executing program 1: arch_prctl$ARCH_GET_FS(0x1003, &(0x7f00000000c0)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x18, 0x31, 0x119, 0x0, 0x0, {0x1801}, [@nested={0x4}]}, 0x18}}, 0x0) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)="5b063f2b05b9d456b16677009f0e057f7fbee48fe0a97ca608", 0x19, 0xfffffffffffffff8) 17:36:32 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6(0xa, 0x1000000000002, 0x1) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) select(0x40, &(0x7f00000000c0)={0x8, 0x2, 0x5, 0xb60, 0xa, 0x5, 0xd816, 0x7}, &(0x7f0000000100)={0x314018d, 0x3, 0x937f, 0x2, 0x7fff, 0xfffffffeffffffff, 0xff, 0x8004}, &(0x7f0000000240)={0x4, 0xb83, 0x2, 0x6e, 0x8, 0x8, 0x8000, 0x61f}, &(0x7f0000000300)={0x0, 0x2710}) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r3, 0x40bc5311, &(0x7f0000000740)={0xfffffffffffffffa, 0x1, 'client0\x00', 0x1, "e1d256d452222d65", "a7071dd3bfac2c919a1784718102c63ed6241a19fe23a5f46acf6241f7a00bbb", 0x0, 0x200008}) read(r2, &(0x7f0000000380)=""/245, 0xfffffffffffffdff) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r3, 0x810c5701, &(0x7f00000004c0)) syz_open_dev$dri(&(0x7f0000000480)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000040)={0x3, 0x0, [0x9, 0x8, 0x4009, 0xffffffffffff14af, 0x10000, 0x8, 0xff, 0xffff]}) linkat(r3, &(0x7f0000000680)='./file0\x00', r3, &(0x7f00000006c0)='./file0\x00', 0x1400) fcntl$getownex(r3, 0x10, &(0x7f0000000200)) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast1, 0x0, 0x40000000, 'dh\x00', 0x20, 0x80000000, 0x17}, 0x2c) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x40, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c, 0x0, 0x0, 0x0, 0x200010000000000, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f0000000080)=0x8001) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105517, &(0x7f0000001000)) r4 = syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x201) sendmsg$nl_generic(r3, &(0x7f0000000700)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000600)={&(0x7f0000001080)={0x28, 0x1a, 0x700, 0x70bd2b, 0x25dfdbfd, {0x2}, [@nested={0x14, 0x53, [@generic="50d1ad0bf5", @typed={0x8, 0x33, @fd=r4}]}]}, 0x28}}, 0x20004000) write$binfmt_script(r1, &(0x7f0000000840)={'#! ', './file0', [{0x20, '/dev/snd/controlC#\x00'}], 0xa, "b08cb41a0e8c5ae56c787c955c0f662bea9282afa5803a3aec4c1345a4cb78623b0372d74ed4ba0083ac1ce9e0c754b89bd5429a7d46955b787aceacf89cf97bbde4e589861f6d4906b8411ad3159a1d41bb5c05dfd1f6853a0d3b"}, 0x7a) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000580)=""/165, &(0x7f0000000640)=0xa5) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000780)={'ip6gre0\x00', {0x2, 0x4e21, @loopback}}) writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f00000004c0)="5e568112c38969292eedddab450740cf210c178af99bb8e1596cdc1f2e0322cfe92cb86347a36305b8df83375dec1d9e", 0x30}], 0x1) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x101600) pipe2(&(0x7f0000000040), 0x84000) socket$unix(0x1, 0x0, 0x0) 17:36:32 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x4000002000000000, 0xffffffffffffffff, 0x1}) 17:36:32 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, 0x0) 17:36:32 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x7, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xd, 0x4, 0x4, 0x9, 0x9, r1, 0x0, [0x305f, 0xa]}, 0x2c) [ 266.724803] IPVS: length: 165 != 24 17:36:32 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, 0x0) 17:36:32 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0xa6ffffffffffffff, 0xffffffffffffffff, 0x1}) [ 266.962630] IPVS: ftp: loaded support on port[0] = 21 [ 267.305741] IPVS: length: 165 != 24 17:36:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000), 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x103, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x38) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) syz_open_dev$admmidi(&(0x7f00000002c0)='/dev/admmidi#\x00', 0x7, 0x400) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={0x0}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000480)={r4, 0x3}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0xe368adb30c792f1f, &(0x7f0000000340)={@local, @local}, 0xc) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000100)=0x0) getpeername$unix(r3, &(0x7f00000003c0)=@abs, &(0x7f0000000600)=0x6e) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000280)=r5) openat$cgroup_procs(r3, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000580), &(0x7f00000005c0)=0xc) unshare(0x40000000) openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={'tunl0\x00', @ifru_names='bridge0\x00'}) ioctl$UI_DEV_CREATE(r2, 0x5501) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x3}}) syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x100000000, 0x2000) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="025cc807") r6 = fcntl$getown(r0, 0x9) ptrace(0x2000000004206, r6) clock_gettime(0x0, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f00000001c0)={0x8, 0x0, 0xc71a, {}, 0x100000001, 0x8}) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000180)={0x0, 0x8}, 0x8) 17:36:34 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, 0x0) 17:36:34 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_open_dev$usbmon(&(0x7f00000004c0)='/dev/usbmon#\x00', 0xc6a, 0x101200) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000500)={[0x107002, 0x0, 0x0, 0x5004], 0x7f, 0x10, 0x6}) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000580)={0xffffffffffffffff}, 0x117, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r3, &(0x7f0000000600)={0x9, 0x108, 0xfa00, {r5, 0xa2, "ce73f0", "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"}}, 0x110) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="ed5e683e4aff75573525928ec56ee3b5b639cb05d129112eac4216ea3ef2c86e003b8f1048ad68d3b3c6cc15ebb90ded100f2f4adfcd18bb2826e6ecbeb68e7ca2222e58ec1707640af76bdd6870c93188b083e037fe99a1117fcd", 0x5b, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f00000000c0)={"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"}) 17:36:34 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0xffffffa6, 0xffffffffffffffff, 0x1}) 17:36:34 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x1000004001fe) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f0000000000)=0x49578d54, 0x4) getsockopt$inet_tcp_int(r1, 0x6, 0x3, &(0x7f0000bfcffc), &(0x7f0000d12ffc)=0xfffffffffffffd18) 17:36:34 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0xb, {0xa23, 0xd0, 0x625, 0x80}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xffffffffffffb1dc) clone(0x150f00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCRTMSG(r0, 0x40046103, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, 0x0) 17:36:34 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') setrlimit(0x0, &(0x7f0000e63ff0)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x8004032, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000b58000)=0x200000, 0xffff) ioctl$KVM_GET_CLOCK(r0, 0x8030ae7c, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x1000, 0x1000, 0x8, 0x9, 0x3ff}, &(0x7f0000000140)=0x14) write(r0, &(0x7f0000000240)="b0f465ae6c9b21b1754edd10821ef60eb872fc0645b3570a99f6c823e4c602c3a2fdf57ded579833edd89e3203e9e4157212a4b7d26c97ba627cd3fcc34ece6d3b3a0c5367e31f76889098b7f5bfce711b19626bcf72609ea0054772a1a309bdedcf579dade6fa3ce73e3f0f87cda4a6fdf3a8293676f5af5e04b2d72d4330a888ea4946c29d33eafee82bb520bb0c2a00", 0x91) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={r1, @in={{0x2, 0x4e20, @empty}}}, 0x84) socket$kcm(0x29, 0x2, 0x0) [ 269.052061] QAT: Invalid ioctl [ 269.066622] QAT: Invalid ioctl 17:36:34 executing program 0 (fault-call:2 fault-nth:0): r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)) 17:36:34 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x2000000, 0xffffffffffffffff, 0x1}) 17:36:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x4, 0x80002) fcntl$setpipe(r0, 0x407, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) ioctl$TIOCGPTPEER(r1, 0x5441, 0x3) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0xab38, @remote, 0x8001}, r2}}, 0x30) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000380)="263e0f232cb9f40a00000f32650f2222b9800000c00f3235000400000f30b9800000c00f3235002000000f30c4e2053c54bba4f32e670f09b95c0300000f3266b8cf008ed8b805000000b97cc9b7940f01c1", 0x52}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000100)) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 269.264764] IPVS: ftp: loaded support on port[0] = 21 17:36:35 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)) 17:36:35 executing program 1: lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) r0 = socket(0x40000000002, 0x3, 0x2) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000040)={r0, 0x0, 0x9, 0x8, 0xe000000000000000}) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000000000)=0x4, 0x4) setsockopt$inet_opts(r0, 0x0, 0xc, &(0x7f0000000140)="c0", 0x1) sendto$unix(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000440)=""/175, 0xaf}], 0x1) 17:36:35 executing program 5: mknod$loop(&(0x7f0000000300)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x84800400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='c2\x00\x00\x00\x00\x00\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) wait4(0x0, 0x0, 0x0, 0x0) 17:36:35 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x2, 0xffffffffffffffff, 0x1}) [ 269.448554] raw_sendmsg: syz-executor1 forgot to set AF_INET. Fix it! 17:36:35 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) move_pages(r1, 0x6, &(0x7f0000000040)=[&(0x7f0000003000/0x3000)=nil, &(0x7f0000003000/0x3000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000004000/0x2000)=nil, &(0x7f0000003000/0x200000)=nil, &(0x7f00001bf000/0x4000)=nil], 0x0, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x6) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000200)={@link_local={0x1, 0x80, 0xc2, 0x3a000000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) r2 = dup(r0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000100), &(0x7f0000000180)=0x4) write$P9_RLINK(r0, &(0x7f00000000c0)={0x7, 0x47, 0x2}, 0x7) 17:36:35 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x40049409, &(0x7f0000000040)) 17:36:35 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) sendmsg$nfc_llcp(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x27, 0x1, 0x4, 0x7, 0x401, 0xfffffffffffffffb, "6717dce37527ed2de3f66ad264922170ff43fe381dd711818015290f7e8e7420eceb0d3f4dead81e0c8a0b83cf4c929eff51f40f4649af9f8ec17bf027984f", 0x4}, 0x60, &(0x7f0000000180)=[{&(0x7f0000000400)="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", 0x1000}, {&(0x7f0000000100)="7e5181451b408e3ec9ec76d8226d24ec2fc15db485f95360eb6b4d36675a445adfb04dbd8d97aeb4e822191c080ab0abbd31d2530d19b085b99fe90a12f2d6239f0a6e6044a308d3e0ca9ac1b42ad7b91cacfe392a271b80c9e763cf1eeddca62c6032e745b79d7f7081b35b33bf365d0d15ed386aaac4", 0x77}], 0x2, &(0x7f00000001c0)={0x30, 0x105, 0x7f, "71ac27eaddfcde9ec9d889da397ad3766581c940adb983dc9249"}, 0x30, 0x8800}, 0x20000091) clone(0xa00004, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f0000000380)={'HL\x00'}, &(0x7f00000003c0)=0x1e) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f0000000040)=0x1e) 17:36:35 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0xffffffffffffffa6, 0xffffffffffffffff, 0x1}) 17:36:35 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x2, &(0x7f0000000040)) 17:36:35 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)="7374617475730042236739c16d17f90dc22322c94f133520785e91ea85ae107cc3819819c263540b1de1ba201e6de4b75a50115091eed530aa482e36594601ceb5d169c5baf41b35d8a5a09a82496613d86023865b57ef269f90d304969f687df53b611b40a44291b5a882208fbb835e54a41310a3b481d5bdbb0981742909a63b7cd1a18d405e5b011bfbe5a4d5bf299447e4c0dd4b63a367211c0078238b509d614100d33a5584aa3b3cb9b99e6e5f84719294d41b27117c47fb4f2b2be475eb25d5f69b6d10cf8422cade570c087b03f6b1818bc97077db23") write(0xffffffffffffffff, &(0x7f0000000880)="76a2de8bb581bffa7f7c744271c83365a533a00211ec12db0e6bae1a12f798c6e5634477dd87c4079db049aac9829bb35164df999b00e660354c6f232dba27f9d93971ce293afaeb01f9cffdce0803c682c7056a210441c8bc66239be088e55026ec20e0ac3bbb2dd76a24d9840fe0c5e615262591727c3b7b69ef6af621efb51b1b1a4fa3eebcf38ee1aa109b47602ad5857c4ec98697b9689f0a79db84ab4a13dd495e18a531804db2176b452f79942802edf2aed29c5419d26ce14a1175f54be7b569ad6d64fde5115c62af3f9415a7cabd265cfd2dc84e8b585e9474429bb60201d51e97669741a574ab7f6a17ca51319ec21ab010bcc5b0e0ff75ac8472db3ab4837f4fa9b6dd9bf105bcd5de8f6ca435c45a004dbc4fd52f4630a7b02131c56bb8a8ace694cf0dab098555f7b78c8fb4adb3d2502a3b6090cac04b77a2f8ac3a1cf77fd60d9c7ef4cb569acadc639cc6a490bcdbb3ae1cf7b87d972bb3d657068032145a57f6d843133f5b2056ecc21eb3dc6a1e83402531f83126589ef412283653a1a9ba602fd0707dcc91642af9540e6bf41f3ef480b06844596c792f282034911366c164849fa31ab138892d4600308994ee26b4248494c002af5d7f87b2055b1442ddca1170953dcad7740805dfa0d4cf01ca4ae53d482a65fc5c1881219f5d27a74ed1f3eb51c0d92b349665bf1a0c75f1508f37d2851580a3a45381c21efd0cbf9a05a090592a11f4a267bd9cc1a7088b495af719918ecbb0c37be9350d2d5c6d743eeae676b512edc44187691cc8f44d674602fd9aed70565fa64085c933f47ea89b1436851910a3b69b00c83d4420efbf41aa", 0x25a) getsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000040)=0x6, &(0x7f0000000080)=0x4) setgroups(0x2a7, &(0x7f0000000140)) sendfile(r0, r1, 0x0, 0x71c) 17:36:35 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x100000000000000, 0xffffffffffffffff, 0x1}) 17:36:35 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x2c8, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000002e0000008400000000000000d500000000000000"], &(0x7f0000000040)='GPL\x00', 0xa86, 0x0, 0x0, 0x41000, 0x100000, [], 0x0, 0x4}, 0x38) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000240)=r0, 0x4) sendmsg$nl_route(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000840)=@getlink={0x20, 0x12, 0x711}, 0x20}}, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x4000) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000000c0)={0x4, &(0x7f0000000080)=[{0x7f, 0x0, 0x8000, 0x1}, {0x4, 0x670, 0x6, 0x100}, {0x1b, 0x6, 0x9, 0x40}, {0x30b, 0x1, 0x800000000000000, 0x8d4}]}, 0x10) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="2b000000040000000000000000000000030000000000000002000000000000000300000000000000000000e0cc2e8c0d2e62c403ba4fa3babb5bb5da240808a51d623611ea53c4ccec8c4900d466f3abc1d513117cbe74a000e90ccbc2ec87ae4c7359218e6a0661e4eff4467ff0543741a5e4f9eaf166c730563288a9747013be06635ea47bcf9ccd908a01524f849f62490914320cb72c"], 0x2b) fcntl$setlease(r2, 0x400, 0x2) 17:36:35 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x5460, &(0x7f0000000040)) 17:36:36 executing program 5: clone(0x13102001fef, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() getpid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x19, r0, 0x24, 0x4) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x6, 0x0, 0x0, 0x0, 0x80, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000140)={0xe18, {{0x2, 0x4e24, @remote}}}, 0x88) 17:36:36 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x8000000000a, 0x5) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)=0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x41a000, 0x0) r2 = getpgrp(0xffffffffffffffff) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f00000000c0)={r0, r0, 0x7}) r3 = msgget$private(0x0, 0x40) msgctl$IPC_INFO(r3, 0x3, &(0x7f0000000100)=""/8) ioctl$FS_IOC_FSGETXATTR(r0, 0x551f, 0x0) 17:36:36 executing program 1: lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) r0 = socket(0x40000000002, 0x3, 0x2) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000040)={r0, 0x0, 0x9, 0x8, 0xe000000000000000}) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000000000)=0x4, 0x4) setsockopt$inet_opts(r0, 0x0, 0xc, &(0x7f0000000140)="c0", 0x1) sendto$unix(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000440)=""/175, 0xaf}], 0x1) 17:36:36 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x40000020, 0xffffffffffffffff, 0x1}) 17:36:36 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4020940d, &(0x7f0000000040)) 17:36:36 executing program 4: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f00000000c0)}, 0x10) r1 = socket(0x11, 0x2, 0x0) r2 = syz_open_dev$ndb(&(0x7f0000000740)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r1) ioctl$NBD_SET_FLAGS(r2, 0xab0a, 0xe5) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) 17:36:36 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0xa6ffffff, 0xffffffffffffffff, 0x1}) 17:36:36 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aec9, &(0x7f0000000040)) [ 270.362480] block nbd0: Receive control failed (result -22) [ 270.371079] block nbd0: Device being setup by another task 17:36:36 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, &(0x7f0000000e40)) lstat(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000001200)=0x0, &(0x7f0000000080), 0x0) fstat(r0, &(0x7f0000005f00)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(0x0, 0x0) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f0000000240)={@mcast2, 0x0}, &(0x7f0000000280)=0x14) setsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@loopback, @in=@multicast2, 0x4e21, 0x0, 0x4e20, 0x5, 0x2, 0x80, 0xa0, 0x88, r6, r4}, {0x819f, 0x2, 0xfffffffffffffffa, 0xffffffffffff8000, 0x10001, 0x9, 0xc2c, 0x6}, {0x7, 0x215000, 0x30000000, 0xf4}, 0x3f, 0x6e6bb5, 0x2, 0x1, 0x1}, {{@in=@broadcast, 0x4d3, 0x32}, 0x2, @in6=@remote, 0x3500, 0x2, 0x1, 0xffff, 0x7b05, 0x80, 0x1}}, 0xe8) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r7 = getuid() lstat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r8 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x5, 0x8002) ioctl$UI_SET_FFBIT(r8, 0x4004556b, 0x5e) getgroups(0x0, &(0x7f0000007f00)) getuid() r9 = gettid() stat(&(0x7f0000008400)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000b00)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001100)=[{&(0x7f00000003c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000600)=[{&(0x7f0000000440)="10d55796387f6a0bfcea4b25abf5fd3e5b9241783330a7d210e0393603be92fdba6b2aae898fce158d2d22721f68c054a85d0df8f43b4b09912d7b93a221296ee031a15aa80845673d6314444bee4564c50aa738", 0x54}, {&(0x7f0000000540)="d2ff3cffe697fa6f867d", 0xa}, {&(0x7f0000000580)="f9a77827758e1c708edd11c8f975c9416964e96292741e0c591a39cb891852a153d77c92c072f4ec6e2c099564054cd3771e5415ef706fb2278ecb1c207f0c356d1ebf04d6ea92f94c14cc7280574d87484d3e1a", 0x54}], 0x3, 0x0, 0x0, 0x4}, {&(0x7f0000000640)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000a80)=[{&(0x7f00000006c0)="f5a4efde260c77336eebbea8a3d29fe4fb50076b4c8700366c5ebdeebef81b2663c5b722899fc29c6ce82584af6ac42abdd27bad4e5948cb21e9eb95fc4ba62c6b7ac45902ee6db4c3cc17a444467c5e4aba39944dcf90b03bdbdd30e3df5752a40b257d6f9a4539466ab1fc3b004505432278abaa86848725acd0337c6c71b041966d6ee29e26b89a6831db5d33b8de91b55f782570bdc26df8509a9a22edfbebac36123925fb7dc3", 0xa9}, {&(0x7f0000000780)}, {&(0x7f00000007c0)="7f993f3c8ebc99cb378fe80a6cd4be2ed838cd9f0cd5f65900b25f7ee4fa8b1875f1f43e0a9e3db3695fb34ec7635ca198ea13d3df23488d5cc30cdbe31a2041f8ca0ddbc0c55cab2d50a7732f5133e119f9f1a4a8e95a8a4e2df22dfe5ed8d805b23a19b5f2028b40da9bec6d7b891e3006dcb6157d55a513d06559d8c4433fb5b91e046ad911ff980d9e160fca167353", 0x91}, {&(0x7f0000000880)="191e11a7f68182b4aba4c5dc9e16c8575ed2dfb1ba493987b03a79cf5f6595eb0debb26fb3aaf56c2c26fe0aeb9b3e2724fa73ab1c3daadc18fbc6b3177199a8fbbeb398476b659f244452c307e8c100796acdea4b648f667037ef743011c25d318906aaf3c52b8a4d55054d9c857b7b4ca066486d9c2b9381a9d38e8974d58a461fea155ed9b112784d055f88814012064a380a9d4ca0a5e2aa0432519d36ff1109db3d99005a23d4459fa5f592928cfb55b165feeba11da3dd90e982622ff73e52397bb7866be13fb86a85826dd16e37695c4f77bc", 0xd6}, {&(0x7f0000000980)="636424ac7cd08f2fa562723d686867098efa95539e259cbaec67e89f60e432cb581c90c7fd075c1eb0daa8a027f98d95ce00ba9bc007be73150c287dc7868505b6146fd24305a77d6a491320a507e22b83da5ecaaf6c003794ece8dc1168e42b2441246db15261b1c3bd0f1804622f8c83bff171e9ec47f755067eb93057fb9c6feb7e2e82ad1a0268d881ad187b34aab7b34dbeeb4b56aa001ab6e5cfa35b6e2dad58f1a8aaf9eae7e59f8ed84e27ce82efd8d1abec8035cca4723a0aa9e48fe4bf", 0xc2}], 0x5, &(0x7f0000000b40)=[@cred={0x20, 0x1, 0x2, r9, r1, r3}, @rights={0x30, 0x1, 0x1, [r11, r5, r8, r0, r8, r0, r8, r5]}], 0x50, 0x20008810}, {&(0x7f0000000bc0)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001000)=[{&(0x7f0000000c40)="3bc84ceb99145bd4d9c7227b5b08f9489a29dfc8b01ab48c64b0a8cea05b5670f584e4de8f1a210c5dbb9a80f68aedbb92755db4a10b65a765817e8d3a00b8426a41a96e64f7de8cb5bd3ac2c3551db61b71f9a3f612ddf8bf066608fcfd003be5029f614c8994f7da0bece21a92cae7a02b6e248612b254d758425c70cd61da3ccf826d3798f42fd0cff35e9201dc39b46723953606496b54e83ee864ebde9faace28e1a8c79e621f6918", 0xab}, {&(0x7f0000000d00)="55346ceeb3f18a93f487642e382b2bbb63d61c9e4ac344ce1f0c1d15452b68becc53649a4b66b4f984584ce5dd9fed7c4abcb30925bb5d6fc4fe6212287c385fa9a27b1de9fb81cc774da0cce509aaf2cc2c148b746a0b252511f36d5a726878af4dc9dea5ddd51c768acc171a5cf6138e6429d9e2494e328785fa9c19041d1717b06cb7e848023c97f29c8c60fdf234f356239b035849f4aa8a44206ee676da609c743599c5fe2bf5e5e9d36e156a637c1744b040fa5d91d3e5b632", 0xbc}, {&(0x7f0000001500)="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", 0x1000}, {&(0x7f0000000e80)="cc0212906f5efc52d10ef69b03918a2e3ac4212d7c3623899408cb365201695ee43fd7f59355ffa896950811651bff6df2751c2617f821ecd5219123432b9a4c48f5e2bca984ae0f6ae0e6e7f8bcdaddee03dfe4b0b93f10bffdda5e4e869e7a35c3a43e5161948e6648a157486091f7237ca18ac1ef2bdfb692d47607621148737ccf123e2841938fa2bc27551890698fa96df6a2005cb620d966e8e8699a090a9ada29ec9430b0e1693bd92b5cd19143", 0xb1}, {&(0x7f0000000f40)="387dc54e695b8e773d8cbfa3cc58b0f20a9f2d59d9f203c82e112271272a4d41f27635b64453cc1d55e64793651a2cadbdf45ca47cc6269e7924de0fa407ea6254d9b9131ceccea325a749215bde71882f381e46c06f78aefa635bb85cbe0d0288ce17a45f9e28436bc5d8cb125903f72e78e61226165be82621439c9f46b2c86ec080cf226ddef433e6f05e4320afe03e7e11a298eec841a221fb567a8d5113ef7c1d1beebabbba74531c", 0xab}, {&(0x7f0000002500)="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", 0x1000}, {&(0x7f0000000dc0)="ca337f6fed393753883d1319637301f79ca032cc95b9ad2ebf11e3989150b4fc6f6d4169525ed099d2389f85ecec7009db4e11685e5908e08b14a4c13fc713ffc6b4d0fbb6a0ab3673796a1b74f021e4ab2e0d0ddc1e7a3ff4526c9ba091b3dddb742fca72639ea3bf20b5c05860482565f05cba65ba599b3b", 0x79}], 0x7, &(0x7f0000001080)=[@cred={0x20, 0x1, 0x2, r9, r7, r2}, @cred={0x20, 0x1, 0x2, r9, r4, r3}, @rights={0x30, 0x1, 0x1, [r5, r11, r10, r10, r0, r0, r11]}], 0x70}], 0x3, 0xfffffffffffffffe) ioctl(r0, 0x9b, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x2000800e, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2, 0x7000028, 0x1800, 0xe00000004000000]}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000500)=ANY=[@ANYRES64], 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000014c0)={'team0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) [ 270.423319] block nbd0: shutting down sockets 17:36:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x2, 0x24000) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x8c, r2, 0x2, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x50, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bcsf0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4004}, 0x1) r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=@nat={'nat\x00', 0x1b, 0x5, 0x6d8, 0x0, 0x110, 0x220, 0x220, 0x4f8, 0x608, 0x608, 0x608, 0x608, 0x608, 0x5, &(0x7f0000000100), {[{{@uncond, 0x0, 0xc8, 0x110}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@multicast1, @ipv4=@multicast1, @icmp_id=0x65, @port=0x4e22}}}, {{@uncond, 0x0, 0xc8, 0x110}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0xa, @ipv6=@dev={0xfe, 0x80, [], 0x1c}, @ipv4=@local, @port=0x4e21, @icmp_id=0x68}}}, {{@ipv6={@dev, @loopback, [0xffffff00, 0xffffffff, 0x0, 0xff000000], [0xffffffff, 0xff, 0xff000000, 0xff000000], 'team_slave_0\x00', 'veth0_to_team\x00', {}, {0xff}, 0x0, 0x6, 0x7, 0x20}, 0x0, 0x290, 0x2d8, 0x0, {}, [@common=@rt={0x138, 'rt\x00', 0x0, {0x2, 0x80000001, 0x8, 0x4, 0x30, 0x1, [@mcast1, @dev={0xfe, 0x80, [], 0x11}, @mcast1, @dev={0xfe, 0x80, [], 0x1f}, @ipv4={[], [], @remote}, @loopback, @empty, @mcast2, @ipv4={[], [], @multicast2}, @remote, @mcast1, @dev={0xfe, 0x80, [], 0x19}, @local, @remote], 0x8}}, @common=@srh1={0x90, 'srh\x00', 0x1, {0x2b, 0x4, 0xfffffffffffffffd, 0x9, 0x80000000, @empty, @ipv4={[], [], @broadcast}, @mcast1, [0xffffffff, 0xff, 0xffffffff], [0xff000000, 0xffffffff, 0xffffffff, 0xff], [0x0, 0x0, 0xffffff00, 0xffffffff], 0x483317682c26e45a, 0x460}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x1c, @ipv6=@ipv4={[], [], @remote}, @ipv4=@remote, @icmp_id=0x66, @port=0x4e22}}}, {{@ipv6={@empty, @mcast2, [0x0, 0xffffffff, 0x0, 0xffffff00], [0xffffff00, 0x0, 0xffffff00, 0xffffffff], 'ip6gre0\x00', 'ip6gretap0\x00', {0xff}, {0xff}, 0x0, 0x52eb, 0x6}, 0x0, 0xc8, 0x110}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x5, @ipv4, @ipv6=@ipv4, @icmp_id=0x64, @icmp_id=0x64}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x7e2) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) ioctl$TIOCCONS(r4, 0x541d) socket$inet6_udp(0xa, 0x2, 0x0) connect(r4, &(0x7f0000000300)=@nfc_llcp={0x27, 0x0, 0x2, 0x7, 0x101, 0x7, "138213ab9c81d0cce10f91a67f2f11dd17d5066e924ea67d1988a1222872c808fd7c93c6264bdec6ca4318a6bdb3a6e95f9307fb8e5c86dfab64ecd29a31fe", 0xc}, 0x80) dup3(r4, r3, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000240)=0x100000001, 0x4) 17:36:36 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) r1 = dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/106, 0x6a}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'team_slave_1\x00', 0x0}) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000a40)=0x8, 0x4) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000240)={r3, @multicast2, @broadcast}, 0xc) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000e00)={0x8, 0x9, 0x7}) sendmmsg(r0, &(0x7f0000000d40)=[{{&(0x7f00000001c0)=@in6={0xa, 0x4e21, 0x7, @dev={0xfe, 0x80, [], 0xf}, 0x7}, 0x0, &(0x7f0000000140)=[{&(0x7f0000000280)="7e6883a5b324616dc8e57594b7b931113cf674b3f135b92e4d80ccb0625f82dd3e0ecf4cf4e5551c9fe6626c30149f740c85fe82daf19114d4e9f7ea22a0dd8466f09780adbe0e88e79287888fb62e11d91d628e7f917116126f001176e831ca6e71d9ac6b54f7768c69e894d9503e5126efe5ee982f3b9f949ed6ea2df7aa6baefcdfb8da552866d72a07e31e66b644105b540f504d8386ea08946d642ce104e9cf87f39bb8162bbdda2af9fe37541adba6c74565b65d71bc3cd29b06c6199001958f8d245dc960e623e34ab65a75d57b6f2816b040e691ae64eddd"}], 0x0, 0x0, 0x0, 0x10}, 0x80000000}, {{&(0x7f0000000380)=@vsock={0x28, 0x0, 0xffffffff}, 0x0, &(0x7f0000000880)=[{&(0x7f0000000400)="9608172c5486d210ec2e8311f6b341d003cb26877db6b26a51e6100723615eee48afd032c7a8f433588e0dffede02568bb802e16f524fabdee36f4adb5d54eb48b9e4871b80a4f9c7cd0504e44df75d152bf3b77be20c8abffb7283b14de6b74ea0bb5907c1e8c485b07be4ac141801d22f9aea7c265ef66dbda9b7a4b09b49d5e8166cacda0208860032eb3a8e0ff2cabcd09fe6792ddfd3698938483761772622cc538b0071492e102c906901da77e357166398592f93d2a6c6523fc496e9753"}, {&(0x7f0000000500)="2bd1c4d3345ce93cc2f06e58df0a6fe8d3d6b90479e815aad511c8dc1b2fe9df156eba07f5c721c7fc15678c2602e33dcbb8c4401d4faa986140cc04afd285f8e7987012e75205139f48f70b60f586bafeed844669c610f9615d7c55755fe2c07a49fc432fa9082be2"}, {&(0x7f0000000580)="03673b542257fb70b0f5de1328cf98a52fa80c11801628d6025e38ced2055998c555942ac8f959af9003c5b1409042ddaed127be1d71452a19c79c9ed0cb979d85260129436e534576a9878bfa23a103fa61077ef4b64a44837ac0fee67b1d54126b06644ca892b29d34ec269dca81ddb011bea17e1550ec851d2a1a0c122c45833b4a28c7309886a9f371ca180705d948a4e23fe6f1e6f1b3b6d54db7d59aace97a254f57c300ff72c9fbbf27efe719c38e074fa1ae2be16b51131c8ef3777e212c8a3dee66bc3d8de0d0b534614248910fd16a316670db6cdb2ad5925f78"}, {&(0x7f0000000680)="794c3d4d4fce84a38fd8afa60e109c618b1648234a4ea750eaf44318b7f22bf0cf0bd72b89e2d5dd0df509a800e8ad8ce0ea677dedb0d11c867498410788669d7992dedd9df4e39e00c3516cc7f0a1dd81e8b19b0945dd1414bc64826046a9d459a574cfdc96112acfc0ff2ebadf4c5558c8d237a2abd483a9756b1f8b5c842978fca2ef74397b782875"}, {&(0x7f0000000740)="a8f25bddbf6e9b440e83ed8331051353d39cec897cc147c050a3ae593ff97786165039ccc6465378f38e683d330c9924"}, {&(0x7f0000000780)="4ca4a5d558c2cc4f3020566c73f92d4f44f3ef784c6002a17ca3a0271b92e6cd8d6fe17eac627afed59692a566daabe6653b4403f89d4057e660d3dcdf78b9f74857fd2aa39a47d1fe261f00f7cc5688f4a41d0221842a6ee051c81efeee1b0c495fec0127c437bcfac0050bf4d32115cfe47a91337fa9f7a40a0b703526ea91caaba22bbe0a007bb5e7b46545b75aeb95612a4eef8546e8b2a00c487727e5289880d536e1730cee0d7519e1d7d6a58c95d3ee70130c3f1956b18ecd0ebe4788aa7b20cea752a0b297d14504c5bb04913af813cbc67697b446fb7b2dcdf5fe8786a5b8c74bd511489ec4c248f14aa5c4aaa6ed0771da17"}], 0x0, 0x0, 0x0, 0x10}, 0x9}, {{&(0x7f0000000900)=@generic={0x1f, "75415bf019dc3d8c4d169c73c0866434b3919b822ae995efc81a6d2105cca4a46f0b84326a327fa519e1a9bfebea16f50f2c6bdd89a291b222fe67d9b5281d9b372f49e41c57501d1fb6fcb9ade0467cd74c681e01944d262d0841b037c27d225bea0e18e393154ad988b47d8a15ffab52be4a36cfc05f7aacd96b4db9c6"}, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000980)="13062ae52a5148472d866441d338d3af7a"}, {&(0x7f00000009c0)="d6c161461a581488713ee0a3208489c3f6e3518dd1d303c775986cfe7853e8e94d0f5f598eb5bc4a28"}], 0x0, &(0x7f0000001640)=ANY=[@ANYBLOB="00000000000000001f010000200a0000d5b0c0a91598779867421d6fd37f6f3741c20c29e9260502000000000000000088000000ffffffff9d8204e7004c57c5706162951a3547d7466e73468b5e57e209204802d61830cf2994546502214bcc1cb3e141f3222de090add61921176b0af5a1b82e20315345820ee1d8e4125930d63c23e2bc5680e4d1170acee52e978c01871f6940dd04a1a6e8a7813e762270b3db2f8b70c7c4b47e0435cac9ce305d431d8f0a923c69ba7a5d92eae16c2e1a5736fc64e697c243d40f1846db80b54bc672be7e13f826b5ae4efce35170493ef9dced367755d5d0ff47e20a27897f44097420d2d02be2cbe5bb45beb7e95d82a4f400000000000000000000000000001f010000050000001ad08fb5a04d15d3153db7187ff4250fdb955903e617eedf4e67c5360692c73883e1df6a03986b00456e23351917f69b1ee41ff93426b3d257908ad6dc9c5a988f196683b8ea0d113a04ef29e7210a17d0621c9e0db182fb0f503ec6000000001100000001010000c21a3a67e7ace978b5a2f674dee3151e549a6663d50e38c41f000000000000000000000000000000ff01000008000000053cdc34ab8c6195aa9bcd1e7de375f498daeae3f6170fe31c0b49ef9d14f3fde537f03529e8c2ff16166fd4edfa02abcc8b2b1a046e2b0c9152754ce565c13b4443596a73e30ef5ad5cdc430dff6b1c9a4e2af61e4059c482df73d7644c6d1012693ab70686967bbdde44c55ffa061f476b66e798a4a06b56a449cef257778c67c3678956ea5c4910e52943e2fda9456d56091bbd45b94fc28ec884395fdd54297e9e39f3f274d74ba366f2acf910fb4829f0b822c1aabe20d1d0e373c02aabb9f21ecf22cde05d1f0a488368990e473b2b1def48f78bd59ad19aa4a05b59c034c8c06c88959aa99f286ef6a19ec8fb772506a4b97299cf824bd9d64700000000000000000000003b010000008000008846b4b85c5d1fe655f38f38addb6af7b3d2497716e3a60796d859030549ecda9d742e14cb12695bf1e2ced3e7bd26bc0086be1d9509870318e81ede0b9d520d1c0f2dfb14697042379ad892dee1fbb6b69403f8aa7b30a5975ec8cc3a5804d11f03c7e0534e82c58a81d36f70e3b4725cc160025cbe1d23d08420d55fe66b230297d0ab3322914415a72a7021009aef0d4ba30fb995641a5b44ffd9df266b2713d6afb2e37d19df93c038ccbbadb9e4bf28f11ea951cc89bf7abdf406758a2291d2b1b9fc6eaaf565fc6822d04040afefc2a17d93e90cf8e13195803d45ebf1692e7a8b31fcd5d76195f914e5ad42d8532c0ab591ed39e346117ae85328f7eaa0d07c67a0a918837d9fb5f4e232e7d5d6363107cf97fc6ecf78efb6908b2c49a19ada7864ce83a047e295678783110a0a16cd1f7ba7d7fdfb7b49e0adb343526ffd10196fc2143a2b7c6e1860ca2e448f822447f3ce46b411fe334a8c44394da6ae"], 0x0, 0x8840}, 0x1}], 0x400000000000004, 0x4) 17:36:36 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0xa6ff, 0xffffffffffffffff, 0x1}) 17:36:36 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x5450, &(0x7f0000000040)) 17:36:36 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x5451, &(0x7f0000000040)) 17:36:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x2, 0x24000) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x8c, r2, 0x2, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x50, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bcsf0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4004}, 0x1) r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=@nat={'nat\x00', 0x1b, 0x5, 0x6d8, 0x0, 0x110, 0x220, 0x220, 0x4f8, 0x608, 0x608, 0x608, 0x608, 0x608, 0x5, &(0x7f0000000100), {[{{@uncond, 0x0, 0xc8, 0x110}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@multicast1, @ipv4=@multicast1, @icmp_id=0x65, @port=0x4e22}}}, {{@uncond, 0x0, 0xc8, 0x110}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0xa, @ipv6=@dev={0xfe, 0x80, [], 0x1c}, @ipv4=@local, @port=0x4e21, @icmp_id=0x68}}}, {{@ipv6={@dev, @loopback, [0xffffff00, 0xffffffff, 0x0, 0xff000000], [0xffffffff, 0xff, 0xff000000, 0xff000000], 'team_slave_0\x00', 'veth0_to_team\x00', {}, {0xff}, 0x0, 0x6, 0x7, 0x20}, 0x0, 0x290, 0x2d8, 0x0, {}, [@common=@rt={0x138, 'rt\x00', 0x0, {0x2, 0x80000001, 0x8, 0x4, 0x30, 0x1, [@mcast1, @dev={0xfe, 0x80, [], 0x11}, @mcast1, @dev={0xfe, 0x80, [], 0x1f}, @ipv4={[], [], @remote}, @loopback, @empty, @mcast2, @ipv4={[], [], @multicast2}, @remote, @mcast1, @dev={0xfe, 0x80, [], 0x19}, @local, @remote], 0x8}}, @common=@srh1={0x90, 'srh\x00', 0x1, {0x2b, 0x4, 0xfffffffffffffffd, 0x9, 0x80000000, @empty, @ipv4={[], [], @broadcast}, @mcast1, [0xffffffff, 0xff, 0xffffffff], [0xff000000, 0xffffffff, 0xffffffff, 0xff], [0x0, 0x0, 0xffffff00, 0xffffffff], 0x483317682c26e45a, 0x460}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x1c, @ipv6=@ipv4={[], [], @remote}, @ipv4=@remote, @icmp_id=0x66, @port=0x4e22}}}, {{@ipv6={@empty, @mcast2, [0x0, 0xffffffff, 0x0, 0xffffff00], [0xffffff00, 0x0, 0xffffff00, 0xffffffff], 'ip6gre0\x00', 'ip6gretap0\x00', {0xff}, {0xff}, 0x0, 0x52eb, 0x6}, 0x0, 0xc8, 0x110}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x5, @ipv4, @ipv6=@ipv4, @icmp_id=0x64, @icmp_id=0x64}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x7e2) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) ioctl$TIOCCONS(r4, 0x541d) socket$inet6_udp(0xa, 0x2, 0x0) connect(r4, &(0x7f0000000300)=@nfc_llcp={0x27, 0x0, 0x2, 0x7, 0x101, 0x7, "138213ab9c81d0cce10f91a67f2f11dd17d5066e924ea67d1988a1222872c808fd7c93c6264bdec6ca4318a6bdb3a6e95f9307fb8e5c86dfab64ecd29a31fe", 0xc}, 0x80) dup3(r4, r3, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000240)=0x100000001, 0x4) 17:36:36 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0xa6, 0xffffffffffffffff, 0x1}) 17:36:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x2, 0x24000) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x8c, r2, 0x2, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x50, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bcsf0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4004}, 0x1) r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=@nat={'nat\x00', 0x1b, 0x5, 0x6d8, 0x0, 0x110, 0x220, 0x220, 0x4f8, 0x608, 0x608, 0x608, 0x608, 0x608, 0x5, &(0x7f0000000100), {[{{@uncond, 0x0, 0xc8, 0x110}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@multicast1, @ipv4=@multicast1, @icmp_id=0x65, @port=0x4e22}}}, {{@uncond, 0x0, 0xc8, 0x110}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0xa, @ipv6=@dev={0xfe, 0x80, [], 0x1c}, @ipv4=@local, @port=0x4e21, @icmp_id=0x68}}}, {{@ipv6={@dev, @loopback, [0xffffff00, 0xffffffff, 0x0, 0xff000000], [0xffffffff, 0xff, 0xff000000, 0xff000000], 'team_slave_0\x00', 'veth0_to_team\x00', {}, {0xff}, 0x0, 0x6, 0x7, 0x20}, 0x0, 0x290, 0x2d8, 0x0, {}, [@common=@rt={0x138, 'rt\x00', 0x0, {0x2, 0x80000001, 0x8, 0x4, 0x30, 0x1, [@mcast1, @dev={0xfe, 0x80, [], 0x11}, @mcast1, @dev={0xfe, 0x80, [], 0x1f}, @ipv4={[], [], @remote}, @loopback, @empty, @mcast2, @ipv4={[], [], @multicast2}, @remote, @mcast1, @dev={0xfe, 0x80, [], 0x19}, @local, @remote], 0x8}}, @common=@srh1={0x90, 'srh\x00', 0x1, {0x2b, 0x4, 0xfffffffffffffffd, 0x9, 0x80000000, @empty, @ipv4={[], [], @broadcast}, @mcast1, [0xffffffff, 0xff, 0xffffffff], [0xff000000, 0xffffffff, 0xffffffff, 0xff], [0x0, 0x0, 0xffffff00, 0xffffffff], 0x483317682c26e45a, 0x460}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x1c, @ipv6=@ipv4={[], [], @remote}, @ipv4=@remote, @icmp_id=0x66, @port=0x4e22}}}, {{@ipv6={@empty, @mcast2, [0x0, 0xffffffff, 0x0, 0xffffff00], [0xffffff00, 0x0, 0xffffff00, 0xffffffff], 'ip6gre0\x00', 'ip6gretap0\x00', {0xff}, {0xff}, 0x0, 0x52eb, 0x6}, 0x0, 0xc8, 0x110}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x5, @ipv4, @ipv6=@ipv4, @icmp_id=0x64, @icmp_id=0x64}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x7e2) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) ioctl$TIOCCONS(r4, 0x541d) socket$inet6_udp(0xa, 0x2, 0x0) connect(r4, &(0x7f0000000300)=@nfc_llcp={0x27, 0x0, 0x2, 0x7, 0x101, 0x7, "138213ab9c81d0cce10f91a67f2f11dd17d5066e924ea67d1988a1222872c808fd7c93c6264bdec6ca4318a6bdb3a6e95f9307fb8e5c86dfab64ecd29a31fe", 0xc}, 0x80) dup3(r4, r3, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000240)=0x100000001, 0x4) 17:36:36 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0xc020660b, &(0x7f0000000040)) 17:36:36 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, &(0x7f0000000e40)) lstat(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000001200)=0x0, &(0x7f0000000080), 0x0) fstat(r0, &(0x7f0000005f00)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(0x0, 0x0) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f0000000240)={@mcast2, 0x0}, &(0x7f0000000280)=0x14) setsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@loopback, @in=@multicast2, 0x4e21, 0x0, 0x4e20, 0x5, 0x2, 0x80, 0xa0, 0x88, r6, r4}, {0x819f, 0x2, 0xfffffffffffffffa, 0xffffffffffff8000, 0x10001, 0x9, 0xc2c, 0x6}, {0x7, 0x215000, 0x30000000, 0xf4}, 0x3f, 0x6e6bb5, 0x2, 0x1, 0x1}, {{@in=@broadcast, 0x4d3, 0x32}, 0x2, @in6=@remote, 0x3500, 0x2, 0x1, 0xffff, 0x7b05, 0x80, 0x1}}, 0xe8) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r7 = getuid() lstat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r8 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x5, 0x8002) ioctl$UI_SET_FFBIT(r8, 0x4004556b, 0x5e) getgroups(0x0, &(0x7f0000007f00)) getuid() r9 = gettid() stat(&(0x7f0000008400)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000b00)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001100)=[{&(0x7f00000003c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000600)=[{&(0x7f0000000440)="10d55796387f6a0bfcea4b25abf5fd3e5b9241783330a7d210e0393603be92fdba6b2aae898fce158d2d22721f68c054a85d0df8f43b4b09912d7b93a221296ee031a15aa80845673d6314444bee4564c50aa738", 0x54}, {&(0x7f0000000540)="d2ff3cffe697fa6f867d", 0xa}, {&(0x7f0000000580)="f9a77827758e1c708edd11c8f975c9416964e96292741e0c591a39cb891852a153d77c92c072f4ec6e2c099564054cd3771e5415ef706fb2278ecb1c207f0c356d1ebf04d6ea92f94c14cc7280574d87484d3e1a", 0x54}], 0x3, 0x0, 0x0, 0x4}, {&(0x7f0000000640)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000a80)=[{&(0x7f00000006c0)="f5a4efde260c77336eebbea8a3d29fe4fb50076b4c8700366c5ebdeebef81b2663c5b722899fc29c6ce82584af6ac42abdd27bad4e5948cb21e9eb95fc4ba62c6b7ac45902ee6db4c3cc17a444467c5e4aba39944dcf90b03bdbdd30e3df5752a40b257d6f9a4539466ab1fc3b004505432278abaa86848725acd0337c6c71b041966d6ee29e26b89a6831db5d33b8de91b55f782570bdc26df8509a9a22edfbebac36123925fb7dc3", 0xa9}, {&(0x7f0000000780)}, {&(0x7f00000007c0)="7f993f3c8ebc99cb378fe80a6cd4be2ed838cd9f0cd5f65900b25f7ee4fa8b1875f1f43e0a9e3db3695fb34ec7635ca198ea13d3df23488d5cc30cdbe31a2041f8ca0ddbc0c55cab2d50a7732f5133e119f9f1a4a8e95a8a4e2df22dfe5ed8d805b23a19b5f2028b40da9bec6d7b891e3006dcb6157d55a513d06559d8c4433fb5b91e046ad911ff980d9e160fca167353", 0x91}, {&(0x7f0000000880)="191e11a7f68182b4aba4c5dc9e16c8575ed2dfb1ba493987b03a79cf5f6595eb0debb26fb3aaf56c2c26fe0aeb9b3e2724fa73ab1c3daadc18fbc6b3177199a8fbbeb398476b659f244452c307e8c100796acdea4b648f667037ef743011c25d318906aaf3c52b8a4d55054d9c857b7b4ca066486d9c2b9381a9d38e8974d58a461fea155ed9b112784d055f88814012064a380a9d4ca0a5e2aa0432519d36ff1109db3d99005a23d4459fa5f592928cfb55b165feeba11da3dd90e982622ff73e52397bb7866be13fb86a85826dd16e37695c4f77bc", 0xd6}, {&(0x7f0000000980)="636424ac7cd08f2fa562723d686867098efa95539e259cbaec67e89f60e432cb581c90c7fd075c1eb0daa8a027f98d95ce00ba9bc007be73150c287dc7868505b6146fd24305a77d6a491320a507e22b83da5ecaaf6c003794ece8dc1168e42b2441246db15261b1c3bd0f1804622f8c83bff171e9ec47f755067eb93057fb9c6feb7e2e82ad1a0268d881ad187b34aab7b34dbeeb4b56aa001ab6e5cfa35b6e2dad58f1a8aaf9eae7e59f8ed84e27ce82efd8d1abec8035cca4723a0aa9e48fe4bf", 0xc2}], 0x5, &(0x7f0000000b40)=[@cred={0x20, 0x1, 0x2, r9, r1, r3}, @rights={0x30, 0x1, 0x1, [r11, r5, r8, r0, r8, r0, r8, r5]}], 0x50, 0x20008810}, {&(0x7f0000000bc0)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001000)=[{&(0x7f0000000c40)="3bc84ceb99145bd4d9c7227b5b08f9489a29dfc8b01ab48c64b0a8cea05b5670f584e4de8f1a210c5dbb9a80f68aedbb92755db4a10b65a765817e8d3a00b8426a41a96e64f7de8cb5bd3ac2c3551db61b71f9a3f612ddf8bf066608fcfd003be5029f614c8994f7da0bece21a92cae7a02b6e248612b254d758425c70cd61da3ccf826d3798f42fd0cff35e9201dc39b46723953606496b54e83ee864ebde9faace28e1a8c79e621f6918", 0xab}, {&(0x7f0000000d00)="55346ceeb3f18a93f487642e382b2bbb63d61c9e4ac344ce1f0c1d15452b68becc53649a4b66b4f984584ce5dd9fed7c4abcb30925bb5d6fc4fe6212287c385fa9a27b1de9fb81cc774da0cce509aaf2cc2c148b746a0b252511f36d5a726878af4dc9dea5ddd51c768acc171a5cf6138e6429d9e2494e328785fa9c19041d1717b06cb7e848023c97f29c8c60fdf234f356239b035849f4aa8a44206ee676da609c743599c5fe2bf5e5e9d36e156a637c1744b040fa5d91d3e5b632", 0xbc}, {&(0x7f0000001500)="7ac586c1eab9b3d11ecd999e577636f53a38d1cacbae498251c21f550fed2f444cdecabf67f4c492a54946908192b16eaa063f6941eae287a7ef36b34b3e45661e1c359a473e135fd64a4c7c22d1f0433cd5d06816a5673f497e3fde0e2f52e2108a06328bcbf71b3577ca0508fc2acbf7961a7b331d3a3e85a571d881b281112786f4a042eee571fe8eb4ad57b7996edd65271e7d334cde46d374fdc64daca754841d21d183a7049cc8eeb6b88eaaa29049c8ee5c0315ed57de154780f038cd01b41f3ddfd7c98c0c8193643ec9db611fed53f06306632219dd52cdc9f9b8c9c425a986ed0133ebc95b1c8f0423e8aa22859b64c12133da5a00cead0b4fca1d64ac17402379f015121d38955e00bbcd87ebba0ba5c849cdf22b2a5538d86cc1e3f6ca46277f4f55e8f828a1d39d282ffd8f480b68d558bb7131fe04cb4356068b6121b062e4e0f5659faf3c19543b42675901383aa88a9df4cd24586904ec830e2475fbd73a2c7af29e5698206a9f1f44ebc7d6b4f903900f65479af9678f2ba7314b819ec8534088f1f95a176a176df0c731c2c82396ac1061ae1dc51a4756c311d115d26fbedfd3cd37a236f179680a2aa1bc6c95c77624a8e503fbe4f7696ee4ad6339c2b70e72b02bfb251fddb418be6729639a3439510be4a68cbb023b0ac16870da5f873099677e1fb2d3a3aa95f03935fa570c5910db4e8ae9778b60596f4f7a0a9ff65051e4cce6c86746ddabc9d6f0236dc8229d9818d4af621ed3e5375772f3edcb8564e5c7b7b536cba0b43919664a7fc943ff733d480fb913028f99047ea52ed484b1571ad272e0aeba83a2a5d2f15d4271c84a56e1578c85b508ed1aecf2ed7aa86b8e6c7cce9ffa26bbdfee41aa20bd7e3c11f3658650afecfe0faa2eca798ba8da56f6c82caad53a32e69a8c6b8150fb30bfa545985cd0358a25627800dc836df65cded0efb65e842c9379e8bb39af075e13ab46d288d489f3115c2c8764b0fdedefaeee0026afeeff8960e08074013db3e388acada631053b0c5ea918480b33c805b83c5e2629dfa132dfe6a4263ecd030d64446d5f7af72eb3120bb8a25ca921fe91071894191ca9215eab7e1f8c4e2e672c4dd600354891cb06b5c7ecf9d5a430fc569d8ac43dc03828bb78570fe563b7b291b06dff90c65dbf07687e6b939f1b02416cf76435882bfec5a0d8082e84800425223cfd13669ae3c94ce172548f00e0b4e213590ca0c2f9bfb53bbb6dd396e3a5553a60de1c862616c1f975a57664b3c702ae7fac7c461a13042334fcd9d95bc10c83b1619b5397fd714c76b59adffbbf9ad39f388f8c5e9c218a7a773b1ab447d5db3a6ca8a28f5023e7b3a1a5b5acccb171a81974bae711268bf4c0633489a755905157204b0bffa9d3b5892fad3da016c51421cd6dcf27cdaef41c9476227e56a57decf07347b1566206119b3bb09a36e6c78422cf6f7ea07f18815107028deb0ffd87015685986d362dfefe5962516db4b54d06f8f56a50fc264ae089d789119fc6cffe29a9021a0087a84ce1d66564541894800092ba5f74d77b6eeea5ecb8f857bea5d7a6096597285a135166cd8d681aa9dc3c8b063614040feca8d48f1700e63f44f835ecad81c120529a4d98db20db151735ec70968a3d7518b4adc28116b00f4680c5c041d9a7e654f4abcea2bb3d34044126885ab3be3f00f0c1524b2089a726a978508a9b32e505a79682e7cf01f54c97e33a71e065efb3991a321c605ea6281fe9b28ab133ce1759fdb6522bca843ebad87780f9cee549d5f3d6fce7fa9e472fe6cf04501cea7873461135b529a980695b03eb05696425468182230b70ba967ffcf7e2517d0670fff503b39bfefd116136050c6e74e1e2870610f89fbaf15a64a20db25c30ee5099c536af3a7f6701de104d2859cd8bb6b12644c5de4b4648930b4a5dbb1df87900f5be81d11401e003822428f1e657c13f9f3dcec2b0ac75e3f252f330e9a940e9fe721adb3ea7776cb3ad43bc6625d7052bfe06dab0a173d73d54ee011edd901bf519bae54c383b454665984a082c66581ace0ba0cea3cfe70b726acd074e40e0a5a466a52d2a6a1f692e8c4509067be84debbd48ae1e7b73ada433e786dc5466601de19c0ddaed4332edd5bfae0da7731b0939038c66d8d6b849c3f7ae69c544948daa9c20892aa6cc075a7ec757052dbb1cec6f22d24b10ba7eea9ea70f19d11332f4cc24e5757e902282d612e03afaa74b9305f31e491c60e0d8c1f8a48e20271dd50cc1875f298c6fbca778c56472171bdc2c276fda489066b02e6b69c7664c5c2a8d636e16b711acca753d6fff7c8de1ce7e591657659cf05b56f0e5b123910df28410b6a56a4d424f197bca3218721012e1ab3cd0216eceadcb65b307ae6b8f521e6f31a206919cc9c67d8ccb3608ae1112a4f10fe14eabfcc1a41c7ecd26a736254aaae05aed41876fddf4f61570bca44de472229f0c16af4e655ba0c880290c985dc55468e4432f715c9f910129e23491ab535ab30373c77da502025341bec4763891a8fe5f13fc8236ae5a8697e0ae33434633a3f756a38d63ccff9cafa2ecee646e692e4a2c5f508e5ba834042f9352734c045e301bd4b6a52a3a38b0f9765e8931d92193e1d9a7a7417981f62405d0ab09b745f990c0d892f138ab844cd106d6a7d9364c7b6c199390af48e96f689b47faed13aef3fe477cae6ff57f407dcc7c6b778e6aa85ecf38d36cb73389acac766a1b4777ff9f7f07cb63f84f224a9148ac1be16e97277b561c652df3306e9e65b8c4ae51ef57e7bff68dc0f48980251384f59206779de319655b1e0bf46ae6d1bf8ed3ade17271191edef4878a98e3f45cdfd64d50d316743d61cbc68704bd3ad09d91bcd3454d4eedbb861ae3c880cae699a0189cbed0aa0c5b1c214d5e931a0878b371c9e104d0778fff2afd85db5dae659dd2849cad93deb54d886deb9a0ce0e117d27e14e62de3c20952e5cca02c618f374b06da83c44d9e5541eafd03c56107916b57d887116c850d0fa0c0255ad6af834d540e8730971ef3c770bcf3d921b794b5361a1329ad62c37bdd3c8c80bc787e3531ca1128b6a81640134570ebc587d86e436a5774c6f394d509966e33d593a7b734a617446c3e7a142c4f720123f5ab471ec692e41d82b18a1dbdd20c7b6fd55a1b649557bf731aa2c308da3c6be9918261ce8dc8ca88ed2bfd787a9d762adb16fcfaee3b4c3750059a6b431fc57e4ea5fb1b39ca7beccc5b18a574eedcd62f2d8699c2da1a23c3352bf66c71dac7e74c155e62ec29d982c45872a83efb6266f5f839bef9c68cffbccf4a6a4d804e71b482d2020834a73676940648606048c55b01ef7185bee4ebeb867777f4871492ab13848085c6a1e014066036946d5f66a467d90f366bf31deebdd4046b8e7aa6daf0e172542f33ce96b35f2161425001c11487a96ed2e266f30f2fafd8841aa9990ae7703c62ee5910b771cea2c5e61bba48ea1299ed47eab8dad94177ea1a8c38770c38087d17c2c7e5322519da5a4127b338592394666b21f2b805ccfa8e1ec95963e043c6b4f25b1f8f8545b3f9533ae03106603482bc76d8a9eee4b9bea2dbb57c02b99e448773502cb4ef3ba6ece5cd77725530a9dffccab70a2cb38b271e856e58b967da184db65109f0666cce5fe9f877c74747e4762e3f4468ccce0f47676a52ddd7bb138954b23ec72d579bc18899473f69006ebd7a514019fdf10598a04f3e5f4045ffcfb306415e8e282c2f69e32f8ce1e3c32d729a7b3e0d21d130856ca986c56a1e1a739831b2d12b4c2a769d75500a7cbb3b814d6b01435a237fd5fab58d30db344cbfb05c1167bb66b0748dacbedab830430ebb3730a957517292d0fc7e1efb568b79003318266e68e046ff3cd02670de3383d80b47d06e0f7842c762078557e2495e7e39c24578c44f946b8c97ebddf506a08f7b4acd8c6896a538a5cc54c957c50c47ddc4786175d681ccc16ef81958b3c2c22dd8e5e6ed0bab5f5c90d8e234fdba9cc3869c89e643831ac5172c817ddb56908d74d9f8ee302d76c042503473e2efa9dcbb93a7e40c4255a59f1528c0aef598d203457bfc97ddc164c22c365c8763ef401df02c1f8b3263295882047b2bc520781b267574428dcbcf586663a71ba01bd876a07316ca6a44656f12c427ee65dee6b20043dfcffd79a6a9f840f35041c9aecc4a09b5256f478074711cc7bbc336a5e325fa667a35f413725fbacc37a44450a58f10fcb94ca20667723ce9145f7d6cc192cd4959c2b8546c04f5069292a53a4e97d22f23ffec3634e9ec4bf2780e57bdddee11ce3704a7ef8644edac786f324131e846b081b7d193143e82329f4ebec8df0599ede2bad53e85bae13de6e7db0732260ea1440583f0f7440426b6bf69bd15ba523fa7645d8bcc1fdc9c6bdbd6416e2d32cf6234d7f5c40dab4c8bde8d967935829989440f44e39c9b10daaa880daa3260c90e5016946b0b32263e6e1bf4a8184aa4f98a1c90339b52317ccf10de87f4d55d3b0493179f4adad65ae484a544b0bb7e34bc223c2b264e7ba1a4a513099c05686844b810aa66fe6ea282e3abbd4fa25674ada6c1b971eb7ac10495330b5229d05d6480f45523e83fd11f825dc661418126f528ccd291565dac91303deddff7c0f638095ee9c03087e0fda67ea9ba51051eb579670f1e380aa2d41fbf79449f865be3c282a7b787fb68af9fdc98835bd9807d36f08e6bc9fb32d266e43647e6e0ec1f8bfcae64ed6516f22eac76419e5069a70d0948da8d62a5ef82ae36d90ae7ab33fb4969c1257d2ce726a3cdd7c4d70707002bbf1cd2b89369a205f7ef0b04664ab2075e3b505ed207826df4983e0c296ae0ee779f09ecc301f4b77d8e5bcdbebea24912b077a9c20a44ead7762403d4fc46e34c132cc97f37a0174c28bdfdd3da5b3865ebd4441474a8ea8f0533e229cd06e54606ed615de3a0d3d7dcdbd4b99d0629c5349cb19b3920bba97f94b69b2cbce658fd3e885baa9523d1dd2babc68b653b90f97fbc3b93433181cdaef4399de2019fdc1072518ecaf0875edfc14c9f29ea83d6d9fc4147b844bae0bed47a6f56223d74ee2b40b8542fec943da87b87e5a82c787f28799f94f8b280a0a898408b8ff1b5f7800a5140c67ea5659e3d9fdbf7f594cc0570fdac5f9d48a842eb5222828d566e9eed5e28578c1487468fd99b156a414e72065131810b90dceebf3c8838c23f793645ae0fb59403398312ac5bd7327bc6bfac2cbf0a72d0ce02311c4a6f69ee4de285984cb2170a458637abf10bf0f75fb8a70ccd1a4ccfc24641e31e3fd500fbafee9d81521defcf4232406172f0792c2bcf79d749eb2281d45fd52e3ac418661881ab18a7af7eddd0bb2e445c3132d3996ddf4fdad48c5b6068e9c89061df752060e0a74ccd86351739f2ae8c689d4bb3f4343988402ab4546ef360e25c6f519b01d67ac496e3b01b38fb63ac4525b3c04bc2161b902e16639ea453b73983d52cb9a9dd81d8a94097e0a29f7450213cd87eb1cfea80d0ab8453b607ea152e9e6eda90bc26a43cce0426add5ca391552d74d8d3ac1dbe8ed08c4c5c92a80333d81446d3668c9f170c90e4a38379db0a59028745a85f73254a32a20b5a4b1c0dd6cae2fdaf5e47db779362d65b3308f6c7ac9ab3c1a8adce14d8e38d7b127c3b0f2214a12c40958d32991f4ea7d7b255eceb7710a76ea5bfcf8ac132fd812f966f02cc43155d847ef3f93021f40ea3bc12823c596f01d", 0x1000}, {&(0x7f0000000e80)="cc0212906f5efc52d10ef69b03918a2e3ac4212d7c3623899408cb365201695ee43fd7f59355ffa896950811651bff6df2751c2617f821ecd5219123432b9a4c48f5e2bca984ae0f6ae0e6e7f8bcdaddee03dfe4b0b93f10bffdda5e4e869e7a35c3a43e5161948e6648a157486091f7237ca18ac1ef2bdfb692d47607621148737ccf123e2841938fa2bc27551890698fa96df6a2005cb620d966e8e8699a090a9ada29ec9430b0e1693bd92b5cd19143", 0xb1}, {&(0x7f0000000f40)="387dc54e695b8e773d8cbfa3cc58b0f20a9f2d59d9f203c82e112271272a4d41f27635b64453cc1d55e64793651a2cadbdf45ca47cc6269e7924de0fa407ea6254d9b9131ceccea325a749215bde71882f381e46c06f78aefa635bb85cbe0d0288ce17a45f9e28436bc5d8cb125903f72e78e61226165be82621439c9f46b2c86ec080cf226ddef433e6f05e4320afe03e7e11a298eec841a221fb567a8d5113ef7c1d1beebabbba74531c", 0xab}, {&(0x7f0000002500)="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", 0x1000}, {&(0x7f0000000dc0)="ca337f6fed393753883d1319637301f79ca032cc95b9ad2ebf11e3989150b4fc6f6d4169525ed099d2389f85ecec7009db4e11685e5908e08b14a4c13fc713ffc6b4d0fbb6a0ab3673796a1b74f021e4ab2e0d0ddc1e7a3ff4526c9ba091b3dddb742fca72639ea3bf20b5c05860482565f05cba65ba599b3b", 0x79}], 0x7, &(0x7f0000001080)=[@cred={0x20, 0x1, 0x2, r9, r7, r2}, @cred={0x20, 0x1, 0x2, r9, r4, r3}, @rights={0x30, 0x1, 0x1, [r5, r11, r10, r10, r0, r0, r11]}], 0x70}], 0x3, 0xfffffffffffffffe) ioctl(r0, 0x9b, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x2000800e, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2, 0x7000028, 0x1800, 0xe00000004000000]}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000500)=ANY=[@ANYRES64], 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000014c0)={'team0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 17:36:37 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x5452, &(0x7f0000000040)) 17:36:37 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x2}) 17:36:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x2, 0x24000) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x8c, r2, 0x2, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x50, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bcsf0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4004}, 0x1) r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=@nat={'nat\x00', 0x1b, 0x5, 0x6d8, 0x0, 0x110, 0x220, 0x220, 0x4f8, 0x608, 0x608, 0x608, 0x608, 0x608, 0x5, &(0x7f0000000100), {[{{@uncond, 0x0, 0xc8, 0x110}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@multicast1, @ipv4=@multicast1, @icmp_id=0x65, @port=0x4e22}}}, {{@uncond, 0x0, 0xc8, 0x110}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0xa, @ipv6=@dev={0xfe, 0x80, [], 0x1c}, @ipv4=@local, @port=0x4e21, @icmp_id=0x68}}}, {{@ipv6={@dev, @loopback, [0xffffff00, 0xffffffff, 0x0, 0xff000000], [0xffffffff, 0xff, 0xff000000, 0xff000000], 'team_slave_0\x00', 'veth0_to_team\x00', {}, {0xff}, 0x0, 0x6, 0x7, 0x20}, 0x0, 0x290, 0x2d8, 0x0, {}, [@common=@rt={0x138, 'rt\x00', 0x0, {0x2, 0x80000001, 0x8, 0x4, 0x30, 0x1, [@mcast1, @dev={0xfe, 0x80, [], 0x11}, @mcast1, @dev={0xfe, 0x80, [], 0x1f}, @ipv4={[], [], @remote}, @loopback, @empty, @mcast2, @ipv4={[], [], @multicast2}, @remote, @mcast1, @dev={0xfe, 0x80, [], 0x19}, @local, @remote], 0x8}}, @common=@srh1={0x90, 'srh\x00', 0x1, {0x2b, 0x4, 0xfffffffffffffffd, 0x9, 0x80000000, @empty, @ipv4={[], [], @broadcast}, @mcast1, [0xffffffff, 0xff, 0xffffffff], [0xff000000, 0xffffffff, 0xffffffff, 0xff], [0x0, 0x0, 0xffffff00, 0xffffffff], 0x483317682c26e45a, 0x460}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x1c, @ipv6=@ipv4={[], [], @remote}, @ipv4=@remote, @icmp_id=0x66, @port=0x4e22}}}, {{@ipv6={@empty, @mcast2, [0x0, 0xffffffff, 0x0, 0xffffff00], [0xffffff00, 0x0, 0xffffff00, 0xffffffff], 'ip6gre0\x00', 'ip6gretap0\x00', {0xff}, {0xff}, 0x0, 0x52eb, 0x6}, 0x0, 0xc8, 0x110}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x5, @ipv4, @ipv6=@ipv4, @icmp_id=0x64, @icmp_id=0x64}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x7e2) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) ioctl$TIOCCONS(r4, 0x541d) socket$inet6_udp(0xa, 0x2, 0x0) connect(r4, &(0x7f0000000300)=@nfc_llcp={0x27, 0x0, 0x2, 0x7, 0x101, 0x7, "138213ab9c81d0cce10f91a67f2f11dd17d5066e924ea67d1988a1222872c808fd7c93c6264bdec6ca4318a6bdb3a6e95f9307fb8e5c86dfab64ecd29a31fe", 0xc}, 0x80) dup3(r4, r3, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000240)=0x100000001, 0x4) 17:36:37 executing program 5: syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x2, 0x2) syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000, 0x1) socketpair(0xa, 0x80004, 0x0, &(0x7f0000000100)) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x102, 0x101) openat$vimc0(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video0\x00', 0x2, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhci\x00', 0x200000, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x100, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, 0x0) r1 = socket$inet(0x2, 0x3, 0x800000800000001) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x6}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqsrc(r1, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x2c) 17:36:37 executing program 1: clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @multicast1}}, 0x1, 0x5c7, 0x9, 0x5, 0x40}, 0x98) ftruncate(r0, 0x2008200) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x4000, 0x0) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) r2 = getuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) write$FUSE_ENTRY(r0, &(0x7f00000003c0)={0x90, 0xfffffffffffffff5, 0x5, {0x1000, 0x3, 0x2, 0x0, 0x8, 0xfcc, {0x2, 0x3e, 0x2, 0xd599, 0x3, 0xee46, 0x6, 0x658, 0x8, 0x400, 0x3226, r2, 0x0, 0x7}}}, 0x90) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x80000}) r3 = request_key(&(0x7f0000000480)='.request_key_auth\x00', &(0x7f00000004c0)={'syz', 0x0}, &(0x7f0000000500)='.vmnet0cpusetbdevposix_acl_access&wlan0-&\x00', 0xfffffffffffffff9) r4 = request_key(&(0x7f0000000540)='asymmetric\x00', &(0x7f0000000580)={'syz', 0x3}, &(0x7f00000005c0)='\x00', 0xffffffffffffffff) keyctl$unlink(0x9, r3, r4) ioctl$LOOP_CLR_FD(r1, 0x4c01) r5 = creat(&(0x7f0000000700)='./bus\x00', 0x200000000) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r6, 0x0, 0x480, &(0x7f0000000740), &(0x7f0000000780)=0x40) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x1000000000024c00, 0x0) sendto$inet(r5, &(0x7f0000000600)="23e9aa245706f5aeb9d8bd2f84112f10e616", 0x12, 0x0, 0x0, 0x0) fallocate(r0, 0x8, 0x0, 0x10000) mount(&(0x7f0000000080)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000180)='ext4\x00', 0x0, 0x0) 17:36:37 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0xc0045878, &(0x7f0000000040)) 17:36:37 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xffffffff00000001}) 17:36:37 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x2}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x9) socket$inet6(0xa, 0x2, 0x3) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x5, @local}, 0xfffffffffffffe98) r2 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) close(r2) memfd_create(&(0x7f0000000080)='\x00', 0x6) ioctl$UI_DEV_DESTROY(r0, 0x5502) semget$private(0x0, 0x6, 0x60) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) [ 271.635633] audit: type=1804 audit(1544031397.367:34): pid=8942 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor1" name="/root/syzkaller-testdir420907986/syzkaller.N5setQ/37/bus" dev="sda1" ino=16631 res=1 17:36:37 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0xc0045878, &(0x7f0000000040)) [ 271.729054] audit: type=1800 audit(1544031397.367:35): pid=8942 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor1" name="bus" dev="sda1" ino=16631 res=0 17:36:37 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xffffff1f}) 17:36:37 executing program 5: syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x2, 0x2) syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000, 0x1) socketpair(0xa, 0x80004, 0x0, &(0x7f0000000100)) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x102, 0x101) openat$vimc0(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video0\x00', 0x2, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhci\x00', 0x200000, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x100, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, 0x0) r1 = socket$inet(0x2, 0x3, 0x800000800000001) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x6}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqsrc(r1, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x2c) [ 271.858302] audit: type=1804 audit(1544031397.537:36): pid=8956 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor1" name="/root/syzkaller-testdir420907986/syzkaller.N5setQ/37/bus" dev="sda1" ino=16631 res=1 [ 271.883466] input:  as /devices/virtual/input/input9 17:36:37 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0xc0189436, &(0x7f0000000040)) [ 272.027625] audit: type=1804 audit(1544031397.757:37): pid=8942 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor1" name="/root/syzkaller-testdir420907986/syzkaller.N5setQ/37/bus" dev="sda1" ino=16631 res=1 17:36:37 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffffaaaaaa33fb47d5b2e0fe54128e86aaaabb0800450000700000000000019078ac1414bbac1414110305907800000000450000000000890000ac1414aaac141000444000000000000000001000e000000200000000e000000100000000000000007f00000100000000ffffffff00000000e000000100000000"], 0x0) 17:36:37 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x5421, &(0x7f0000000040)) [ 272.161534] audit: type=1804 audit(1544031397.757:38): pid=8942 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor1" name="/root/syzkaller-testdir420907986/syzkaller.N5setQ/37/bus" dev="sda1" ino=16631 res=1 [ 272.308236] audit: type=1800 audit(1544031397.757:39): pid=8942 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor1" name="bus" dev="sda1" ino=16631 res=0 [ 272.340778] audit: type=1804 audit(1544031397.837:40): pid=8962 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor1" name="/root/syzkaller-testdir420907986/syzkaller.N5setQ/37/bus" dev="sda1" ino=16631 res=1 17:36:38 executing program 4: bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) r0 = getpgrp(0x0) ptrace$setsig(0x4203, 0x0, 0x400, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000140), &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000400)={0x0, 0x7f, r0, 0x0, 0x0, 0x5, 0x71, 0x7}) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000a00)=@assoc_value, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x400481, 0x21) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x1) socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x5, 0x4500000000000000, 0x0, 0x10000000, 0xa0008000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffa0010000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6dac}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f00000006c0)={0x0, 0x4, 0x30}, &(0x7f0000000700)=0xc) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000740)={0x0, @in={{0x2, 0x4e23, @loopback}}, [0x4, 0x2, 0x0, 0x3ff, 0x0, 0x0, 0x9, 0x9, 0x80000001, 0x3, 0x0, 0x401, 0xff, 0x651a]}, 0x0) futimesat(0xffffffffffffffff, &(0x7f00000005c0)='./bus\x00', &(0x7f0000000600)={{0x77359400}}) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f0000000100)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) ioctl$DRM_IOCTL_GET_STATS(0xffffffffffffffff, 0x80f86406, &(0x7f0000000640)=""/93) 17:36:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x200, 0x0) r4 = perf_event_open(&(0x7f0000000d40)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000340)=ANY=[@ANYRESOCT=r0], &(0x7f0000000300)=0x1) ioctl$VHOST_GET_FEATURES(r3, 0x8008af00, &(0x7f0000000200)) semget(0x3, 0x3, 0x100) r5 = semget$private(0x0, 0x3, 0x20) r6 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x2, 0x0, 0x8ce, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r6, 0xc0045516, &(0x7f0000000080)=0x8001) write$tun(r4, &(0x7f00000005c0)=ANY=[@ANYBLOB="2020bdaa07aaaaaa7c2e3f9097f591aad1dfb97d33350bc868f9e2edaaaaaaaa11a03372d9d8e5fe0600000100000000508eb49a9e957df526627bd5541f21f0da163e4f475bbb3893bf49df52a90388134dcc9cd175879de006a49551a00ea24d7890b1b2a4fb07f15c5baa0e1f88313c34bf6e6bb2893ae118c2ec6d6e15e43e8e1f858e1b1735aff1bd0c9706ff6a7c47e3a0d8cf0a628be36d42fad539051d7892b04f"], 0x1) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000002c0)=0x0) write$P9_RGETLOCK(r3, &(0x7f0000000380)={0x27, 0x37, 0x1, {0x0, 0xfffffffffffffffe, 0x9f, r8, 0x9, '/dev/kvm\x00'}}, 0x27) connect$unix(r3, &(0x7f0000000440)=@abs={0x0, 0x0, 0x4e20}, 0x6e) setsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000400)=0x5, 0x81) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000)={0x0, 0x0, 0x30}, &(0x7f0000001000)=0x2b5) ioctl$SNDRV_CTL_IOCTL_PVERSION(r6, 0xc1105517, &(0x7f0000001000)) close(r6) semget(0x1, 0x3, 0x2) ioctl$FS_IOC_GETFSLABEL(r7, 0x81009431, &(0x7f00000004c0)) ioctl$BLKGETSIZE64(r3, 0x80081272, &(0x7f0000000140)) semctl$SETALL(r5, 0x0, 0x11, &(0x7f0000000240)=[0x1, 0x62, 0x2, 0x57, 0x81]) semget$private(0x0, 0x3, 0x8) r9 = semget(0x0, 0x3, 0x8) semctl$GETALL(r9, 0x0, 0xd, &(0x7f0000000280)=""/24) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000003c0)=ANY=[@ANYBLOB="0100c808c164dfae50df043d2300f592e2ff17000000000000000000000000cf"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7b, 0x0, [0x490, 0x8000a0ffffffff]}) 17:36:38 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xe, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 17:36:38 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x2}) [ 272.400625] input:  as /devices/virtual/input/input10 17:36:38 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x10fffc) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xff, 0x400) ioctl$TCSBRK(r1, 0x5409, 0xf5) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 17:36:38 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x2}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x9) socket$inet6(0xa, 0x2, 0x3) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x5, @local}, 0xfffffffffffffe98) r2 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) close(r2) memfd_create(&(0x7f0000000080)='\x00', 0x6) ioctl$UI_DEV_DESTROY(r0, 0x5502) semget$private(0x0, 0x6, 0x60) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) 17:36:38 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x20000040}) [ 272.717292] snd_dummy snd_dummy.0: control 112:50200576:0:Î:0 is already present [ 273.010847] input:  as /devices/virtual/input/input11 [ 278.753944] oom_reaper: reaped process 8977 (syz-executor3), now anon-rss:0kB, file-rss:32640kB, shmem-rss:0kB [ 278.806110] syz-fuzzer invoked oom-killer: gfp_mask=0x6200ca(GFP_HIGHUSER_MOVABLE), nodemask=(null), order=0, oom_score_adj=0 [ 278.820190] syz-fuzzer cpuset=/ mems_allowed=0 [ 278.827106] CPU: 1 PID: 6065 Comm: syz-fuzzer Not tainted 4.20.0-rc5+ #362 [ 278.834128] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 278.843487] Call Trace: [ 278.846093] dump_stack+0x244/0x39d [ 278.849824] ? dump_stack_print_info.cold.1+0x20/0x20 [ 278.855061] ? mark_held_locks+0x130/0x130 [ 278.859312] ? mark_held_locks+0x130/0x130 [ 278.863620] dump_header+0x27b/0xf72 [ 278.867360] ? pagefault_out_of_memory+0x197/0x197 [ 278.872310] ? __lock_acquire+0x62f/0x4c20 [ 278.876599] ? percpu_ref_get_many+0x240/0x240 [ 278.881200] ? print_usage_bug+0xc0/0xc0 [ 278.885276] ? zap_class+0x640/0x640 [ 278.889002] ? print_usage_bug+0xc0/0xc0 [ 278.893093] ? print_usage_bug+0xc0/0xc0 [ 278.897165] ? zap_class+0x640/0x640 [ 278.900935] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 278.906501] ? find_held_lock+0x36/0x1c0 [ 278.910585] ? mark_held_locks+0xc7/0x130 [ 278.914737] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 278.919822] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 278.924922] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 278.927504] syz-executor3: vmalloc: allocation failure, allocated 2494185472 of 4294971392 bytes, mode:0x6080c0(GFP_KERNEL|__GFP_ZERO), nodemask=(null) [ 278.929528] ? trace_hardirqs_on+0xbd/0x310 [ 278.947554] ? kasan_check_read+0x11/0x20 [ 278.948736] syz-executor3: vmalloc: allocation failure, allocated 2673823744 of 4294971392 bytes, mode:0x6080c0(GFP_KERNEL|__GFP_ZERO), nodemask=(null) [ 278.951714] ? ___ratelimit+0x3b4/0x672 [ 278.951731] ? trace_hardirqs_off_caller+0x310/0x310 [ 278.951747] ? trace_hardirqs_on+0x310/0x310 [ 278.951761] ? lock_downgrade+0x900/0x900 [ 278.951782] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 278.971031] syz-executor3 cpuset=syz3 mems_allowed=0 [ 278.974545] ? ___ratelimit+0x3b9/0x672 [ 278.974563] ? idr_get_free+0xf70/0xf70 [ 278.974586] ? kasan_check_read+0x11/0x20 [ 278.974677] ? do_raw_spin_unlock+0xa7/0x330 [ 279.007110] syz-executor3 cpuset=syz3 mems_allowed=0 [ 279.010294] oom_kill_process.cold.27+0x10/0x903 [ 279.020125] ? zap_class+0x640/0x640 [ 279.023850] ? _raw_spin_unlock+0x2c/0x50 [ 279.028125] ? oom_badness+0xe6/0xaa0 [ 279.031939] ? oom_evaluate_task+0x540/0x540 [ 279.036365] ? find_held_lock+0x36/0x1c0 [ 279.040451] ? out_of_memory+0x974/0x1430 [ 279.044608] ? lock_downgrade+0x900/0x900 [ 279.048810] ? check_preemption_disabled+0x48/0x280 [ 279.053920] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 279.058867] ? kasan_check_read+0x11/0x20 [ 279.063017] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 279.068329] ? rcu_softirq_qs+0x20/0x20 [ 279.072332] ? kasan_check_write+0x14/0x20 [ 279.076577] ? oom_evaluate_task+0x302/0x540 [ 279.080992] out_of_memory+0xa84/0x1430 [ 279.084978] ? oom_killer_disable+0x3a0/0x3a0 [ 279.089484] ? __alloc_pages_slowpath+0xf5c/0x2de0 [ 279.094423] ? __ww_mutex_check_waiters+0x160/0x160 [ 279.099493] __alloc_pages_slowpath+0x232c/0x2de0 [ 279.104416] ? warn_alloc+0x120/0x120 [ 279.108227] ? mark_held_locks+0x130/0x130 [ 279.112624] ? find_get_entry+0xaae/0x1120 [ 279.116872] ? filemap_map_pages+0x1a20/0x1a20 [ 279.121467] ? zap_class+0x640/0x640 [ 279.125194] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 279.130739] ? check_preemption_disabled+0x48/0x280 [ 279.135758] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 279.141303] ? should_fail+0x22d/0xd01 [ 279.145216] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 279.150333] ? zap_class+0x640/0x640 [ 279.154085] ? __lock_is_held+0xb5/0x140 [ 279.158164] ? mark_held_locks+0x130/0x130 [ 279.162405] ? lock_release+0xa00/0xa00 [ 279.166386] ? perf_trace_sched_process_exec+0x860/0x860 [ 279.171842] ? xa_load+0x2ba/0x460 [ 279.175391] ? lock_downgrade+0x900/0x900 [ 279.179551] ? __might_sleep+0x95/0x190 [ 279.183540] __alloc_pages_nodemask+0xad8/0xea0 [ 279.188316] ? __alloc_pages_slowpath+0x2de0/0x2de0 [ 279.193366] ? __page_cache_alloc+0x191/0x5c0 [ 279.197869] ? xa_load+0x2e1/0x460 [ 279.201415] ? xa_clear_mark+0x40/0x40 [ 279.205357] ? zap_class+0x640/0x640 [ 279.209101] ? zap_class+0x640/0x640 [ 279.212813] ? zap_class+0x640/0x640 [ 279.216564] ? __do_page_cache_readahead+0x663/0x810 [ 279.221695] ? find_held_lock+0x36/0x1c0 [ 279.225779] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 279.231332] alloc_pages_current+0x173/0x350 [ 279.235755] __page_cache_alloc+0x38c/0x5c0 [ 279.240084] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 279.245035] ? kasan_check_read+0x11/0x20 [ 279.249207] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 279.254487] ? generic_perform_write+0x6a0/0x6a0 [ 279.259259] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 279.264796] ? check_preemption_disabled+0x48/0x280 [ 279.269839] filemap_fault+0x1595/0x25f0 [ 279.273942] ? __lock_page_or_retry+0xa00/0xa00 [ 279.278628] ? mark_held_locks+0x130/0x130 [ 279.282889] ? filemap_map_pages+0xd6b/0x1a20 [ 279.287411] ? lock_downgrade+0x900/0x900 [ 279.291578] ? check_preemption_disabled+0x48/0x280 [ 279.296606] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 279.301573] ? kasan_check_read+0x11/0x20 [ 279.305764] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 279.311054] ? rcu_softirq_qs+0x20/0x20 [ 279.315086] ? filemap_map_pages+0xd92/0x1a20 [ 279.319605] ? find_get_entries_tag+0x1400/0x1400 [ 279.324451] ? find_held_lock+0x36/0x1c0 [ 279.328533] ? lock_acquire+0x1ed/0x520 [ 279.332613] ? ext4_filemap_fault+0x7a/0xad [ 279.336958] ? lock_release+0xa00/0xa00 [ 279.340939] ? perf_trace_sched_process_exec+0x860/0x860 [ 279.346446] ? print_usage_bug+0xc0/0xc0 [ 279.350546] ? down_read+0x8d/0x120 [ 279.354178] ? ext4_filemap_fault+0x7a/0xad [ 279.358522] ? __down_interruptible+0x700/0x700 [ 279.363335] ? find_held_lock+0x36/0x1c0 [ 279.367404] ext4_filemap_fault+0x82/0xad [ 279.371553] __do_fault+0x100/0x6b0 [ 279.375206] ? lock_downgrade+0x900/0x900 [ 279.379373] ? pmd_devmap_trans_unstable+0x220/0x220 [ 279.384486] ? kasan_check_read+0x11/0x20 [ 279.388644] ? do_raw_spin_unlock+0xa7/0x330 [ 279.393069] ? do_raw_spin_trylock+0x270/0x270 [ 279.397664] ? debug_smp_processor_id+0x1c/0x20 [ 279.402338] ? perf_trace_lock+0x14d/0x7a0 [ 279.406645] __handle_mm_fault+0x3ea0/0x5be0 [ 279.411081] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 279.415936] ? lock_is_held_type+0x210/0x210 [ 279.420395] ? sock_recvmsg+0xd8/0x110 [ 279.424304] ? zap_class+0x640/0x640 [ 279.428023] ? zap_class+0x640/0x640 [ 279.431815] ? __x64_sys_futex+0x53e/0x6a0 [ 279.436067] ? find_held_lock+0x36/0x1c0 [ 279.440149] ? handle_mm_fault+0x42a/0xc70 [ 279.444388] ? lock_downgrade+0x900/0x900 [ 279.448542] ? check_preemption_disabled+0x48/0x280 [ 279.453574] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 279.458524] ? kasan_check_read+0x11/0x20 [ 279.462703] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 279.467983] ? rcu_softirq_qs+0x20/0x20 [ 279.471966] ? trace_hardirqs_off_caller+0x310/0x310 [ 279.477082] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 279.482701] ? check_preemption_disabled+0x48/0x280 [ 279.487768] handle_mm_fault+0x54f/0xc70 [ 279.491884] ? __handle_mm_fault+0x5be0/0x5be0 [ 279.496478] ? find_vma+0x34/0x190 [ 279.500066] __do_page_fault+0x5e8/0xe60 [ 279.504134] ? trace_hardirqs_off+0xb8/0x310 [ 279.508560] do_page_fault+0xf2/0x7e0 [ 279.512389] ? vmalloc_sync_all+0x30/0x30 [ 279.516578] ? error_entry+0x70/0xd0 [ 279.520346] ? trace_hardirqs_off_caller+0xbb/0x310 [ 279.525366] ? trace_hardirqs_on_caller+0xc0/0x310 [ 279.530303] ? syscall_return_slowpath+0x5e0/0x5e0 [ 279.535250] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 279.540099] ? trace_hardirqs_on_caller+0x310/0x310 [ 279.545122] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 279.550591] ? prepare_exit_to_usermode+0x291/0x3b0 [ 279.555609] ? page_fault+0x8/0x30 [ 279.559158] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 279.564019] ? page_fault+0x8/0x30 [ 279.567583] page_fault+0x1e/0x30 [ 279.571040] RIP: 0033:0x44b905 [ 279.574254] Code: Bad RIP value. [ 279.577624] RSP: 002b:000000c42001f760 EFLAGS: 00010202 [ 279.583005] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 000000c42001f370 [ 279.590279] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 000000c420019301 [ 279.597571] RBP: 000000c42001f7d0 R08: 0000000000000000 R09: 0000000000000000 [ 279.604843] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 279.612118] R13: 0000000000000008 R14: 0000000000000004 R15: ffffffffffffffff [ 279.619433] CPU: 0 PID: 9025 Comm: syz-executor3 Not tainted 4.20.0-rc5+ #362 [ 279.626724] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 279.627274] Mem-Info: [ 279.636097] Call Trace: [ 279.636139] dump_stack+0x244/0x39d [ 279.636165] ? dump_stack_print_info.cold.1+0x20/0x20 [ 279.638612] active_anon:130246 inactive_anon:191 isolated_anon:0 [ 279.638612] active_file:14 inactive_file:15 isolated_file:0 [ 279.638612] unevictable:0 dirty:0 writeback:0 unstable:0 [ 279.638612] slab_reclaimable:11919 slab_unreclaimable:106271 [ 279.638612] mapped:49154 shmem:244 pagetables:1042 bounce:0 [ 279.638612] free:16028 free_pcp:207 free_cma:0 [ 279.641167] ? trace_hardirqs_on+0x310/0x310 [ 279.644822] Node 0 active_anon:520984kB inactive_anon:764kB active_file:56kB inactive_file:60kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:196616kB dirty:0kB writeback:0kB shmem:976kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 305152kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 279.649985] warn_alloc.cold.116+0xb7/0x1bd [ 279.683040] Node 0 DMA free:15908kB min:164kB low:204kB high:244kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 279.687423] ? zone_watermark_ok_safe+0x3f0/0x3f0 [ 279.714933] lowmem_reserve[]: 0 2818 6321 6321 [ 279.719242] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 279.745345] Node 0 DMA32 free:28812kB min:30052kB low:37564kB high:45076kB active_anon:4kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2888780kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:248kB local_pcp:0kB free_cma:0kB [ 279.750185] __vmalloc_node_range+0x522/0x750 [ 279.754755] lowmem_reserve[]: 0 0 3503 3503 [ 279.760287] ? drm_property_create_blob.part.2+0xaa/0x470 [ 279.787607] Node 0 Normal free:19392kB min:37364kB low:46704kB high:56044kB active_anon:520980kB inactive_anon:764kB active_file:56kB inactive_file:60kB unevictable:0kB writepending:0kB present:4718592kB managed:3587816kB mlocked:0kB kernel_stack:7072kB pagetables:4168kB bounce:0kB free_pcp:580kB local_pcp:44kB free_cma:0kB [ 279.792122] __vmalloc_node_flags_caller+0x75/0x90 [ 279.792141] ? drm_property_create_blob.part.2+0xaa/0x470 [ 279.792162] kvmalloc_node+0xd7/0xf0 [ 279.796475] lowmem_reserve[]: 0 0 0 0 [ 279.802007] drm_property_create_blob.part.2+0xaa/0x470 [ 279.802024] ? find_held_lock+0x36/0x1c0 [ 279.802042] ? drm_property_free_blob+0x3b0/0x3b0 [ 279.830851] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 279.835753] ? drm_unbind_agp+0x20/0x20 [ 279.835771] ? lock_downgrade+0x900/0x900 [ 279.835793] drm_mode_createblob_ioctl+0x1b2/0x570 [ 279.841309] Node 0 DMA32: 5*4kB (UM) 1*8kB (M) 3*16kB (M) 4*32kB (M) 5*64kB (UM) 3*128kB (M) 3*256kB (M) 3*512kB (M) 3*1024kB (UM) 3*2048kB (UM) 4*4096kB (M) = 28812kB [ 279.845027] ? drm_mode_getblob_ioctl+0x2b0/0x2b0 [ 279.845042] ? perf_trace_sched_process_exec+0x860/0x860 [ 279.845097] drm_ioctl_kernel+0x278/0x330 [ 279.848861] Node 0 Normal: 834*4kB (UME) 505*8kB (UME) 231*16kB (UM) 110*32kB (UMH) 37*64kB (UMH) 9*128kB (UM) 3*256kB (UH) 1*512kB (H) 0*1024kB 0*2048kB 0*4096kB = 19392kB [ 279.854218] ? drm_mode_getblob_ioctl+0x2b0/0x2b0 [ 279.854235] ? drm_setversion+0x8b0/0x8b0 [ 279.854254] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 279.858300] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 279.863158] ? _copy_from_user+0xdf/0x150 [ 279.863177] drm_ioctl+0x57e/0xb00 [ 279.863194] ? drm_mode_getblob_ioctl+0x2b0/0x2b0 [ 279.876729] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 279.880676] ? drm_ioctl_kernel+0x330/0x330 [ 279.884840] 273 total pagecache pages [ 279.889748] ? ksys_dup3+0x680/0x680 [ 279.904850] 0 pages in swap cache [ 279.909651] ? __might_fault+0x12b/0x1e0 [ 279.915106] Swap cache stats: add 0, delete 0, find 0/0 [ 279.919232] ? lock_downgrade+0x900/0x900 [ 279.934749] Free swap = 0kB [ 279.939564] ? lock_release+0xa00/0xa00 [ 279.943730] Total swap = 0kB [ 279.949237] ? perf_trace_sched_process_exec+0x860/0x860 [ 279.949256] ? drm_ioctl_kernel+0x330/0x330 [ 279.958104] 1965979 pages RAM [ 279.962226] do_vfs_ioctl+0x1de/0x1790 [ 279.962248] ? ioctl_preallocate+0x300/0x300 [ 279.962266] ? __fget_light+0x2e9/0x430 [ 279.965786] 0 pages HighMem/MovableOnly [ 279.970635] ? fget_raw+0x20/0x20 [ 279.979212] 342853 pages reserved [ 279.983502] ? _copy_to_user+0xc8/0x110 [ 279.983523] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 279.983595] ? put_timespec64+0x10f/0x1b0 [ 279.987323] 0 pages cma reserved [ 279.991063] ? finish_task_switch+0x1f4/0x910 [ 279.994549] Out of memory: Kill process 8984 (syz-executor1) score 1005 or sacrifice child [ 279.998577] ? nsecs_to_jiffies+0x30/0x30 [ 280.005381] Killed process 8984 (syz-executor1) total-vm:70868kB, anon-rss:4272kB, file-rss:32768kB, shmem-rss:0kB [ 280.008078] ? do_syscall_64+0x9a/0x820 [ 280.008094] ? do_syscall_64+0x9a/0x820 [ 280.008110] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 280.008131] ? security_file_ioctl+0x94/0xc0 [ 280.008149] ksys_ioctl+0xa9/0xd0 [ 280.008167] __x64_sys_ioctl+0x73/0xb0 [ 280.013663] oom_reaper: reaped process 8984 (syz-executor1), now anon-rss:0kB, file-rss:32768kB, shmem-rss:0kB [ 280.015359] do_syscall_64+0x1b9/0x820 [ 280.024272] syz-fuzzer invoked oom-killer: gfp_mask=0x6200ca(GFP_HIGHUSER_MOVABLE), nodemask=(null), order=0, oom_score_adj=0 [ 280.028150] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 280.031277] syz-fuzzer cpuset=/ mems_allowed=0 [ 280.035176] ? syscall_return_slowpath+0x5e0/0x5e0 [ 280.035194] ? trace_hardirqs_on_caller+0x310/0x310 [ 280.035212] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 280.173332] ? post_copy_siginfo_from_user.isra.25.part.26+0x250/0x250 [ 280.180041] ? __switch_to_asm+0x40/0x70 [ 280.184121] ? __switch_to_asm+0x34/0x70 [ 280.188196] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 280.193095] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 280.198302] RIP: 0033:0x457569 [ 280.201527] Code: Bad RIP value. [ 280.204893] RSP: 002b:00007f70d7a22c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 280.212602] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 280.219893] RDX: 0000000020000040 RSI: 000000004018aebd RDI: 0000000000000004 [ 280.227192] RBP: 000000000072c040 R08: 0000000000000000 R09: 0000000000000000 [ 280.234465] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f70d7a236d4 [ 280.241751] R13: 00000000004c023e R14: 00000000004d0a88 R15: 00000000ffffffff [ 280.249041] CPU: 1 PID: 6065 Comm: syz-fuzzer Not tainted 4.20.0-rc5+ #362 [ 280.256085] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 280.265468] Call Trace: [ 280.268068] dump_stack+0x244/0x39d [ 280.271723] ? dump_stack_print_info.cold.1+0x20/0x20 [ 280.276950] ? mark_held_locks+0x130/0x130 [ 280.281214] ? mark_held_locks+0x130/0x130 [ 280.285596] dump_header+0x27b/0xf72 [ 280.289328] ? pagefault_out_of_memory+0x197/0x197 [ 280.294282] ? __lock_acquire+0x62f/0x4c20 [ 280.298562] ? percpu_ref_get_many+0x240/0x240 [ 280.303175] ? print_usage_bug+0xc0/0xc0 [ 280.307252] ? zap_class+0x640/0x640 [ 280.310981] ? print_usage_bug+0xc0/0xc0 [ 280.315482] ? print_usage_bug+0xc0/0xc0 [ 280.319557] ? zap_class+0x640/0x640 [ 280.323287] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 280.328851] ? find_held_lock+0x36/0x1c0 [ 280.332930] ? mark_held_locks+0xc7/0x130 [ 280.337106] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 280.342215] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 280.347342] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 280.351928] ? trace_hardirqs_on+0xbd/0x310 [ 280.356261] ? kasan_check_read+0x11/0x20 [ 280.360429] ? ___ratelimit+0x3b4/0x672 [ 280.364417] ? trace_hardirqs_off_caller+0x310/0x310 [ 280.369528] ? trace_hardirqs_on+0x310/0x310 [ 280.373944] ? lock_downgrade+0x900/0x900 [ 280.378099] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 280.383206] ? ___ratelimit+0x3b9/0x672 [ 280.387187] ? idr_get_free+0xf70/0xf70 [ 280.391167] ? find_held_lock+0x36/0x1c0 [ 280.395242] oom_kill_process.cold.27+0x10/0x903 [ 280.400038] ? zap_class+0x640/0x640 [ 280.403764] ? check_preemption_disabled+0x48/0x280 [ 280.408787] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 280.413723] ? kasan_check_read+0x11/0x20 [ 280.417876] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 280.423157] ? oom_evaluate_task+0x540/0x540 [ 280.427582] ? find_held_lock+0x36/0x1c0 [ 280.431656] ? out_of_memory+0x974/0x1430 [ 280.435813] ? lock_downgrade+0x900/0x900 [ 280.439992] ? check_preemption_disabled+0x48/0x280 [ 280.445042] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 280.449990] ? kasan_check_read+0x11/0x20 [ 280.454144] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 280.459431] ? rcu_softirq_qs+0x20/0x20 [ 280.463422] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 280.468965] ? oom_evaluate_task+0x302/0x540 [ 280.473398] out_of_memory+0xa84/0x1430 [ 280.477409] ? oom_killer_disable+0x3a0/0x3a0 [ 280.481927] ? __alloc_pages_slowpath+0xf5c/0x2de0 [ 280.486899] ? __ww_mutex_check_waiters+0x160/0x160 [ 280.491938] __alloc_pages_slowpath+0x232c/0x2de0 [ 280.496830] ? warn_alloc+0x120/0x120 [ 280.500640] ? mark_held_locks+0x130/0x130 [ 280.504891] ? find_get_entry+0xaae/0x1120 [ 280.509145] ? filemap_map_pages+0x1a20/0x1a20 [ 280.513740] ? zap_class+0x640/0x640 [ 280.517462] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 280.523002] ? check_preemption_disabled+0x48/0x280 [ 280.528071] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 280.533632] ? should_fail+0x22d/0xd01 [ 280.537558] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 280.542686] ? zap_class+0x640/0x640 [ 280.546435] ? __lock_is_held+0xb5/0x140 [ 280.550517] ? mark_held_locks+0x130/0x130 [ 280.554758] ? lock_release+0xa00/0xa00 [ 280.558756] ? perf_trace_sched_process_exec+0x860/0x860 [ 280.564213] ? xa_load+0x2ba/0x460 [ 280.567762] ? lock_downgrade+0x900/0x900 [ 280.571927] ? __might_sleep+0x95/0x190 [ 280.575912] __alloc_pages_nodemask+0xad8/0xea0 [ 280.580597] ? __alloc_pages_slowpath+0x2de0/0x2de0 [ 280.585630] ? __page_cache_alloc+0x191/0x5c0 [ 280.590133] ? xa_load+0x2e1/0x460 [ 280.593701] ? xa_clear_mark+0x40/0x40 [ 280.597592] ? zap_class+0x640/0x640 [ 280.601332] ? zap_class+0x640/0x640 [ 280.605084] ? zap_class+0x640/0x640 [ 280.608803] ? __do_page_cache_readahead+0x663/0x810 [ 280.613919] ? find_held_lock+0x36/0x1c0 [ 280.617984] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 280.623526] alloc_pages_current+0x173/0x350 [ 280.627946] __page_cache_alloc+0x38c/0x5c0 [ 280.632271] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 280.637206] ? kasan_check_read+0x11/0x20 [ 280.641365] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 280.646648] ? generic_perform_write+0x6a0/0x6a0 [ 280.651449] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 280.656994] ? check_preemption_disabled+0x48/0x280 [ 280.662067] filemap_fault+0x1595/0x25f0 [ 280.666146] ? __lock_page_or_retry+0xa00/0xa00 [ 280.670830] ? mark_held_locks+0x130/0x130 [ 280.675127] ? filemap_map_pages+0xd6b/0x1a20 [ 280.679638] ? lock_downgrade+0x900/0x900 [ 280.683805] ? check_preemption_disabled+0x48/0x280 [ 280.688844] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 280.693793] ? kasan_check_read+0x11/0x20 [ 280.697944] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 280.703223] ? rcu_softirq_qs+0x20/0x20 [ 280.707212] ? filemap_map_pages+0xd92/0x1a20 [ 280.711725] ? find_get_entries_tag+0x1400/0x1400 [ 280.716576] ? find_held_lock+0x36/0x1c0 [ 280.720659] ? lock_acquire+0x1ed/0x520 [ 280.724637] ? ext4_filemap_fault+0x7a/0xad [ 280.728969] ? lock_release+0xa00/0xa00 [ 280.732967] ? perf_trace_sched_process_exec+0x860/0x860 [ 280.738436] ? print_usage_bug+0xc0/0xc0 [ 280.742520] ? down_read+0x8d/0x120 [ 280.746201] ? ext4_filemap_fault+0x7a/0xad [ 280.750534] ? __down_interruptible+0x700/0x700 [ 280.755213] ? find_held_lock+0x36/0x1c0 [ 280.759285] ext4_filemap_fault+0x82/0xad [ 280.763438] __do_fault+0x100/0x6b0 [ 280.767084] ? lock_downgrade+0x900/0x900 [ 280.771241] ? pmd_devmap_trans_unstable+0x220/0x220 [ 280.776359] ? kasan_check_read+0x11/0x20 [ 280.780512] ? do_raw_spin_unlock+0xa7/0x330 [ 280.784929] ? do_raw_spin_trylock+0x270/0x270 [ 280.789547] ? debug_smp_processor_id+0x1c/0x20 [ 280.794225] ? perf_trace_lock+0x14d/0x7a0 [ 280.798475] __handle_mm_fault+0x3ea0/0x5be0 [ 280.802895] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 280.807744] ? lock_is_held_type+0x210/0x210 [ 280.812219] ? sock_recvmsg+0xd8/0x110 [ 280.816129] ? zap_class+0x640/0x640 [ 280.819840] ? zap_class+0x640/0x640 [ 280.823556] ? __x64_sys_futex+0x53e/0x6a0 [ 280.827810] ? find_held_lock+0x36/0x1c0 [ 280.831888] ? handle_mm_fault+0x42a/0xc70 [ 280.836127] ? lock_downgrade+0x900/0x900 [ 280.840273] ? check_preemption_disabled+0x48/0x280 [ 280.845294] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 280.850228] ? kasan_check_read+0x11/0x20 [ 280.854398] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 280.859675] ? rcu_softirq_qs+0x20/0x20 [ 280.863654] ? trace_hardirqs_off_caller+0x310/0x310 [ 280.868765] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 280.874313] ? check_preemption_disabled+0x48/0x280 [ 280.879343] handle_mm_fault+0x54f/0xc70 [ 280.883415] ? __handle_mm_fault+0x5be0/0x5be0 [ 280.888011] ? find_vma+0x34/0x190 [ 280.891566] __do_page_fault+0x5e8/0xe60 [ 280.895683] ? trace_hardirqs_off+0xb8/0x310 [ 280.900109] do_page_fault+0xf2/0x7e0 [ 280.903919] ? vmalloc_sync_all+0x30/0x30 [ 280.908076] ? error_entry+0x70/0xd0 [ 280.911797] ? trace_hardirqs_off_caller+0xbb/0x310 [ 280.916814] ? trace_hardirqs_on_caller+0xc0/0x310 [ 280.921773] ? syscall_return_slowpath+0x5e0/0x5e0 [ 280.926739] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 280.931594] ? trace_hardirqs_on_caller+0x310/0x310 [ 280.936613] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 280.942079] ? prepare_exit_to_usermode+0x291/0x3b0 [ 280.947102] ? page_fault+0x8/0x30 [ 280.950656] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 280.955505] ? page_fault+0x8/0x30 [ 280.959078] page_fault+0x1e/0x30 [ 280.962531] RIP: 0033:0x44b905 [ 280.965777] Code: Bad RIP value. [ 280.969164] RSP: 002b:000000c42001f760 EFLAGS: 00010202 [ 280.974528] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 000000c42001f370 [ 280.981936] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 000000c420019301 [ 280.989210] RBP: 000000c42001f7d0 R08: 0000000000000000 R09: 0000000000000000 [ 280.996481] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 281.003751] R13: 0000000000000008 R14: 0000000000000004 R15: ffffffffffffffff [ 281.011061] CPU: 0 PID: 8977 Comm: syz-executor3 Not tainted 4.20.0-rc5+ #362 [ 281.018355] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 281.019454] Mem-Info: [ 281.027703] Call Trace: [ 281.027725] dump_stack+0x244/0x39d [ 281.027746] ? dump_stack_print_info.cold.1+0x20/0x20 [ 281.027773] warn_alloc.cold.116+0xb7/0x1bd [ 281.030191] active_anon:129184 inactive_anon:191 isolated_anon:0 [ 281.030191] active_file:14 inactive_file:15 isolated_file:0 [ 281.030191] unevictable:0 dirty:0 writeback:0 unstable:0 [ 281.030191] slab_reclaimable:11919 slab_unreclaimable:106213 [ 281.030191] mapped:49154 shmem:244 pagetables:1016 bounce:0 [ 281.030191] free:17371 free_pcp:9 free_cma:0 [ 281.032744] ? zone_watermark_ok_safe+0x3f0/0x3f0 [ 281.032777] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 281.032802] __vmalloc_node_range+0x522/0x750 [ 281.036441] Node 0 active_anon:516736kB inactive_anon:764kB active_file:56kB inactive_file:60kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:196616kB dirty:0kB writeback:0kB shmem:976kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 301056kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 281.041611] ? drm_property_create_blob.part.2+0xaa/0x470 [ 281.045926] Node 0 DMA free:15908kB min:164kB low:204kB high:244kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 281.078841] __vmalloc_node_flags_caller+0x75/0x90 [ 281.078859] ? drm_property_create_blob.part.2+0xaa/0x470 [ 281.078879] kvmalloc_node+0xd7/0xf0 [ 281.083733] lowmem_reserve[]: 0 2818 6321 6321 [ 281.089247] drm_property_create_blob.part.2+0xaa/0x470 [ 281.093744] Node 0 DMA32 free:29060kB min:30052kB low:37564kB high:45076kB active_anon:4kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2888780kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 281.121332] ? find_held_lock+0x36/0x1c0 [ 281.121350] ? drm_property_free_blob+0x3b0/0x3b0 [ 281.121370] ? drm_unbind_agp+0x20/0x20 [ 281.126911] lowmem_reserve[]: 0 0 3503 3503 [ 281.153008] ? lock_downgrade+0x900/0x900 [ 281.153032] drm_mode_createblob_ioctl+0x1b2/0x570 [ 281.153110] ? drm_mode_getblob_ioctl+0x2b0/0x2b0 [ 281.158026] Node 0 Normal free:24516kB min:37364kB low:46704kB high:56044kB active_anon:516732kB inactive_anon:764kB active_file:56kB inactive_file:60kB unevictable:0kB writepending:0kB present:4718592kB managed:3587816kB mlocked:0kB kernel_stack:7040kB pagetables:4064kB bounce:0kB free_pcp:36kB local_pcp:36kB free_cma:0kB [ 281.163646] ? perf_trace_sched_process_exec+0x860/0x860 [ 281.163672] drm_ioctl_kernel+0x278/0x330 [ 281.163690] ? drm_mode_getblob_ioctl+0x2b0/0x2b0 [ 281.167383] lowmem_reserve[]: 0 0 0 0 [ 281.171954] ? drm_setversion+0x8b0/0x8b0 [ 281.171973] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 281.171991] ? _copy_from_user+0xdf/0x150 [ 281.177356] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 281.204518] drm_ioctl+0x57e/0xb00 [ 281.204532] ? drm_mode_getblob_ioctl+0x2b0/0x2b0 [ 281.204554] ? drm_ioctl_kernel+0x330/0x330 [ 281.208609] Node 0 DMA32: 5*4kB (UM) 2*8kB (UM) 4*16kB (UM) 5*32kB (UM) 4*64kB (M) 3*128kB (M) 4*256kB (UM) 3*512kB (M) 3*1024kB (UM) 3*2048kB (UM) 4*4096kB (M) = 29060kB [ 281.213468] ? ksys_dup3+0x680/0x680 [ 281.213486] ? __might_fault+0x12b/0x1e0 [ 281.213505] ? lock_downgrade+0x900/0x900 [ 281.217502] Node 0 Normal: 921*4kB (UME) 538*8kB (UME) 255*16kB (UME) 113*32kB (UMH) 37*64kB (UMH) 9*128kB (UM) 3*256kB (UH) 1*512kB (H) 0*1024kB 2*2048kB (M) 0*4096kB = 24580kB [ 281.221848] ? lock_release+0xa00/0xa00 [ 281.221863] ? perf_trace_sched_process_exec+0x860/0x860 [ 281.221881] ? drm_ioctl_kernel+0x330/0x330 [ 281.226021] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 281.230941] do_vfs_ioctl+0x1de/0x1790 [ 281.235811] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 281.264486] ? ioctl_preallocate+0x300/0x300 [ 281.264501] ? __fget_light+0x2e9/0x430 [ 281.264516] ? fget_raw+0x20/0x20 [ 281.269996] 273 total pagecache pages [ 281.274132] ? _copy_to_user+0xc8/0x110 [ 281.274154] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 281.274184] ? put_timespec64+0x10f/0x1b0 [ 281.279010] 0 pages in swap cache [ 281.282796] ? nsecs_to_jiffies+0x30/0x30 [ 281.282814] ? do_syscall_64+0x9a/0x820 [ 281.282832] ? do_syscall_64+0x9a/0x820 [ 281.286962] Swap cache stats: add 0, delete 0, find 0/0 [ 281.292487] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 281.292537] ? security_file_ioctl+0x94/0xc0 [ 281.292553] ksys_ioctl+0xa9/0xd0 [ 281.296686] Free swap = 0kB [ 281.310202] __x64_sys_ioctl+0x73/0xb0 [ 281.310220] do_syscall_64+0x1b9/0x820 [ 281.310239] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 281.313791] Total swap = 0kB [ 281.318617] ? syscall_return_slowpath+0x5e0/0x5e0 [ 281.322946] 1965979 pages RAM [ 281.338260] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 281.338298] ? trace_hardirqs_on_caller+0x310/0x310 [ 281.338322] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 281.342036] 0 pages HighMem/MovableOnly [ 281.346077] ? prepare_exit_to_usermode+0x291/0x3b0 [ 281.350194] 342853 pages reserved [ 281.366154] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 281.366175] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 281.366190] RIP: 0033:0x457569 [ 281.370147] 0 pages cma reserved [ 281.375627] Code: Bad RIP value. [ 281.375636] RSP: 002b:00007f70d7a64c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 281.379956] Out of memory: Kill process 8246 (syz-executor4) score 1005 or sacrifice child [ 281.388781] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 281.388790] RDX: 0000000020000040 RSI: 000000004018aebd RDI: 0000000000000004 [ 281.388799] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 281.388808] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f70d7a656d4 [ 281.388820] R13: 00000000004c023e R14: 00000000004d0a88 R15: 00000000ffffffff [ 281.392792] Killed process 8246 (syz-executor4) total-vm:70736kB, anon-rss:2212kB, file-rss:32768kB, shmem-rss:0kB [ 281.408085] Mem-Info: [ 281.438418] syz-fuzzer invoked oom-killer: gfp_mask=0x6200ca(GFP_HIGHUSER_MOVABLE), nodemask=(null), order=0, oom_score_adj=0 [ 281.452875] active_anon:128646 inactive_anon:191 isolated_anon:0 [ 281.452875] active_file:14 inactive_file:15 isolated_file:0 [ 281.452875] unevictable:0 dirty:0 writeback:0 unstable:0 [ 281.452875] slab_reclaimable:11919 slab_unreclaimable:106213 [ 281.452875] mapped:49154 shmem:244 pagetables:979 bounce:0 [ 281.452875] free:17974 free_pcp:1 free_cma:0 [ 281.462032] syz-fuzzer cpuset=/ mems_allowed=0 [ 281.466771] Node 0 active_anon:514584kB inactive_anon:764kB active_file:56kB inactive_file:60kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:196616kB dirty:0kB writeback:0kB shmem:976kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 301056kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 281.467653] CPU: 1 PID: 6065 Comm: syz-fuzzer Not tainted 4.20.0-rc5+ #362 [ 281.471566] Node 0 DMA free:15908kB min:164kB low:204kB high:244kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 281.475440] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 281.475444] Call Trace: [ 281.475463] dump_stack+0x244/0x39d [ 281.475481] ? dump_stack_print_info.cold.1+0x20/0x20 [ 281.475497] ? mark_held_locks+0x130/0x130 [ 281.475511] ? mark_held_locks+0x130/0x130 [ 281.475527] dump_header+0x27b/0xf72 [ 281.492297] lowmem_reserve[]: 0 2818 6321 6321 [ 281.496722] ? pagefault_out_of_memory+0x197/0x197 [ 281.513233] Node 0 DMA32 free:29060kB min:30052kB low:37564kB high:45076kB active_anon:4kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2888780kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 281.515679] ? __lock_acquire+0x62f/0x4c20 [ 281.519135] lowmem_reserve[]: 0 0 3503 3503 [ 281.523977] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 281.523995] ? print_usage_bug+0xc0/0xc0 [ 281.524015] ? zap_class+0x640/0x640 [ 281.524031] ? print_usage_bug+0xc0/0xc0 [ 281.524054] ? print_usage_bug+0xc0/0xc0 [ 281.524070] ? print_usage_bug+0xc0/0xc0 [ 281.524088] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 281.524105] ? find_held_lock+0x36/0x1c0 [ 281.524127] ? mark_held_locks+0xc7/0x130 [ 281.529411] Node 0 Normal free:26928kB min:37364kB low:46704kB high:56044kB active_anon:514580kB inactive_anon:764kB active_file:56kB inactive_file:60kB unevictable:0kB writepending:0kB present:4718592kB managed:3587816kB mlocked:0kB kernel_stack:7008kB pagetables:3916kB bounce:0kB free_pcp:4kB local_pcp:0kB free_cma:0kB [ 281.532531] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 281.532544] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 281.532558] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 281.532595] ? trace_hardirqs_on+0xbd/0x310 [ 281.532609] ? kasan_check_read+0x11/0x20 [ 281.532621] ? ___ratelimit+0x3b4/0x672 [ 281.532635] ? trace_hardirqs_off_caller+0x310/0x310 [ 281.532650] ? trace_hardirqs_on+0x310/0x310 [ 281.532663] ? lock_downgrade+0x900/0x900 [ 281.532680] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 281.532695] ? ___ratelimit+0x3b9/0x672 [ 281.908534] ? idr_get_free+0xf70/0xf70 [ 281.912518] ? find_held_lock+0x36/0x1c0 [ 281.916591] oom_kill_process.cold.27+0x10/0x903 [ 281.921364] ? zap_class+0x640/0x640 [ 281.925100] ? check_preemption_disabled+0x48/0x280 [ 281.930135] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 281.935084] ? kasan_check_read+0x11/0x20 [ 281.939232] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 281.944510] ? oom_evaluate_task+0x540/0x540 [ 281.948923] ? find_held_lock+0x36/0x1c0 [ 281.952995] ? out_of_memory+0x974/0x1430 [ 281.957176] ? lock_downgrade+0x900/0x900 [ 281.961488] ? check_preemption_disabled+0x48/0x280 [ 281.966519] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 281.971466] ? kasan_check_read+0x11/0x20 [ 281.975616] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 281.980907] ? rcu_softirq_qs+0x20/0x20 [ 281.984885] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 281.990422] ? oom_evaluate_task+0x302/0x540 [ 281.994836] out_of_memory+0xa84/0x1430 [ 281.998838] ? oom_killer_disable+0x3a0/0x3a0 [ 282.003335] ? __alloc_pages_slowpath+0xf5c/0x2de0 [ 282.008271] ? __ww_mutex_check_waiters+0x160/0x160 [ 282.013300] __alloc_pages_slowpath+0x232c/0x2de0 [ 282.018171] ? warn_alloc+0x120/0x120 [ 282.021970] ? mark_held_locks+0x130/0x130 [ 282.026213] ? find_get_entry+0xaae/0x1120 [ 282.030459] ? filemap_map_pages+0x1a20/0x1a20 [ 282.035080] ? zap_class+0x640/0x640 [ 282.038818] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 282.044359] ? check_preemption_disabled+0x48/0x280 [ 282.049378] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 282.054915] ? should_fail+0x22d/0xd01 [ 282.058804] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 282.063910] ? zap_class+0x640/0x640 [ 282.067646] ? __lock_is_held+0xb5/0x140 [ 282.071713] ? mark_held_locks+0x130/0x130 [ 282.075956] ? lock_release+0xa00/0xa00 [ 282.079948] ? perf_trace_sched_process_exec+0x860/0x860 [ 282.085399] ? xa_load+0x2ba/0x460 [ 282.088943] ? lock_downgrade+0x900/0x900 [ 282.093098] ? __might_sleep+0x95/0x190 [ 282.097096] __alloc_pages_nodemask+0xad8/0xea0 [ 282.101778] ? __alloc_pages_slowpath+0x2de0/0x2de0 [ 282.106794] ? __page_cache_alloc+0x191/0x5c0 [ 282.111812] ? xa_load+0x2e1/0x460 [ 282.115364] ? xa_clear_mark+0x40/0x40 [ 282.119276] ? zap_class+0x640/0x640 [ 282.122994] ? zap_class+0x640/0x640 [ 282.126715] ? zap_class+0x640/0x640 [ 282.130440] ? __do_page_cache_readahead+0x663/0x810 [ 282.135544] ? find_held_lock+0x36/0x1c0 [ 282.139623] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 282.145168] alloc_pages_current+0x173/0x350 [ 282.149585] __page_cache_alloc+0x38c/0x5c0 [ 282.153902] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 282.158828] ? kasan_check_read+0x11/0x20 [ 282.162972] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 282.168246] ? generic_perform_write+0x6a0/0x6a0 [ 282.173003] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 282.178565] ? check_preemption_disabled+0x48/0x280 [ 282.183599] filemap_fault+0x1595/0x25f0 [ 282.187678] ? __lock_page_or_retry+0xa00/0xa00 [ 282.192369] ? mark_held_locks+0x130/0x130 [ 282.196618] ? filemap_map_pages+0xd6b/0x1a20 [ 282.201132] ? lock_downgrade+0x900/0x900 [ 282.205281] ? check_preemption_disabled+0x48/0x280 [ 282.210434] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 282.215387] ? kasan_check_read+0x11/0x20 [ 282.219533] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 282.224810] ? rcu_softirq_qs+0x20/0x20 [ 282.228798] ? filemap_map_pages+0xd92/0x1a20 [ 282.233363] ? find_get_entries_tag+0x1400/0x1400 [ 282.238223] ? find_held_lock+0x36/0x1c0 [ 282.242321] ? lock_acquire+0x1ed/0x520 [ 282.246295] ? ext4_filemap_fault+0x7a/0xad [ 282.250625] ? lock_release+0xa00/0xa00 [ 282.254598] ? perf_trace_sched_process_exec+0x860/0x860 [ 282.260097] ? print_usage_bug+0xc0/0xc0 [ 282.264171] ? down_read+0x8d/0x120 [ 282.267817] ? ext4_filemap_fault+0x7a/0xad [ 282.272153] ? __down_interruptible+0x700/0x700 [ 282.276825] ? find_held_lock+0x36/0x1c0 [ 282.280892] ext4_filemap_fault+0x82/0xad [ 282.285042] __do_fault+0x100/0x6b0 [ 282.288688] ? lock_downgrade+0x900/0x900 [ 282.292837] ? pmd_devmap_trans_unstable+0x220/0x220 [ 282.297945] ? kasan_check_read+0x11/0x20 [ 282.302106] ? do_raw_spin_unlock+0xa7/0x330 [ 282.306517] ? do_raw_spin_trylock+0x270/0x270 [ 282.311097] ? debug_smp_processor_id+0x1c/0x20 [ 282.315793] ? perf_trace_lock+0x14d/0x7a0 [ 282.320095] __handle_mm_fault+0x3ea0/0x5be0 [ 282.324514] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 282.329356] ? lock_is_held_type+0x210/0x210 [ 282.333770] ? sock_recvmsg+0xd8/0x110 [ 282.337671] ? zap_class+0x640/0x640 [ 282.341383] ? zap_class+0x640/0x640 [ 282.345107] ? __x64_sys_futex+0x53e/0x6a0 [ 282.349346] ? find_held_lock+0x36/0x1c0 [ 282.353423] ? handle_mm_fault+0x42a/0xc70 [ 282.357657] ? lock_downgrade+0x900/0x900 [ 282.361801] ? check_preemption_disabled+0x48/0x280 [ 282.366817] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 282.371741] ? kasan_check_read+0x11/0x20 [ 282.375894] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 282.381190] ? rcu_softirq_qs+0x20/0x20 [ 282.385173] ? trace_hardirqs_off_caller+0x310/0x310 [ 282.390281] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 282.395842] ? check_preemption_disabled+0x48/0x280 [ 282.400867] handle_mm_fault+0x54f/0xc70 [ 282.404935] ? __handle_mm_fault+0x5be0/0x5be0 [ 282.409552] ? find_vma+0x34/0x190 [ 282.413103] __do_page_fault+0x5e8/0xe60 [ 282.417170] ? trace_hardirqs_off+0xb8/0x310 [ 282.421595] do_page_fault+0xf2/0x7e0 [ 282.425400] ? vmalloc_sync_all+0x30/0x30 [ 282.429548] ? error_entry+0x70/0xd0 [ 282.433291] ? trace_hardirqs_off_caller+0xbb/0x310 [ 282.438307] ? trace_hardirqs_on_caller+0xc0/0x310 [ 282.443240] ? syscall_return_slowpath+0x5e0/0x5e0 [ 282.448171] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 282.453016] ? trace_hardirqs_on_caller+0x310/0x310 [ 282.458074] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 282.463545] ? prepare_exit_to_usermode+0x291/0x3b0 [ 282.468573] ? page_fault+0x8/0x30 [ 282.472114] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 282.476958] ? page_fault+0x8/0x30 [ 282.480500] page_fault+0x1e/0x30 [ 282.483949] RIP: 0033:0x44b905 [ 282.487152] Code: Bad RIP value. [ 282.490521] RSP: 002b:000000c42001f760 EFLAGS: 00010202 [ 282.495878] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 000000c42001f370 [ 282.503143] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 000000c420019301 [ 282.510410] RBP: 000000c42001f7d0 R08: 0000000000000000 R09: 0000000000000000 [ 282.517692] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 282.524958] R13: 0000000000000008 R14: 0000000000000004 R15: ffffffffffffffff [ 282.537372] Mem-Info: [ 282.539831] active_anon:128635 inactive_anon:191 isolated_anon:0 [ 282.539831] active_file:14 inactive_file:15 isolated_file:0 [ 282.539831] unevictable:0 dirty:0 writeback:0 unstable:0 [ 282.539831] slab_reclaimable:11894 slab_unreclaimable:106187 [ 282.539831] mapped:49154 shmem:244 pagetables:991 bounce:0 [ 282.539831] free:17985 free_pcp:43 free_cma:0 [ 282.541719] lowmem_reserve[]: 0 0 0 0 [ 282.578332] Mem-Info: [ 282.580824] active_anon:128635 inactive_anon:191 isolated_anon:0 [ 282.580824] active_file:14 inactive_file:15 isolated_file:0 [ 282.580824] unevictable:0 dirty:0 writeback:0 unstable:0 [ 282.580824] slab_reclaimable:11894 slab_unreclaimable:106187 [ 282.580824] mapped:49154 shmem:244 pagetables:991 bounce:0 [ 282.580824] free:17985 free_pcp:43 free_cma:0 [ 282.586687] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 282.620125] Node 0 active_anon:514540kB inactive_anon:764kB active_file:56kB inactive_file:60kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:196616kB dirty:0kB writeback:0kB shmem:976kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 299008kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 282.634730] Node 0 active_anon:514540kB inactive_anon:764kB active_file:56kB inactive_file:60kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:196616kB dirty:0kB writeback:0kB shmem:976kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 299008kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 282.665274] Node 0 DMA32: 5*4kB (UM) 2*8kB (UM) 4*16kB (UM) 5*32kB (UM) 4*64kB (M) 3*128kB (M) 4*256kB (UM) 3*512kB (M) 3*1024kB (UM) 3*2048kB (UM) 4*4096kB (M) = 29060kB [ 282.690583] Node 0 DMA free:15908kB min:164kB low:204kB high:244kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 282.708880] Node 0 DMA free:15908kB min:164kB low:204kB high:244kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 282.733550] lowmem_reserve[]: 0 2818 6321 6321 [ 282.760813] Node 0 Normal: 973*4kB (UME) 555*8kB (UME) 258*16kB (UME) 114*32kB (UMH) 37*64kB (UMH) 9*128kB (UM) 3*256kB (UH) 1*512kB (H) 0*1024kB 3*2048kB (M) 0*4096kB = 27052kB [ 282.762322] Node 0 DMA32 free:29060kB min:30052kB low:37564kB high:45076kB active_anon:4kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2888780kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 282.787542] lowmem_reserve[]: 0 2818 6321 6321 [ 282.809491] lowmem_reserve[]: 0 0 3503 3503 [ 282.817082] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 282.819318] Node 0 DMA32 free:29060kB min:30052kB low:37564kB high:45076kB active_anon:4kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2888780kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 282.833456] Node 0 Normal free:26972kB min:37364kB low:46704kB high:56044kB active_anon:514536kB inactive_anon:764kB active_file:56kB inactive_file:60kB unevictable:0kB writepending:0kB present:4718592kB managed:3587816kB mlocked:0kB kernel_stack:7008kB pagetables:3964kB bounce:0kB free_pcp:180kB local_pcp:4kB free_cma:0kB [ 282.863755] lowmem_reserve[]: 0 0 3503 3503 [ 282.887501] lowmem_reserve[]: 0 0 0 0 [ 282.891328] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 282.896360] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 282.910312] Node 0 DMA32: 5*4kB (UM) 2*8kB (UM) 4*16kB (UM) 5*32kB (UM) 4*64kB (M) 3*128kB (M) 4*256kB (UM) 3*512kB (M) 3*1024kB (UM) 3*2048kB (UM) 4*4096kB (M) = 29060kB [ 282.925057] Node 0 Normal free:26972kB min:37364kB low:46704kB high:56044kB active_anon:514536kB inactive_anon:764kB active_file:56kB inactive_file:60kB unevictable:0kB writepending:0kB present:4718592kB managed:3587816kB mlocked:0kB kernel_stack:7008kB pagetables:3964kB bounce:0kB free_pcp:180kB local_pcp:176kB free_cma:0kB [ 282.934729] Node 0 Normal: 973*4kB (UME) 555*8kB (UME) 258*16kB (UME) 114*32kB (UMH) 37*64kB (UMH) 9*128kB (UM) 3*256kB (UH) 1*512kB (H) 0*1024kB 3*2048kB (M) 0*4096kB = 27052kB [ 282.968928] 273 total pagecache pages [ 282.978115] 0 pages in swap cache [ 282.980228] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 282.981571] Swap cache stats: add 0, delete 0, find 0/0 [ 282.981583] Free swap = 0kB [ 282.990452] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 282.990460] 273 total pagecache pages [ 282.990481] 0 pages in swap cache [ 283.007117] lowmem_reserve[]: 0 0 0 0 [ 283.012977] Swap cache stats: add 0, delete 0, find 0/0 [ 283.020357] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 283.029374] Free swap = 0kB [ 283.040619] Total swap = 0kB [ 283.048676] Total swap = 0kB [ 283.049311] 1965979 pages RAM [ 283.051821] 1965979 pages RAM [ 283.054896] 0 pages HighMem/MovableOnly [ 283.057952] 0 pages HighMem/MovableOnly [ 283.057962] 342853 pages reserved [ 283.067455] 342853 pages reserved [ 283.072977] 0 pages cma reserved [ 283.076148] 0 pages cma reserved [ 283.076352] Out of memory: Kill process 8550 (syz-executor1) score 1005 or sacrifice child [ 283.084687] Node 0 DMA32: 5*4kB (UM) 2*8kB (UM) 4*16kB (UM) 5*32kB (UM) 4*64kB (M) 3*128kB (M) 4*256kB (UM) 3*512kB (M) 3*1024kB (UM) 3*2048kB (UM) 4*4096kB (M) = 29060kB [ 283.093578] Killed process 8550 (syz-executor1) total-vm:70612kB, anon-rss:2208kB, file-rss:32768kB, shmem-rss:0kB [ 283.119613] oom_reaper: reaped process 8550 (syz-executor1), now anon-rss:0kB, file-rss:32768kB, shmem-rss:0kB [ 283.145339] syz-fuzzer invoked oom-killer: gfp_mask=0x6200ca(GFP_HIGHUSER_MOVABLE), nodemask=(null), order=0, oom_score_adj=0 [ 283.153039] Node 0 Normal: 973*4kB (UME) 555*8kB (UME) 258*16kB (UME) 114*32kB (UMH) 37*64kB (UMH) 9*128kB (UM) 3*256kB (UH) 1*512kB (H) 0*1024kB 2*2048kB (M) 1*4096kB (M) = 29100kB [ 283.172356] syz-fuzzer cpuset=/ mems_allowed=0 [ 283.177714] CPU: 1 PID: 6065 Comm: syz-fuzzer Not tainted 4.20.0-rc5+ #362 [ 283.182720] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 283.184725] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 283.184735] Call Trace: [ 283.198994] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 283.202918] dump_stack+0x244/0x39d [ 283.202938] ? dump_stack_print_info.cold.1+0x20/0x20 [ 283.202956] ? mark_held_locks+0x130/0x130 [ 283.202989] ? mark_held_locks+0x130/0x130 [ 283.209793] 273 total pagecache pages [ 283.214339] dump_header+0x27b/0xf72 [ 283.214379] ? pagefault_out_of_memory+0x197/0x197 [ 283.214399] ? __lock_acquire+0x62f/0x4c20 [ 283.214416] ? percpu_ref_get_many+0x240/0x240 [ 283.214433] ? print_usage_bug+0xc0/0xc0 [ 283.225085] 0 pages in swap cache [ 283.227576] ? zap_class+0x640/0x640 [ 283.231871] Swap cache stats: add 0, delete 0, find 0/0 [ 283.235586] ? print_usage_bug+0xc0/0xc0 [ 283.239276] Free swap = 0kB [ 283.244193] ? print_usage_bug+0xc0/0xc0 [ 283.244209] ? zap_class+0x640/0x640 [ 283.244227] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 283.244245] ? find_held_lock+0x36/0x1c0 [ 283.244267] ? mark_held_locks+0xc7/0x130 [ 283.255900] Total swap = 0kB [ 283.257125] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 283.260578] 1965979 pages RAM [ 283.260587] 0 pages HighMem/MovableOnly [ 283.264289] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 283.264320] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 283.264351] ? trace_hardirqs_on+0xbd/0x310 [ 283.264385] ? kasan_check_read+0x11/0x20 [ 283.279187] 342853 pages reserved [ 283.280839] ? ___ratelimit+0x3b4/0x672 [ 283.284568] 0 pages cma reserved [ 283.290121] ? trace_hardirqs_off_caller+0x310/0x310 [ 283.347448] ? trace_hardirqs_on+0x310/0x310 [ 283.351864] ? lock_downgrade+0x900/0x900 [ 283.356026] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 283.361144] ? ___ratelimit+0x3b9/0x672 [ 283.365122] ? idr_get_free+0xf70/0xf70 [ 283.369098] ? find_held_lock+0x36/0x1c0 [ 283.373178] oom_kill_process.cold.27+0x10/0x903 [ 283.377974] ? zap_class+0x640/0x640 [ 283.381694] ? check_preemption_disabled+0x48/0x280 [ 283.386720] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 283.391656] ? kasan_check_read+0x11/0x20 [ 283.395816] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 283.401115] ? oom_evaluate_task+0x540/0x540 [ 283.405534] ? find_held_lock+0x36/0x1c0 [ 283.409628] ? out_of_memory+0x974/0x1430 [ 283.413794] ? lock_downgrade+0x900/0x900 [ 283.417946] ? check_preemption_disabled+0x48/0x280 [ 283.423002] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 283.427940] ? kasan_check_read+0x11/0x20 [ 283.432110] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 283.437395] ? rcu_softirq_qs+0x20/0x20 [ 283.441408] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 283.446961] ? oom_evaluate_task+0x302/0x540 [ 283.451390] out_of_memory+0xa84/0x1430 [ 283.455389] ? oom_killer_disable+0x3a0/0x3a0 [ 283.459901] ? __alloc_pages_slowpath+0xf5c/0x2de0 [ 283.464870] ? __ww_mutex_check_waiters+0x160/0x160 [ 283.469932] __alloc_pages_slowpath+0x232c/0x2de0 [ 283.474834] ? warn_alloc+0x120/0x120 [ 283.478649] ? mark_held_locks+0x130/0x130 [ 283.482908] ? find_get_entry+0xaae/0x1120 [ 283.487185] ? filemap_map_pages+0x1a20/0x1a20 [ 283.491797] ? zap_class+0x640/0x640 [ 283.495539] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 283.501093] ? check_preemption_disabled+0x48/0x280 [ 283.506116] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 283.511657] ? should_fail+0x22d/0xd01 [ 283.515623] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 283.520737] ? zap_class+0x640/0x640 [ 283.524487] ? __lock_is_held+0xb5/0x140 [ 283.528566] ? mark_held_locks+0x130/0x130 [ 283.532830] ? lock_release+0xa00/0xa00 [ 283.536813] ? perf_trace_sched_process_exec+0x860/0x860 [ 283.542275] ? xa_load+0x2ba/0x460 [ 283.545828] ? lock_downgrade+0x900/0x900 [ 283.549988] ? __might_sleep+0x95/0x190 [ 283.553985] __alloc_pages_nodemask+0xad8/0xea0 [ 283.558670] ? __alloc_pages_slowpath+0x2de0/0x2de0 [ 283.563713] ? __page_cache_alloc+0x191/0x5c0 [ 283.568249] ? xa_load+0x2e1/0x460 [ 283.571814] ? xa_clear_mark+0x40/0x40 [ 283.575735] ? zap_class+0x640/0x640 [ 283.579475] ? zap_class+0x640/0x640 [ 283.583201] ? zap_class+0x640/0x640 [ 283.586934] ? __do_page_cache_readahead+0x663/0x810 [ 283.592058] ? find_held_lock+0x36/0x1c0 [ 283.596135] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 283.601701] alloc_pages_current+0x173/0x350 [ 283.606129] __page_cache_alloc+0x38c/0x5c0 [ 283.610455] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 283.615389] ? kasan_check_read+0x11/0x20 [ 283.619539] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 283.624826] ? generic_perform_write+0x6a0/0x6a0 [ 283.629617] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 283.635161] ? check_preemption_disabled+0x48/0x280 [ 283.640207] filemap_fault+0x1595/0x25f0 [ 283.644284] ? __lock_page_or_retry+0xa00/0xa00 [ 283.648957] ? mark_held_locks+0x130/0x130 [ 283.653207] ? filemap_map_pages+0xd6b/0x1a20 [ 283.657705] ? lock_downgrade+0x900/0x900 [ 283.661853] ? check_preemption_disabled+0x48/0x280 [ 283.666873] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 283.671807] ? kasan_check_read+0x11/0x20 [ 283.675957] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 283.681241] ? rcu_softirq_qs+0x20/0x20 [ 283.685235] ? filemap_map_pages+0xd92/0x1a20 [ 283.689749] ? find_get_entries_tag+0x1400/0x1400 [ 283.694601] ? find_held_lock+0x36/0x1c0 [ 283.698685] ? lock_acquire+0x1ed/0x520 [ 283.702662] ? ext4_filemap_fault+0x7a/0xad [ 283.706994] ? lock_release+0xa00/0xa00 [ 283.710972] ? perf_trace_sched_process_exec+0x860/0x860 [ 283.716427] ? print_usage_bug+0xc0/0xc0 [ 283.720506] ? down_read+0x8d/0x120 [ 283.724132] ? ext4_filemap_fault+0x7a/0xad [ 283.728459] ? __down_interruptible+0x700/0x700 [ 283.733138] ? find_held_lock+0x36/0x1c0 [ 283.737208] ext4_filemap_fault+0x82/0xad [ 283.741362] __do_fault+0x100/0x6b0 [ 283.744996] ? lock_downgrade+0x900/0x900 [ 283.749180] ? pmd_devmap_trans_unstable+0x220/0x220 [ 283.754287] ? kasan_check_read+0x11/0x20 [ 283.758469] ? do_raw_spin_unlock+0xa7/0x330 [ 283.762882] ? do_raw_spin_trylock+0x270/0x270 [ 283.767467] ? debug_smp_processor_id+0x1c/0x20 [ 283.772136] ? perf_trace_lock+0x14d/0x7a0 [ 283.776384] __handle_mm_fault+0x3ea0/0x5be0 [ 283.780836] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 283.785700] ? lock_is_held_type+0x210/0x210 [ 283.790148] ? sock_recvmsg+0xd8/0x110 [ 283.794057] ? zap_class+0x640/0x640 [ 283.797782] ? zap_class+0x640/0x640 [ 283.801500] ? __x64_sys_futex+0x53e/0x6a0 [ 283.805745] ? find_held_lock+0x36/0x1c0 [ 283.809821] ? handle_mm_fault+0x42a/0xc70 [ 283.814071] ? lock_downgrade+0x900/0x900 [ 283.818239] ? check_preemption_disabled+0x48/0x280 [ 283.823259] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 283.828191] ? kasan_check_read+0x11/0x20 [ 283.832356] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 283.837635] ? rcu_softirq_qs+0x20/0x20 [ 283.841621] ? trace_hardirqs_off_caller+0x310/0x310 [ 283.846728] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 283.852278] ? check_preemption_disabled+0x48/0x280 [ 283.857312] handle_mm_fault+0x54f/0xc70 [ 283.861399] ? __handle_mm_fault+0x5be0/0x5be0 [ 283.866001] ? find_vma+0x34/0x190 [ 283.869561] __do_page_fault+0x5e8/0xe60 [ 283.873651] ? trace_hardirqs_off+0xb8/0x310 [ 283.878110] do_page_fault+0xf2/0x7e0 [ 283.881921] ? vmalloc_sync_all+0x30/0x30 [ 283.886084] ? error_entry+0x70/0xd0 [ 283.889807] ? trace_hardirqs_off_caller+0xbb/0x310 [ 283.894860] ? trace_hardirqs_on_caller+0xc0/0x310 [ 283.899800] ? syscall_return_slowpath+0x5e0/0x5e0 [ 283.904737] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 283.909596] ? trace_hardirqs_on_caller+0x310/0x310 [ 283.914638] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 283.920106] ? prepare_exit_to_usermode+0x291/0x3b0 [ 283.925153] ? page_fault+0x8/0x30 [ 283.928763] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 283.933614] ? page_fault+0x8/0x30 [ 283.937161] page_fault+0x1e/0x30 [ 283.940618] RIP: 0033:0x44b905 [ 283.943837] Code: Bad RIP value. [ 283.947208] RSP: 002b:000000c42001f760 EFLAGS: 00010202 [ 283.952577] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 000000c42001f370 [ 283.959859] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 000000c420019301 [ 283.967187] RBP: 000000c42001f7d0 R08: 0000000000000000 R09: 0000000000000000 [ 283.974464] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 283.981743] R13: 0000000000000008 R14: 0000000000000004 R15: ffffffffffffffff [ 283.997939] Mem-Info: [ 284.000396] active_anon:128089 inactive_anon:191 isolated_anon:0 [ 284.000396] active_file:13 inactive_file:16 isolated_file:0 [ 284.000396] unevictable:0 dirty:0 writeback:0 unstable:0 [ 284.000396] slab_reclaimable:11893 slab_unreclaimable:105830 [ 284.000396] mapped:49154 shmem:244 pagetables:990 bounce:0 [ 284.000396] free:18813 free_pcp:154 free_cma:0 [ 284.038184] Node 0 active_anon:512356kB inactive_anon:764kB active_file:52kB inactive_file:64kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:196616kB dirty:0kB writeback:0kB shmem:976kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 296960kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 284.074342] Node 0 DMA free:15908kB min:164kB low:204kB high:244kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 284.116042] lowmem_reserve[]: 0 2818 6321 6321 [ 284.120662] Node 0 DMA32 free:29060kB min:30052kB low:37564kB high:45076kB active_anon:4kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2888780kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 284.159261] lowmem_reserve[]: 0 0 3503 3503 [ 284.165765] Node 0 Normal free:30584kB min:37364kB low:46704kB high:56044kB active_anon:512352kB inactive_anon:764kB active_file:52kB inactive_file:64kB unevictable:0kB writepending:0kB present:4718592kB managed:3587816kB mlocked:0kB kernel_stack:7008kB pagetables:3960kB bounce:0kB free_pcp:36kB local_pcp:28kB free_cma:0kB [ 284.204742] lowmem_reserve[]: 0 0 0 0 [ 284.208599] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 284.233218] Node 0 DMA32: 5*4kB (UM) 2*8kB (UM) 4*16kB (UM) 5*32kB (UM) 4*64kB (M) 3*128kB (M) 4*256kB (UM) 3*512kB (M) 3*1024kB (UM) 3*2048kB (UM) 4*4096kB (M) = 29060kB [ 284.250973] Node 0 Normal: 1092*4kB (UME) 588*8kB (UME) 267*16kB (UME) 120*32kB (UMEH) 39*64kB (UMH) 9*128kB (UM) 6*256kB (UH) 1*512kB (H) 0*1024kB 2*2048kB (M) 1*4096kB (M) = 31072kB [ 284.273402] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 284.283180] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 284.296003] 273 total pagecache pages [ 284.299866] 0 pages in swap cache [ 284.303356] Swap cache stats: add 0, delete 0, find 0/0 [ 284.308724] Free swap = 0kB [ 284.314760] Total swap = 0kB [ 284.317788] 1965979 pages RAM [ 284.320891] 0 pages HighMem/MovableOnly [ 284.324917] 342853 pages reserved [ 284.328373] 0 pages cma reserved [ 284.334865] Out of memory: Kill process 8530 (syz-executor4) score 1005 or sacrifice child [ 284.343383] Killed process 8530 (syz-executor4) total-vm:70604kB, anon-rss:2204kB, file-rss:32768kB, shmem-rss:0kB [ 284.389971] syz-fuzzer invoked oom-killer: gfp_mask=0x6200ca(GFP_HIGHUSER_MOVABLE), nodemask=(null), order=0, oom_score_adj=0 [ 284.424881] syz-fuzzer cpuset=/ mems_allowed=0 [ 284.429489] CPU: 1 PID: 6052 Comm: syz-fuzzer Not tainted 4.20.0-rc5+ #362 [ 284.436512] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 284.445895] Call Trace: [ 284.448564] dump_stack+0x244/0x39d [ 284.452211] ? dump_stack_print_info.cold.1+0x20/0x20 [ 284.457415] ? mark_held_locks+0x130/0x130 [ 284.461687] ? mark_held_locks+0x130/0x130 [ 284.465968] dump_header+0x27b/0xf72 [ 284.469713] ? pagefault_out_of_memory+0x197/0x197 [ 284.474656] ? __lock_acquire+0x62f/0x4c20 [ 284.478903] ? percpu_ref_get_many+0x240/0x240 [ 284.483515] ? print_usage_bug+0xc0/0xc0 [ 284.487592] ? zap_class+0x640/0x640 [ 284.491333] ? print_usage_bug+0xc0/0xc0 [ 284.495416] ? print_usage_bug+0xc0/0xc0 [ 284.499486] ? zap_class+0x640/0x640 [ 284.503212] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 284.508765] ? find_held_lock+0x36/0x1c0 [ 284.512846] ? mark_held_locks+0xc7/0x130 [ 284.517004] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 284.522114] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 284.527227] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 284.531832] ? trace_hardirqs_on+0xbd/0x310 [ 284.536166] ? kasan_check_read+0x11/0x20 [ 284.540319] ? ___ratelimit+0x3b4/0x672 [ 284.544341] ? trace_hardirqs_off_caller+0x310/0x310 [ 284.549455] ? trace_hardirqs_on+0x310/0x310 [ 284.553882] ? lock_downgrade+0x900/0x900 [ 284.558067] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 284.563190] ? ___ratelimit+0x3b9/0x672 [ 284.567186] ? idr_get_free+0xf70/0xf70 [ 284.571171] ? find_held_lock+0x36/0x1c0 [ 284.575268] oom_kill_process.cold.27+0x10/0x903 [ 284.580088] ? zap_class+0x640/0x640 [ 284.583814] ? check_preemption_disabled+0x48/0x280 [ 284.588842] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 284.593790] ? kasan_check_read+0x11/0x20 [ 284.597942] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 284.603242] ? oom_evaluate_task+0x540/0x540 [ 284.607660] ? find_held_lock+0x36/0x1c0 [ 284.611753] ? out_of_memory+0x974/0x1430 [ 284.615940] ? lock_downgrade+0x900/0x900 [ 284.620100] ? check_preemption_disabled+0x48/0x280 [ 284.625127] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 284.630071] ? kasan_check_read+0x11/0x20 [ 284.634228] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 284.639514] ? rcu_softirq_qs+0x20/0x20 [ 284.643529] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 284.649077] ? oom_evaluate_task+0x302/0x540 [ 284.653498] out_of_memory+0xa84/0x1430 [ 284.657562] ? oom_killer_disable+0x3a0/0x3a0 [ 284.662091] ? __alloc_pages_slowpath+0xf5c/0x2de0 [ 284.667059] ? __ww_mutex_check_waiters+0x160/0x160 [ 284.672107] __alloc_pages_slowpath+0x232c/0x2de0 [ 284.676991] ? warn_alloc+0x120/0x120 [ 284.680797] ? mark_held_locks+0x130/0x130 [ 284.685044] ? find_get_entry+0xaae/0x1120 [ 284.689337] ? filemap_map_pages+0x1a20/0x1a20 [ 284.693936] ? zap_class+0x640/0x640 [ 284.697661] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 284.703209] ? check_preemption_disabled+0x48/0x280 [ 284.708235] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 284.713783] ? should_fail+0x22d/0xd01 [ 284.717684] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 284.722794] ? zap_class+0x640/0x640 [ 284.726581] ? __lock_is_held+0xb5/0x140 [ 284.730676] ? mark_held_locks+0x130/0x130 [ 284.734923] ? lock_release+0xa00/0xa00 [ 284.738905] ? perf_trace_sched_process_exec+0x860/0x860 [ 284.744365] ? xa_load+0x2ba/0x460 [ 284.747914] ? lock_downgrade+0x900/0x900 [ 284.752085] ? __might_sleep+0x95/0x190 [ 284.756096] __alloc_pages_nodemask+0xad8/0xea0 [ 284.760799] ? __alloc_pages_slowpath+0x2de0/0x2de0 [ 284.765824] ? __page_cache_alloc+0x191/0x5c0 [ 284.770324] ? xa_load+0x2e1/0x460 [ 284.773875] ? xa_clear_mark+0x40/0x40 [ 284.777784] ? zap_class+0x640/0x640 [ 284.781515] ? zap_class+0x640/0x640 [ 284.785269] ? zap_class+0x640/0x640 [ 284.789006] ? __do_page_cache_readahead+0x663/0x810 [ 284.794122] ? find_held_lock+0x36/0x1c0 [ 284.798208] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 284.803770] alloc_pages_current+0x173/0x350 [ 284.808193] __page_cache_alloc+0x38c/0x5c0 [ 284.812538] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 284.817493] ? kasan_check_read+0x11/0x20 [ 284.821647] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 284.826958] ? generic_perform_write+0x6a0/0x6a0 [ 284.831744] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 284.837290] ? check_preemption_disabled+0x48/0x280 [ 284.842343] filemap_fault+0x1595/0x25f0 [ 284.846425] ? __lock_page_or_retry+0xa00/0xa00 [ 284.851139] ? mark_held_locks+0x130/0x130 [ 284.855402] ? filemap_map_pages+0xd6b/0x1a20 [ 284.859907] ? lock_downgrade+0x900/0x900 [ 284.864072] ? check_preemption_disabled+0x48/0x280 [ 284.869100] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 284.874059] ? kasan_check_read+0x11/0x20 [ 284.878218] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 284.883502] ? rcu_softirq_qs+0x20/0x20 [ 284.887517] ? filemap_map_pages+0xd92/0x1a20 [ 284.892028] ? find_get_entries_tag+0x1400/0x1400 [ 284.896889] ? debug_object_destroy+0x2b0/0x2b0 [ 284.901562] ? futex_wake+0x760/0x760 [ 284.905402] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 284.910963] ? lock_acquire+0x1ed/0x520 [ 284.914941] ? ext4_filemap_fault+0x7a/0xad [ 284.919276] ? lock_release+0xa00/0xa00 [ 284.923271] ? perf_trace_sched_process_exec+0x860/0x860 [ 284.928744] ? print_usage_bug+0xc0/0xc0 [ 284.932829] ? down_read+0x8d/0x120 [ 284.936459] ? ext4_filemap_fault+0x7a/0xad [ 284.940807] ? __down_interruptible+0x700/0x700 [ 284.945487] ? find_held_lock+0x36/0x1c0 [ 284.949562] ext4_filemap_fault+0x82/0xad [ 284.953736] __do_fault+0x100/0x6b0 [ 284.957392] ? lock_downgrade+0x900/0x900 [ 284.961547] ? pmd_devmap_trans_unstable+0x220/0x220 [ 284.966667] ? kasan_check_read+0x11/0x20 [ 284.970823] ? do_raw_spin_unlock+0xa7/0x330 [ 284.975236] ? do_raw_spin_trylock+0x270/0x270 [ 284.979974] ? lock_downgrade+0x900/0x900 [ 284.984146] __handle_mm_fault+0x3ea0/0x5be0 [ 284.988591] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 284.993493] ? _copy_to_user+0xc8/0x110 [ 284.997508] ? zap_class+0x640/0x640 [ 285.001227] ? zap_class+0x640/0x640 [ 285.004944] ? __x64_sys_futex+0x53e/0x6a0 [ 285.009190] ? find_held_lock+0x36/0x1c0 [ 285.013265] ? handle_mm_fault+0x42a/0xc70 [ 285.017524] ? lock_downgrade+0x900/0x900 [ 285.021681] ? check_preemption_disabled+0x48/0x280 [ 285.026707] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 285.031644] ? kasan_check_read+0x11/0x20 [ 285.035806] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 285.041094] ? rcu_softirq_qs+0x20/0x20 [ 285.045085] ? trace_hardirqs_off_caller+0x310/0x310 [ 285.050197] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 285.055741] ? check_preemption_disabled+0x48/0x280 [ 285.060778] handle_mm_fault+0x54f/0xc70 [ 285.064861] ? __handle_mm_fault+0x5be0/0x5be0 [ 285.069462] ? find_vma+0x34/0x190 [ 285.073101] __do_page_fault+0x5e8/0xe60 [ 285.077198] ? trace_hardirqs_off+0xb8/0x310 [ 285.081640] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 285.087215] do_page_fault+0xf2/0x7e0 [ 285.091035] ? vmalloc_sync_all+0x30/0x30 [ 285.095215] ? error_entry+0x70/0xd0 [ 285.098934] ? trace_hardirqs_off_caller+0xbb/0x310 [ 285.103964] ? trace_hardirqs_on_caller+0xc0/0x310 [ 285.108913] ? syscall_return_slowpath+0x5e0/0x5e0 [ 285.114347] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 285.119197] ? trace_hardirqs_on_caller+0x310/0x310 [ 285.124222] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 285.129691] ? prepare_exit_to_usermode+0x291/0x3b0 [ 285.134715] ? page_fault+0x8/0x30 [ 285.138265] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 285.143166] ? page_fault+0x8/0x30 [ 285.146711] page_fault+0x1e/0x30 [ 285.150165] RIP: 0033:0x45ddf3 [ 285.153375] Code: Bad RIP value. [ 285.156752] RSP: 002b:000000c420035e80 EFLAGS: 00010246 [ 285.162118] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 000000000045ddf3 [ 285.169389] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000014f16d8 [ 285.176674] RBP: 000000c420035ec8 R08: 0000000000000000 R09: 0000000000000000 [ 285.183945] R10: 000000c420035eb8 R11: 0000000000000246 R12: 0000000000430120 [ 285.191242] R13: 00000000000000f1 R14: 0000000000000011 R15: 0000000000000000 [ 285.204566] Mem-Info: [ 285.207027] active_anon:127551 inactive_anon:191 isolated_anon:0 [ 285.207027] active_file:20 inactive_file:7 isolated_file:0 [ 285.207027] unevictable:0 dirty:1 writeback:0 unstable:0 [ 285.207027] slab_reclaimable:11893 slab_unreclaimable:105830 [ 285.207027] mapped:49154 shmem:244 pagetables:942 bounce:0 [ 285.207027] free:19530 free_pcp:81 free_cma:0 [ 285.245743] Node 0 active_anon:510204kB inactive_anon:764kB active_file:80kB inactive_file:28kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:196616kB dirty:4kB writeback:0kB shmem:976kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 296960kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 285.276823] Node 0 DMA free:15908kB min:164kB low:204kB high:244kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 285.308718] lowmem_reserve[]: 0 2818 6321 6321 [ 285.313381] Node 0 DMA32 free:29060kB min:30052kB low:37564kB high:45076kB active_anon:4kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2888780kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 285.347196] lowmem_reserve[]: 0 0 3503 3503 [ 285.351543] Node 0 Normal free:33152kB min:37364kB low:46704kB high:56044kB active_anon:510200kB inactive_anon:764kB active_file:80kB inactive_file:28kB unevictable:0kB writepending:4kB present:4718592kB managed:3587816kB mlocked:0kB kernel_stack:6944kB pagetables:3768kB bounce:0kB free_pcp:324kB local_pcp:172kB free_cma:0kB [ 285.386122] lowmem_reserve[]: 0 0 0 0 [ 285.389944] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 285.409229] Node 0 DMA32: 5*4kB (UM) 2*8kB (UM) 4*16kB (UM) 5*32kB (UM) 4*64kB (M) 3*128kB (M) 4*256kB (UM) 3*512kB (M) 3*1024kB (UM) 3*2048kB (UM) 4*4096kB (M) = 29060kB [ 285.430172] Node 0 Normal: 1092*4kB (UME) 588*8kB (UME) 267*16kB (UME) 121*32kB (UMEH) 39*64kB (UMH) 9*128kB (UM) 6*256kB (UH) 1*512kB (H) 0*1024kB 3*2048kB (M) 1*4096kB (M) = 33152kB [ 285.452868] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 285.475740] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 285.484369] 271 total pagecache pages [ 285.488199] 0 pages in swap cache [ 285.501693] Swap cache stats: add 0, delete 0, find 0/0 [ 285.507068] Free swap = 0kB [ 285.510137] Total swap = 0kB [ 285.518898] 1965979 pages RAM [ 285.522095] 0 pages HighMem/MovableOnly [ 285.526083] 342853 pages reserved [ 285.529531] 0 pages cma reserved [ 285.551700] Out of memory: Kill process 8574 (syz-executor1) score 1005 or sacrifice child [ 285.560172] Killed process 8574 (syz-executor1) total-vm:70344kB, anon-rss:2192kB, file-rss:32768kB, shmem-rss:0kB [ 285.582640] oom_reaper: reaped process 8574 (syz-executor1), now anon-rss:0kB, file-rss:32768kB, shmem-rss:0kB [ 285.633128] syz-fuzzer invoked oom-killer: gfp_mask=0x6200ca(GFP_HIGHUSER_MOVABLE), nodemask=(null), order=0, oom_score_adj=0 [ 285.645681] syz-fuzzer cpuset=/ mems_allowed=0 [ 285.650319] CPU: 1 PID: 6065 Comm: syz-fuzzer Not tainted 4.20.0-rc5+ #362 [ 285.657368] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 285.666722] Call Trace: [ 285.669326] dump_stack+0x244/0x39d [ 285.672970] ? dump_stack_print_info.cold.1+0x20/0x20 [ 285.678187] ? mark_held_locks+0x130/0x130 [ 285.682431] ? mark_held_locks+0x130/0x130 [ 285.686689] dump_header+0x27b/0xf72 [ 285.690440] ? pagefault_out_of_memory+0x197/0x197 [ 285.695387] ? __lock_acquire+0x62f/0x4c20 [ 285.699631] ? percpu_ref_get_many+0x240/0x240 [ 285.704224] ? print_usage_bug+0xc0/0xc0 [ 285.708303] ? zap_class+0x640/0x640 [ 285.712034] ? print_usage_bug+0xc0/0xc0 [ 285.716110] ? print_usage_bug+0xc0/0xc0 [ 285.720179] ? zap_class+0x640/0x640 [ 285.723913] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 285.729476] ? find_held_lock+0x36/0x1c0 [ 285.733559] ? mark_held_locks+0xc7/0x130 [ 285.737724] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 285.742832] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 285.747972] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 285.752594] ? trace_hardirqs_on+0xbd/0x310 [ 285.756922] ? kasan_check_read+0x11/0x20 [ 285.761101] ? ___ratelimit+0x3b4/0x672 [ 285.765094] ? trace_hardirqs_off_caller+0x310/0x310 [ 285.770206] ? trace_hardirqs_on+0x310/0x310 [ 285.774649] ? lock_downgrade+0x900/0x900 [ 285.778805] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 285.783927] ? ___ratelimit+0x3b9/0x672 [ 285.787925] ? idr_get_free+0xf70/0xf70 [ 285.791903] ? find_held_lock+0x36/0x1c0 [ 285.796007] oom_kill_process.cold.27+0x10/0x903 [ 285.800769] ? zap_class+0x640/0x640 [ 285.804489] ? check_preemption_disabled+0x48/0x280 [ 285.809549] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 285.814509] ? kasan_check_read+0x11/0x20 [ 285.818677] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 285.823969] ? oom_evaluate_task+0x540/0x540 [ 285.828395] ? find_held_lock+0x36/0x1c0 [ 285.832466] ? out_of_memory+0x974/0x1430 [ 285.836616] ? lock_downgrade+0x900/0x900 [ 285.840782] ? check_preemption_disabled+0x48/0x280 [ 285.845804] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 285.850740] ? kasan_check_read+0x11/0x20 [ 285.854894] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 285.860196] ? rcu_softirq_qs+0x20/0x20 [ 285.864184] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 285.869725] ? oom_evaluate_task+0x302/0x540 [ 285.874156] out_of_memory+0xa84/0x1430 [ 285.878162] ? oom_killer_disable+0x3a0/0x3a0 [ 285.882695] ? __alloc_pages_slowpath+0xf5c/0x2de0 [ 285.887634] ? __ww_mutex_check_waiters+0x160/0x160 [ 285.892670] __alloc_pages_slowpath+0x232c/0x2de0 [ 285.897546] ? warn_alloc+0x120/0x120 [ 285.901360] ? mark_held_locks+0x130/0x130 [ 285.905632] ? find_get_entry+0xaae/0x1120 [ 285.909890] ? filemap_map_pages+0x1a20/0x1a20 [ 285.914485] ? zap_class+0x640/0x640 [ 285.918209] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 285.923766] ? check_preemption_disabled+0x48/0x280 [ 285.928801] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 285.934341] ? should_fail+0x22d/0xd01 [ 285.938252] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 285.943365] ? zap_class+0x640/0x640 [ 285.947140] ? __lock_is_held+0xb5/0x140 [ 285.951218] ? mark_held_locks+0x130/0x130 [ 285.955468] ? lock_release+0xa00/0xa00 [ 285.959449] ? perf_trace_sched_process_exec+0x860/0x860 [ 285.964907] ? xa_load+0x2ba/0x460 [ 285.968457] ? lock_downgrade+0x900/0x900 [ 285.972620] ? __might_sleep+0x95/0x190 [ 285.976625] __alloc_pages_nodemask+0xad8/0xea0 [ 285.981313] ? __alloc_pages_slowpath+0x2de0/0x2de0 [ 285.986336] ? __page_cache_alloc+0x191/0x5c0 [ 285.990835] ? xa_load+0x2e1/0x460 [ 285.994386] ? xa_clear_mark+0x40/0x40 [ 285.998304] ? zap_class+0x640/0x640 [ 286.002033] ? zap_class+0x640/0x640 [ 286.005767] ? zap_class+0x640/0x640 [ 286.009492] ? __do_page_cache_readahead+0x663/0x810 [ 286.014611] ? find_held_lock+0x36/0x1c0 [ 286.018690] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 286.024241] alloc_pages_current+0x173/0x350 [ 286.028665] __page_cache_alloc+0x38c/0x5c0 [ 286.032995] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 286.037932] ? kasan_check_read+0x11/0x20 [ 286.042096] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 286.047386] ? generic_perform_write+0x6a0/0x6a0 [ 286.052154] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 286.057746] ? check_preemption_disabled+0x48/0x280 [ 286.062794] filemap_fault+0x1595/0x25f0 [ 286.066879] ? __lock_page_or_retry+0xa00/0xa00 [ 286.071560] ? mark_held_locks+0x130/0x130 [ 286.075865] ? filemap_map_pages+0xd6b/0x1a20 [ 286.080402] ? lock_downgrade+0x900/0x900 [ 286.084558] ? check_preemption_disabled+0x48/0x280 [ 286.089598] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 286.094529] ? kasan_check_read+0x11/0x20 [ 286.098698] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 286.103980] ? rcu_softirq_qs+0x20/0x20 [ 286.107975] ? filemap_map_pages+0xd92/0x1a20 [ 286.112519] ? find_get_entries_tag+0x1400/0x1400 [ 286.117368] ? find_held_lock+0x36/0x1c0 [ 286.121475] ? lock_acquire+0x1ed/0x520 [ 286.125470] ? ext4_filemap_fault+0x7a/0xad [ 286.129855] ? lock_release+0xa00/0xa00 [ 286.133834] ? perf_trace_sched_process_exec+0x860/0x860 [ 286.139291] ? print_usage_bug+0xc0/0xc0 [ 286.143378] ? down_read+0x8d/0x120 [ 286.147019] ? ext4_filemap_fault+0x7a/0xad [ 286.151366] ? __down_interruptible+0x700/0x700 [ 286.156076] ? find_held_lock+0x36/0x1c0 [ 286.160178] ext4_filemap_fault+0x82/0xad [ 286.164335] __do_fault+0x100/0x6b0 [ 286.167974] ? lock_downgrade+0x900/0x900 [ 286.172131] ? pmd_devmap_trans_unstable+0x220/0x220 [ 286.177254] ? kasan_check_read+0x11/0x20 [ 286.181406] ? do_raw_spin_unlock+0xa7/0x330 [ 286.185843] ? do_raw_spin_trylock+0x270/0x270 [ 286.190445] ? debug_smp_processor_id+0x1c/0x20 [ 286.195132] ? perf_trace_lock+0x14d/0x7a0 [ 286.199386] __handle_mm_fault+0x3ea0/0x5be0 [ 286.203814] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 286.208664] ? lock_is_held_type+0x210/0x210 [ 286.213091] ? sock_recvmsg+0xd8/0x110 [ 286.217026] ? zap_class+0x640/0x640 [ 286.220752] ? zap_class+0x640/0x640 [ 286.224469] ? __x64_sys_futex+0x53e/0x6a0 [ 286.228720] ? find_held_lock+0x36/0x1c0 [ 286.232802] ? handle_mm_fault+0x42a/0xc70 [ 286.237059] ? lock_downgrade+0x900/0x900 [ 286.241221] ? check_preemption_disabled+0x48/0x280 [ 286.246247] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 286.251186] ? kasan_check_read+0x11/0x20 [ 286.255340] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 286.260623] ? rcu_softirq_qs+0x20/0x20 [ 286.264610] ? trace_hardirqs_off_caller+0x310/0x310 [ 286.269723] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 286.275268] ? check_preemption_disabled+0x48/0x280 [ 286.280298] handle_mm_fault+0x54f/0xc70 [ 286.284375] ? __handle_mm_fault+0x5be0/0x5be0 [ 286.288974] ? find_vma+0x34/0x190 [ 286.292529] __do_page_fault+0x5e8/0xe60 [ 286.296598] ? trace_hardirqs_off+0xb8/0x310 [ 286.301024] do_page_fault+0xf2/0x7e0 [ 286.304844] ? vmalloc_sync_all+0x30/0x30 [ 286.308996] ? error_entry+0x70/0xd0 [ 286.312730] ? trace_hardirqs_off_caller+0xbb/0x310 [ 286.317770] ? trace_hardirqs_on_caller+0xc0/0x310 [ 286.322704] ? syscall_return_slowpath+0x5e0/0x5e0 [ 286.327639] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 286.332489] ? trace_hardirqs_on_caller+0x310/0x310 [ 286.337513] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 286.343086] ? prepare_exit_to_usermode+0x291/0x3b0 [ 286.348128] ? page_fault+0x8/0x30 [ 286.351677] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 286.356525] ? page_fault+0x8/0x30 [ 286.360073] page_fault+0x1e/0x30 [ 286.363543] RIP: 0033:0x44b905 [ 286.366757] Code: Bad RIP value. [ 286.370124] RSP: 002b:000000c42001f760 EFLAGS: 00010202 [ 286.375490] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 000000c42001f370 [ 286.382764] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 000000c420019301 [ 286.390211] RBP: 000000c42001f7d0 R08: 0000000000000000 R09: 0000000000000000 [ 286.397554] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 286.404883] R13: 0000000000000008 R14: 0000000000000004 R15: ffffffffffffffff [ 286.442866] Mem-Info: [ 286.445325] active_anon:127006 inactive_anon:191 isolated_anon:0 [ 286.445325] active_file:14 inactive_file:13 isolated_file:0 [ 286.445325] unevictable:0 dirty:0 writeback:0 unstable:0 [ 286.445325] slab_reclaimable:11869 slab_unreclaimable:105812 [ 286.445325] mapped:49154 shmem:244 pagetables:941 bounce:0 [ 286.445325] free:20042 free_pcp:97 free_cma:0 [ 286.504851] Node 0 active_anon:508004kB inactive_anon:764kB active_file:60kB inactive_file:44kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:196616kB dirty:16kB writeback:0kB shmem:976kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 292864kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 286.557102] Node 0 DMA free:15908kB min:164kB low:204kB high:244kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 286.605100] lowmem_reserve[]: 0 2818 6321 6321 [ 286.609714] Node 0 DMA32 free:29060kB min:30052kB low:37564kB high:45076kB active_anon:4kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2888780kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 286.664943] lowmem_reserve[]: 0 0 3503 3503 [ 286.669310] Node 0 Normal free:35784kB min:37364kB low:46704kB high:56044kB active_anon:508000kB inactive_anon:764kB active_file:76kB inactive_file:28kB unevictable:0kB writepending:0kB present:4718592kB managed:3587816kB mlocked:0kB kernel_stack:6912kB pagetables:3664kB bounce:0kB free_pcp:144kB local_pcp:0kB free_cma:0kB [ 286.724737] lowmem_reserve[]: 0 0 0 0 [ 286.728567] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 286.751690] Node 0 DMA32: 5*4kB (UM) 2*8kB (UM) 4*16kB (UM) 5*32kB (UM) 4*64kB (M) 3*128kB (M) 4*256kB (UM) 3*512kB (M) 3*1024kB (UM) 3*2048kB (UM) 4*4096kB (M) = 29060kB [ 286.784584] Node 0 Normal: 1175*4kB (UME) 597*8kB (UME) 270*16kB (UME) 127*32kB (UMEH) 41*64kB (UMH) 9*128kB (UM) 6*256kB (UH) 1*512kB (H) 0*1024kB 2*2048kB (M) 2*4096kB (M) = 35972kB [ 286.811708] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 286.820560] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 286.841692] 271 total pagecache pages [ 286.845516] 0 pages in swap cache [ 286.848971] Swap cache stats: add 0, delete 0, find 0/0 [ 286.874501] Free swap = 0kB [ 286.877533] Total swap = 0kB [ 286.880567] 1965979 pages RAM [ 286.883726] 0 pages HighMem/MovableOnly [ 286.887702] 342853 pages reserved [ 286.891183] 0 pages cma reserved [ 286.901756] Out of memory: Kill process 7825 (syz-executor5) score 1005 or sacrifice child [ 286.910226] Killed process 7825 (syz-executor5) total-vm:70340kB, anon-rss:2188kB, file-rss:32768kB, shmem-rss:0kB [ 286.925218] syz-executor4 (8539) used greatest stack depth: 3336 bytes left 17:36:54 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x200000000000000}) 17:36:54 executing program 2: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10000, 0x0) syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x7, 0x40) r0 = memfd_create(&(0x7f00000002c0)='-\x00', 0x4) r1 = openat$cgroup_ro(r0, &(0x7f0000000280)='pids.events\x00', 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r2 = socket$netlink(0x10, 0x3, 0x40000000009) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r1, 0xc0305615, &(0x7f0000000040)={0x5, {0xffffffffffffffff, 0x5}}) 17:36:54 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1, [0xa6ffffff]}) 17:36:54 executing program 1: r0 = socket$inet6(0xa, 0xa, 0x5) setgroups(0x0, 0x0) socket$inet6(0xa, 0x2, 0x200000000000003a) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x4c, &(0x7f0000000000)=[@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x10}}, @in6={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x1e}, 0xf0}, @in={0x2, 0x4e21, @multicast2}, @in={0x2, 0x4e21, @multicast1}]}, &(0x7f00000000c0)=0x10) r2 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, r2) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={r1, 0x8}, 0x8) 17:36:54 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xc4, 0x3d, 0x100, 0x70bd2c, 0x25dfdbfd, {0x1c}, [@typed={0x8, 0x19, @fd=r1}, @typed={0x10, 0x42, @str='/dev/autofs\x00'}, @generic="5626b709074c9b726a033806550543c3dc6898fd2c47d17cdbb0d948e2e5931c5656df92c02b7b", @generic="07c94380c7", @generic="943f05a8fcc99e32df63a2bc85db17e6466816101c740885185645cc3cd4ddfb7c7b88796d0773ae79da592e703eac5f834f42972d95e693d28bce43c481dbffd6a928bb6b03db8103fc8210a0fa3e8871d3a500c8ad4221dcb61829d94246ef1b6671a0cca97d6cc632"]}, 0xc4}, 0x1, 0x0, 0x0, 0x20040801}, 0x80c0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffc) ioctl(r0, 0x800000000000937e, &(0x7f0000000400)="01000000000000001804000007ff03002f00000000d849832f") ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000000)=0xded) 17:36:54 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = socket$bt_hidp(0x1f, 0x3, 0x6) sendfile(r0, r1, &(0x7f0000000040), 0x9) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0xc09, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_TYPE={0x8, 0xf, 0x7}]]}}}]}, 0x3c}}, 0x0) 17:36:54 executing program 2: 17:36:54 executing program 5: 17:36:54 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1, [0xa6ff]}) 17:36:54 executing program 4: 17:36:54 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x4000002000000000}) 17:36:54 executing program 2: 17:36:54 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1, [0xa6]}) 17:36:54 executing program 4: 17:36:54 executing program 2: 17:36:54 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x40000020}) 17:36:55 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000280)) r3 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000300)={r4, 0xc8, "69f85c43355206f6322e2e4445d9a689e3baa6c9de8b7a0817a4ae5737ce9049e7f5b68099f210cc52c0ddcf0783c17ffacc8cc7ebd0b8ef6a41aedbb562319d8c7b69161fa5c6cb56454907ee5ef1ed095c36fd57f00fc7cb5e8aef4dcfc3f9e6dc882eb19840a266d722a94d1abb423023b501f0ad2f11353dc0589a15bf779c83639b351d12e35c64aab575295c97586e1d30ded839bae4e265859d900229645f848d305b478c746e620df4ab1b35e23001b7850537fe64e23c8f593cc6c16ca5989659158dfc"}, &(0x7f00000001c0)=0xd0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"76657400000000000000000400", 0x43732e5398416f1a}) 17:36:55 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x84, 0x101201) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x40, 0x0) ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f00000000c0)={0x5, 0x63bee896, 0x100, 0x4800, r2}) r3 = msgget(0x2, 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000100)={{{@in=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@local}}, &(0x7f0000000200)=0xe8) r5 = getgid() stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x5, &(0x7f0000000300)=[0xee01, 0xffffffffffffffff, 0xee01, 0xffffffffffffffff, 0xee01]) r8 = getpgrp(0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000340)=0x0) msgctl$IPC_SET(r3, 0x1, &(0x7f0000000380)={{0x8, r4, r5, r6, r7, 0x12, 0x5}, 0xd1, 0x200, 0x2, 0x3, 0x3, 0xfffffffffffffffb, r8, r9}) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x5, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x8c}]}, &(0x7f0000f6bffb)="47500400", 0xffffffffffffffff, 0x1bb, &(0x7f00001a7f05)=""/251}, 0x48) 17:36:55 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1, [0x20000040]}) 17:36:55 executing program 4: r0 = socket$inet(0x10, 0x807, 0x81) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000090a43ba5d806055b6fdd80b40000000060001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 17:36:55 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000200)='/dev/dri/card#\x00', 0x6605, 0x2002) r1 = dup2(r0, r0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc10c5541, &(0x7f00000000c0)={0x0, 0xb086fb3}) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x8, 0x2200) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f0000000080)={{0x2, 0x21fb804a}, 0x1}, 0x10) 17:36:55 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x2000000}) 17:36:55 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1, [0x200000000000000]}) 17:36:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x7d, 0x0, [0x1d9, 0x10], [0xc2]}) 17:36:55 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x2}) 17:36:55 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) getsockname(r1, &(0x7f0000000900)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f00000001c0)=0x80) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x101100, 0x0) ioctl$BINDER_THREAD_EXIT(r3, 0x40046208, 0x0) connect$rds(r2, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}, 0x4, 0x8}}, 0x2e) r5 = shmget(0x2, 0x2000, 0x78000080, &(0x7f0000ffd000/0x2000)=nil) shmat(r5, &(0x7f0000ffc000/0x4000)=nil, 0x2000) 17:36:55 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x40000, 0x0) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000480)) socket$inet6(0xa, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500), 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000740)='keyring\x00', &(0x7f0000000780)={'syz'}, 0x0, 0x0, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)="520972697374e363757367725669643a4465", 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) ioctl$KVM_SET_TSS_ADDR(r2, 0xae47, 0xd000) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r2, 0x8008ae9d, &(0x7f0000000380)=""/227) mount(&(0x7f0000000680)=ANY=[], &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='rpc_pipefs\x00', 0x0, &(0x7f0000000180)) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f00000004c0)) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r3 = syz_open_dev$mouse(0x0, 0x0, 0x141000) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000180)={0x3b, @dev, 0x4e21, 0x1, 'none\x00', 0x1, 0x7, 0x15}, 0x2c) setsockopt$inet_tcp_int(r3, 0x6, 0x0, 0x0, 0x0) ioctl$EVIOCGPHYS(r3, 0x80404507, &(0x7f00000001c0)=""/163) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000500)) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x6, &(0x7f00000002c0)=""/172, 0xac) write$P9_RWSTAT(r3, 0x0, 0x0) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) 17:36:55 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1, [0xffffffa6]}) 17:36:55 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000002640), &(0x7f0000002680)=0x25) 17:36:55 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x20000040}) 17:36:55 executing program 4: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') r0 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000340)={0x0, 0x1}, &(0x7f00000003c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000400)={r1, 0x0, 0x30}, 0xc) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000240)='.//ile0\x00', r2, &(0x7f00000007c0)='./file0/f.le.\x00') linkat(r2, &(0x7f0000000000)='./file0/f.le.\x00', r2, &(0x7f0000000180)='.//ile0\x00', 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) readlinkat(r3, &(0x7f0000000280)='.//ile0\x00', &(0x7f0000000380)=""/23, 0x17) 17:36:55 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1, [0xffa6]}) 17:36:55 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0xfffffffffffffffd, 0x0) listen(r0, 0x2) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYRES64=r0], 0x0) 17:36:55 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000002640), &(0x7f0000002680)=0x25) 17:36:55 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1, [0x2]}) 17:36:55 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f00000000c0), &(0x7f0000000100)) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x1, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0xac}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x353}}, 0x10) 17:36:55 executing program 2: accept(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000480)=0x80) syz_mount_image$iso9660(&(0x7f0000000700)='iso9660\x00', &(0x7f0000000440)='./file0\x00', 0x9, 0x6, &(0x7f0000000dc0)=[{&(0x7f0000000e80)="8516589db0eaac4d0b9d9d829fd1c8b924c26e5a5cd6530922903de029b030debed54ed8c6c1cc00309e1a32131f19c3a367d6fc39b1a1851fe91805bcc881cc282dfb976ef0d38fabb76c1235775390220c669ae43cc159df6c0c1245eafe794d7a4f729cabc8e221da226b7863828957cec81ddaf5eaadc2c778b6af98aaa08a3a387ee3a34177ab631bfe567223fa26c842a033e5f42a36817ac70fc562cfb7e8403ed516de5e6d91c96be3881ab17b752754d52b8b7cb96e2b70ea96b899f677041a454aa97edabe3d9294e3c52b633eeee57a9b10c9ba5f80660fc3e7c9e59fde", 0xffffffffffffff1e, 0xee}, {&(0x7f0000000b00)="ac6c7a33e7199f8014a68044a6855cfac88e0976ad5c3f315930956ea7254b81ec575a929189407a77aefa0e3c09d571408d2c39e89791cc37cfddd9776094fc488e140eaea85c8ca85129a2629e864e492b4eb4e2bf46cfb98c0bea4778704a0a05653e5f51967b3e70a77a4139ea0de3d4af5d9549d0a73c7cb11c128406da11eb5b69014e9ea24ccaaa3088b188c8ca375f03191a7907e192741280201d20e974c0bec2a89c6b82b1c0e6f313e6cbb239c40319a997c4e5805368688509a8e546d34d40cab5163ff191c940c56e4e574b412d44c4eb5012860f2e1dd3e8", 0xdf, 0x4}, {&(0x7f0000000140)="54f7e15fd22d2736664cd494078c81ecea5dfb500ccb3043eeada4d2be80340f7c9053203a2b6f9a19eaf1a61a", 0x2d, 0x7}, {&(0x7f0000000380)="735933aef27f056833ef9e7b6e9f25dae94bc65a6d91f551fbbaaf540bd5638a2bc51edce15af6c7cd", 0xb2, 0x1fac}, {&(0x7f0000000f80)="82866f63d18056f7ef73c40502f87ec474048b6d18ce240d95b5e52d68a46edd940fb5315540a4246613d8c031473993d4b16ec677fde75322ae970b97dbb2b7dc8527553b7ad740262cd20950c088256273741743fca19cb94ad09ab73781da7df374f26da9fca2d24c9b606f9534cbd9a897b36a635731bc", 0x243, 0xfffffffffffff95d}, {&(0x7f0000000d40)="bebb496b65bc6646867d970b1abec4d8335e22e6f7f99a56f9628f42d62d94b7b8244c6fd1d28802733ef65bad4d7c9ad21214b7b6e1afec644ddf85a8db934e1ee497519585f8ebbe153af3aa7463ed7ebd2b69527d06c323083188503c9cd4e2d8742f9e", 0x268, 0x80000000}], 0x400, &(0x7f0000000880)=ANY=[]) unshare(0x400) pipe(0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000400)='./file1\x00', 0x0, 0x0, &(0x7f0000000b00), 0x0, &(0x7f00000001c0)=ANY=[]) alarm(0x4) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000540)={0x10000009}) sendmmsg(0xffffffffffffffff, &(0x7f0000004a00)=[{{&(0x7f00000000c0)=@can, 0x80, &(0x7f0000001640), 0x0, &(0x7f00000016c0)}}], 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in=@multicast1, @in=@loopback, 0x0, 0x0, 0x4e22, 0x3}, {0x5, 0x9, 0x0, 0x0, 0x3f, 0x0, 0x6}, {0x0, 0x2}, 0x7f, 0x6e6bb4, 0x0, 0x0, 0x3, 0x3}, {{}, 0x2, @in6=@mcast2, 0x34ff, 0x0, 0x0, 0x0, 0x7, 0x3, 0x7}}, 0xe8) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000a80)={@dev}, &(0x7f0000000ac0)=0x14) fstat(r2, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f00000004c0)=0x0, &(0x7f0000000580), &(0x7f0000000980)) r6 = getuid() setxattr$system_posix_acl(&(0x7f0000000200)='./file0/file0\x00', &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000001000)=ANY=[@ANYBLOB="02000000010006000000000002000700", @ANYRES32=r4, @ANYBLOB="02000200", @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32=0x0, @ANYBLOB="25297648db85feaff12587f9d931f5a1921e10bd43dbb1ce1fd9bd7c4711ffadeff2f8338fc5363e453fd0a6a5d4660a25e8d348423ca26f4da0fd9681ea1113135edaf50354564eb2d8a1990c2d947b246df5efb641a0606265854bd9bacf8a47b14ace33ee11609df6032a6a9fd54fad01fd06ccbdeb39d23cd9096d969641f213358e40b66d18845ff7cad9ab8fe3bf5d6c93d422b807f250041877b83781d02d887237e037e4db21", @ANYRES32=r5, @ANYBLOB="02000500", @ANYRES32=r6, @ANYBLOB="02000200", @ANYRES32=0x0, @ANYBLOB="040007000054000008000100", @ANYRES32=0x0, @ANYBLOB="10000700000000002000030000000000"], 0x5c, 0x0) ioctl$FIBMAP(r3, 0x1, &(0x7f00000003c0)=0xc30) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f00000005c0)={'broute\x00'}, &(0x7f0000000640)=0x78) setreuid(0x0, 0x0) mknodat(r1, &(0x7f0000000000)='./file1\x00', 0x1200, 0x12) 17:36:55 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1, [0xffffffffffffffa6]}) [ 290.011319] overlayfs: filesystem on './file0' not supported as upperdir [ 290.109342] ntfs: (device loop2): ntfs_fill_super(): Unable to determine device size. [ 290.369454] ISOFS: Unable to identify CD-ROM format. 17:36:56 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x40000, 0x0) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000480)) socket$inet6(0xa, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500), 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000740)='keyring\x00', &(0x7f0000000780)={'syz'}, 0x0, 0x0, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)="520972697374e363757367725669643a4465", 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) ioctl$KVM_SET_TSS_ADDR(r2, 0xae47, 0xd000) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r2, 0x8008ae9d, &(0x7f0000000380)=""/227) mount(&(0x7f0000000680)=ANY=[], &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='rpc_pipefs\x00', 0x0, &(0x7f0000000180)) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f00000004c0)) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r3 = syz_open_dev$mouse(0x0, 0x0, 0x141000) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000180)={0x3b, @dev, 0x4e21, 0x1, 'none\x00', 0x1, 0x7, 0x15}, 0x2c) setsockopt$inet_tcp_int(r3, 0x6, 0x0, 0x0, 0x0) ioctl$EVIOCGPHYS(r3, 0x80404507, &(0x7f00000001c0)=""/163) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000500)) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x6, &(0x7f00000002c0)=""/172, 0xac) write$P9_RWSTAT(r3, 0x0, 0x0) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) 17:36:56 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000001fc0)=ANY=[@ANYBLOB="2800010000000080000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) 17:36:56 executing program 4: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') r0 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000340)={0x0, 0x1}, &(0x7f00000003c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000400)={r1, 0x0, 0x30}, 0xc) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000240)='.//ile0\x00', r2, &(0x7f00000007c0)='./file0/f.le.\x00') linkat(r2, &(0x7f0000000000)='./file0/f.le.\x00', r2, &(0x7f0000000180)='.//ile0\x00', 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) readlinkat(r3, &(0x7f0000000280)='.//ile0\x00', &(0x7f0000000380)=""/23, 0x17) 17:36:57 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000000000000}) 17:36:57 executing program 2: accept(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000480)=0x80) syz_mount_image$iso9660(&(0x7f0000000700)='iso9660\x00', &(0x7f0000000440)='./file0\x00', 0x9, 0x6, &(0x7f0000000dc0)=[{&(0x7f0000000e80)="8516589db0eaac4d0b9d9d829fd1c8b924c26e5a5cd6530922903de029b030debed54ed8c6c1cc00309e1a32131f19c3a367d6fc39b1a1851fe91805bcc881cc282dfb976ef0d38fabb76c1235775390220c669ae43cc159df6c0c1245eafe794d7a4f729cabc8e221da226b7863828957cec81ddaf5eaadc2c778b6af98aaa08a3a387ee3a34177ab631bfe567223fa26c842a033e5f42a36817ac70fc562cfb7e8403ed516de5e6d91c96be3881ab17b752754d52b8b7cb96e2b70ea96b899f677041a454aa97edabe3d9294e3c52b633eeee57a9b10c9ba5f80660fc3e7c9e59fde", 0xffffffffffffff1e, 0xee}, {&(0x7f0000000b00)="ac6c7a33e7199f8014a68044a6855cfac88e0976ad5c3f315930956ea7254b81ec575a929189407a77aefa0e3c09d571408d2c39e89791cc37cfddd9776094fc488e140eaea85c8ca85129a2629e864e492b4eb4e2bf46cfb98c0bea4778704a0a05653e5f51967b3e70a77a4139ea0de3d4af5d9549d0a73c7cb11c128406da11eb5b69014e9ea24ccaaa3088b188c8ca375f03191a7907e192741280201d20e974c0bec2a89c6b82b1c0e6f313e6cbb239c40319a997c4e5805368688509a8e546d34d40cab5163ff191c940c56e4e574b412d44c4eb5012860f2e1dd3e8", 0xdf, 0x4}, {&(0x7f0000000140)="54f7e15fd22d2736664cd494078c81ecea5dfb500ccb3043eeada4d2be80340f7c9053203a2b6f9a19eaf1a61a", 0x2d, 0x7}, {&(0x7f0000000380)="735933aef27f056833ef9e7b6e9f25dae94bc65a6d91f551fbbaaf540bd5638a2bc51edce15af6c7cd", 0xb2, 0x1fac}, {&(0x7f0000000f80)="82866f63d18056f7ef73c40502f87ec474048b6d18ce240d95b5e52d68a46edd940fb5315540a4246613d8c031473993d4b16ec677fde75322ae970b97dbb2b7dc8527553b7ad740262cd20950c088256273741743fca19cb94ad09ab73781da7df374f26da9fca2d24c9b606f9534cbd9a897b36a635731bc", 0x243, 0xfffffffffffff95d}, {&(0x7f0000000d40)="bebb496b65bc6646867d970b1abec4d8335e22e6f7f99a56f9628f42d62d94b7b8244c6fd1d28802733ef65bad4d7c9ad21214b7b6e1afec644ddf85a8db934e1ee497519585f8ebbe153af3aa7463ed7ebd2b69527d06c323083188503c9cd4e2d8742f9e", 0x268, 0x80000000}], 0x400, &(0x7f0000000880)=ANY=[]) unshare(0x400) pipe(0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000400)='./file1\x00', 0x0, 0x0, &(0x7f0000000b00), 0x0, &(0x7f00000001c0)=ANY=[]) alarm(0x4) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000540)={0x10000009}) sendmmsg(0xffffffffffffffff, &(0x7f0000004a00)=[{{&(0x7f00000000c0)=@can, 0x80, &(0x7f0000001640), 0x0, &(0x7f00000016c0)}}], 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in=@multicast1, @in=@loopback, 0x0, 0x0, 0x4e22, 0x3}, {0x5, 0x9, 0x0, 0x0, 0x3f, 0x0, 0x6}, {0x0, 0x2}, 0x7f, 0x6e6bb4, 0x0, 0x0, 0x3, 0x3}, {{}, 0x2, @in6=@mcast2, 0x34ff, 0x0, 0x0, 0x0, 0x7, 0x3, 0x7}}, 0xe8) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000a80)={@dev}, &(0x7f0000000ac0)=0x14) fstat(r2, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f00000004c0)=0x0, &(0x7f0000000580), &(0x7f0000000980)) r6 = getuid() setxattr$system_posix_acl(&(0x7f0000000200)='./file0/file0\x00', &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000001000)=ANY=[@ANYBLOB="02000000010006000000000002000700", @ANYRES32=r4, @ANYBLOB="02000200", @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32=0x0, @ANYBLOB="25297648db85feaff12587f9d931f5a1921e10bd43dbb1ce1fd9bd7c4711ffadeff2f8338fc5363e453fd0a6a5d4660a25e8d348423ca26f4da0fd9681ea1113135edaf50354564eb2d8a1990c2d947b246df5efb641a0606265854bd9bacf8a47b14ace33ee11609df6032a6a9fd54fad01fd06ccbdeb39d23cd9096d969641f213358e40b66d18845ff7cad9ab8fe3bf5d6c93d422b807f250041877b83781d02d887237e037e4db21", @ANYRES32=r5, @ANYBLOB="02000500", @ANYRES32=r6, @ANYBLOB="02000200", @ANYRES32=0x0, @ANYBLOB="040007000054000008000100", @ANYRES32=0x0, @ANYBLOB="10000700000000002000030000000000"], 0x5c, 0x0) ioctl$FIBMAP(r3, 0x1, &(0x7f00000003c0)=0xc30) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f00000005c0)={'broute\x00'}, &(0x7f0000000640)=0x78) setreuid(0x0, 0x0) mknodat(r1, &(0x7f0000000000)='./file1\x00', 0x1200, 0x12) 17:36:57 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x40000, 0x0) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000480)) socket$inet6(0xa, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500), 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000740)='keyring\x00', &(0x7f0000000780)={'syz'}, 0x0, 0x0, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)="520972697374e363757367725669643a4465", 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) ioctl$KVM_SET_TSS_ADDR(r2, 0xae47, 0xd000) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r2, 0x8008ae9d, &(0x7f0000000380)=""/227) mount(&(0x7f0000000680)=ANY=[], &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='rpc_pipefs\x00', 0x0, &(0x7f0000000180)) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f00000004c0)) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r3 = syz_open_dev$mouse(0x0, 0x0, 0x141000) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000180)={0x3b, @dev, 0x4e21, 0x1, 'none\x00', 0x1, 0x7, 0x15}, 0x2c) setsockopt$inet_tcp_int(r3, 0x6, 0x0, 0x0, 0x0) ioctl$EVIOCGPHYS(r3, 0x80404507, &(0x7f00000001c0)=""/163) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000500)) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x6, &(0x7f00000002c0)=""/172, 0xac) write$P9_RWSTAT(r3, 0x0, 0x0) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) 17:36:57 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1, [0x4000002000000000]}) 17:36:57 executing program 4: pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f00002bf000/0x2000)=nil, 0x2000, 0x10000005, 0x31, r0, 0x0) r2 = userfaultfd(0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x80800, 0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) read$eventfd(r2, &(0x7f0000000040), 0x8) vmsplice(r1, &(0x7f0000000380)=[{&(0x7f0000000340), 0x1fe}], 0x1, 0x0) munmap(&(0x7f0000000000/0x600000)=nil, 0x600000) dup2(r1, r2) 17:36:57 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) syz_extract_tcp_res(&(0x7f00000001c0), 0x7, 0x10c2) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000340)={0xbf, @time}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0305302, &(0x7f0000000080)) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) timer_settime(r3, 0x0, &(0x7f0000000240)={{}, {r4, r5+30000000}}, 0x0) tkill(r2, 0x1000000000013) 17:36:57 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'vlan0\x00', {0x2, 0x4e22, @multicast1}}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000940)='/dev/sequencer2\x00', 0x800, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000003c0)={0x0, &(0x7f0000000380)}, 0x10) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000980), 0x4) socket$inet_udp(0x2, 0x2, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x81, 0x440) ioctl$KVM_NMI(r0, 0xae9a) ioctl$sock_netdev_private(r1, 0x89f9, &(0x7f0000000300)="8e9e0bddfc28c92aeaf19076bf424abd2e11d044e5eb98c4bd682d7bb5e407b5fe289f4a96bfeead5f15d2b338b4d0ddbfe36876c22cd257ebcfe754325d6dd1caf03a143b9f6c351dd5502e2d7bb8d376a048f35e6a9d1713633d60cec4f77e916581aef8") r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xee6a87862a45f1ca}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xc8, r3, 0xa01, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfff}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}]}, @IPVS_CMD_ATTR_DAEMON={0x68, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xfd90}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8000}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x11}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}]}, 0xc8}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) 17:36:57 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1, [0xa6ffffffffffffff]}) [ 291.896281] ntfs: (device loop2): ntfs_fill_super(): Unable to determine device size. 17:36:57 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x4000002000000000}) 17:36:57 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1, [0x2000000]}) 17:36:57 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x2000000}) 17:36:57 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1, [0x100000000000000]}) [ 292.322120] ISOFS: Unable to identify CD-ROM format. 17:36:58 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) mmap(&(0x7f0000000000/0xaab000)=nil, 0xaab000, 0x1, 0x32, r0, 0x0) getsockopt(r0, 0x800000000000010d, 0xc, &(0x7f000031df55)=""/4, &(0x7f0000b91000)=0x4) 17:36:58 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x21, &(0x7f0000000080)='"#+md5sum&wlan0#posix_acl_access\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fe) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x400032, 0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(r1, 0x80045438, &(0x7f0000000000)) 17:36:58 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000300)='/dev/amidi#\x00', 0x2, 0x100) sendmsg$nl_generic(r1, &(0x7f0000000580)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)={0x90, 0x16, 0xa04, 0x70bd28, 0x25dfdbfe, {0x18}, [@nested={0x7c, 0x44, [@generic="1271e9afa1e70ae0b807a47e0a5d09c62c1186b1f317f274e0dc828871a44db5f114e8f14c4f3dd5ea06877f3c406109ac42c238a5fa682449e6", @typed={0x8, 0x2a, @u32=0x4}, @generic="bf4b4f06af3ef00d4a851911ef6e066664d6d6ad914b1a9952987cdadc3bdab3e0412b90a3449f288af1816aeeee0e1fc61b050bd1fb"]}]}, 0x90}, 0x1, 0x0, 0x0, 0x801}, 0x4000080) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r3 = open(&(0x7f0000000140)='./file0/../file0\x00', 0x2000000, 0x19c) mkdirat(r3, &(0x7f0000000280)='./file0\x00', 0x10) r4 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) r6 = dup(r5) setsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) readahead(r4, 0x6, 0x6) ioctl$sock_inet_SIOCSIFBRDADDR(r5, 0x891a, &(0x7f00000001c0)={'bcsf0\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1c}}}) bind$inet6(r5, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r5, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00000002c0)={0xa, 0x104e20, 0x0, @remote}, 0x1c) setsockopt$inet6_opts(r6, 0x29, 0x36, &(0x7f0000000200)=ANY=[@ANYRESOCT=r0], 0x1) mkdirat(r6, &(0x7f0000000080)='./bus\x00', 0x100) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0xc) setsockopt$inet6_int(r6, 0x29, 0x0, &(0x7f0000000100)=0x10000, 0x4) ioctl$GIO_SCRNMAP(r6, 0x4b40, &(0x7f0000000380)=""/148) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff6000/0x8000)=nil, 0x8000, 0x4, 0x4011, r7, 0x0) r8 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x7fff) sendfile(r4, r8, &(0x7f0000000440), 0x3ff) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r9, 0x0, 0x100000000000005, &(0x7f0000000080)=0x17, 0x4) 17:36:58 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1, [0x1000000]}) 17:36:58 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x21, &(0x7f0000000080)='"#+md5sum&wlan0#posix_acl_access\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fe) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x400032, 0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(r1, 0x80045438, &(0x7f0000000000)) 17:37:00 executing program 5: r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'erspan0\x00', 0x3}) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='erspan0\x00', 0x10) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000480)=""/15, &(0x7f00000004c0)=0xf) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x1, 0x100) getsockopt$llc_int(r2, 0x10c, 0x4, &(0x7f0000000100), &(0x7f0000000240)=0x4) socket$can_bcm(0x1d, 0x2, 0x2) mq_timedreceive(r2, &(0x7f00000003c0)=""/87, 0x57, 0x0, &(0x7f0000000440)={0x0, 0x989680}) ioctl$VIDIOC_G_SLICED_VBI_CAP(r2, 0xc0745645, &(0x7f0000000180)={0x2, [0x7, 0x29, 0x2, 0x0, 0x8001, 0x8001, 0x7, 0x20, 0x8, 0x400, 0x7d9, 0x7f, 0x26, 0x1f, 0x3, 0xf547, 0x2, 0x7, 0x8, 0x9, 0x0, 0x8, 0x9, 0x7, 0x80, 0x0, 0x4, 0x3, 0x3, 0x3ff, 0x30000000, 0x400, 0x2, 0x1ff, 0x40, 0x0, 0x65, 0x0, 0x1, 0x9, 0x7, 0xfff, 0x1, 0x9, 0x1, 0x0, 0x7, 0x7], 0x1}) sendto$inet(r1, &(0x7f0000000040), 0xff69, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x3) set_robust_list(&(0x7f0000000380)={&(0x7f00000002c0)={&(0x7f0000000280)}, 0xe4a, &(0x7f0000000340)={&(0x7f0000000300)}}, 0x18) ioctl$EVIOCGMTSLOTS(r3, 0x8040450a, &(0x7f0000000040)=""/53) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'erspan0\x00\x00\x00\x00\x00\x00\x00?\x00'}) 17:37:00 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x40000020}) 17:37:00 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x8) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="75707065726469723d74c5000000200000726b6469723d2e2f66026c65312c6c6f7765726469723d2e2f6275732c00"]) 17:37:00 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1, [0x40000020]}) 17:37:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x21, &(0x7f0000000080)='"#+md5sum&wlan0#posix_acl_access\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fe) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x400032, 0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(r1, 0x80045438, &(0x7f0000000000)) 17:37:00 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, 0xffffffffffffffff) r1 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x2, 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000240)={0x0, 0x8}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f00000002c0)=@assoc_value={0x0, 0x3}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000340)={r2, 0x3a7f, 0x3, 0x8, 0xbb69, 0xffffffffffffffea, 0x1, 0x8, {r3, @in6={{0xa, 0x4e20, 0x5, @empty, 0x2b}}, 0x4, 0x0, 0x400, 0x2, 0x8b44}}, &(0x7f0000000400)=0xb0) ioctl$SG_SCSI_RESET(r1, 0x2284, 0x0) r4 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x321000) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000480)={0x2, 0xa, 0x3, "c20bb426e40571210cbfcdfd325a28fbafce88755a41591b0a1124802b8b6c65", 0x3577514f}) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000040)={0x0, 0x35, "55f5c75505162f7bfd669782c1b46984f94c2aa1ff8d94ed938e61078a6055b73a3cce5af3cbd524276d4dde0145f738568af8d31c"}, &(0x7f0000000080)=0x3d) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000180)={r5, @in={{0x2, 0x4e23, @broadcast}}}, 0x84) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000440)={0x3, 0x1cd, 0x5, 0x5, 0x63443b08, 0x7, 0x1, 0x100000000, 0x2, 0x1, 0x8eac, 0x100}) ioctl$VT_RESIZEX(r4, 0x560a, &(0x7f00000000c0)={0x5, 0x4, 0x8, 0x3, 0x9}) 17:37:00 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1, [0x0, 0xffffffa6]}) 17:37:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x21, &(0x7f0000000080)='"#+md5sum&wlan0#posix_acl_access\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fe) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x400032, 0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(r1, 0x80045438, &(0x7f0000000000)) 17:37:00 executing program 2: sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) recvmmsg(0xffffffffffffffff, &(0x7f0000001f40)=[{{&(0x7f0000001700)=@alg, 0x80, &(0x7f0000001c40)=[{&(0x7f0000001780)=""/203, 0xcb}, {&(0x7f0000001880)=""/129, 0x81}], 0x2}}], 0x1, 0x0, &(0x7f0000001e80)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x3, 0xc0400) ioctl$int_in(r1, 0x5452, &(0x7f0000000180)=0x7) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000080)) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000340)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000001c0)="e180db4e3b23cdde86a3b7ae4fdb961983a44c4bca5351a6904cf9b053d46ee6", 0x20) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x200000, 0x0) r3 = accept4(r2, 0x0, &(0x7f0000000000), 0x0) recvmmsg(r3, &(0x7f0000001bc0), 0xfe, 0x0, &(0x7f0000001d00)={0x77359400}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000240)={0x4, 0x70, 0x0, 0x2, 0x6, 0x7, 0x0, 0x7, 0x10, 0xd, 0x3, 0x3ff, 0x6, 0xeb3, 0x9, 0xffffffffffffff63, 0x9, 0x2, 0x0, 0x6, 0x1000, 0x7fff, 0x5, 0x7, 0x9, 0x5, 0x7, 0x3, 0x316, 0x100000000, 0xffff, 0x8, 0xa707, 0xffffffffffffff81, 0x2, 0x4, 0x5, 0x3, 0x0, 0x8, 0x3, @perf_bp={&(0x7f0000000200), 0xa}, 0x800, 0x8, 0xbc73, 0x7, 0x0, 0xffb, 0x3}, 0xffffffffffffffff, 0xb, r0, 0x2) 17:37:00 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto(r0, &(0x7f0000001180)="8a", 0x1, 0x20048040, &(0x7f0000001240)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000080)={'HL\x00'}, &(0x7f0000001140)=0x1e) readv(r0, &(0x7f0000001100)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000040)=0x3, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 17:37:00 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1, [0x0, 0xa6ff]}) 17:37:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x21, &(0x7f0000000080)='"#+md5sum&wlan0#posix_acl_access\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fe) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r1, 0x80045438, &(0x7f0000000000)) [ 295.134303] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:37:01 executing program 5: r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'erspan0\x00', 0x3}) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='erspan0\x00', 0x10) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000480)=""/15, &(0x7f00000004c0)=0xf) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x1, 0x100) getsockopt$llc_int(r2, 0x10c, 0x4, &(0x7f0000000100), &(0x7f0000000240)=0x4) socket$can_bcm(0x1d, 0x2, 0x2) mq_timedreceive(r2, &(0x7f00000003c0)=""/87, 0x57, 0x0, &(0x7f0000000440)={0x0, 0x989680}) ioctl$VIDIOC_G_SLICED_VBI_CAP(r2, 0xc0745645, &(0x7f0000000180)={0x2, [0x7, 0x29, 0x2, 0x0, 0x8001, 0x8001, 0x7, 0x20, 0x8, 0x400, 0x7d9, 0x7f, 0x26, 0x1f, 0x3, 0xf547, 0x2, 0x7, 0x8, 0x9, 0x0, 0x8, 0x9, 0x7, 0x80, 0x0, 0x4, 0x3, 0x3, 0x3ff, 0x30000000, 0x400, 0x2, 0x1ff, 0x40, 0x0, 0x65, 0x0, 0x1, 0x9, 0x7, 0xfff, 0x1, 0x9, 0x1, 0x0, 0x7, 0x7], 0x1}) sendto$inet(r1, &(0x7f0000000040), 0xff69, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x3) set_robust_list(&(0x7f0000000380)={&(0x7f00000002c0)={&(0x7f0000000280)}, 0xe4a, &(0x7f0000000340)={&(0x7f0000000300)}}, 0x18) ioctl$EVIOCGMTSLOTS(r3, 0x8040450a, &(0x7f0000000040)=""/53) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'erspan0\x00\x00\x00\x00\x00\x00\x00?\x00'}) 17:37:03 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, [0x40000020]}) 17:37:03 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1, [0x0, 0xffffffffffffffa6]}) 17:37:03 executing program 2: sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) recvmmsg(0xffffffffffffffff, &(0x7f0000001f40)=[{{&(0x7f0000001700)=@alg, 0x80, &(0x7f0000001c40)=[{&(0x7f0000001780)=""/203, 0xcb}, {&(0x7f0000001880)=""/129, 0x81}], 0x2}}], 0x1, 0x0, &(0x7f0000001e80)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x3, 0xc0400) ioctl$int_in(r1, 0x5452, &(0x7f0000000180)=0x7) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000080)) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000340)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000001c0)="e180db4e3b23cdde86a3b7ae4fdb961983a44c4bca5351a6904cf9b053d46ee6", 0x20) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x200000, 0x0) r3 = accept4(r2, 0x0, &(0x7f0000000000), 0x0) recvmmsg(r3, &(0x7f0000001bc0), 0xfe, 0x0, &(0x7f0000001d00)={0x77359400}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000240)={0x4, 0x70, 0x0, 0x2, 0x6, 0x7, 0x0, 0x7, 0x10, 0xd, 0x3, 0x3ff, 0x6, 0xeb3, 0x9, 0xffffffffffffff63, 0x9, 0x2, 0x0, 0x6, 0x1000, 0x7fff, 0x5, 0x7, 0x9, 0x5, 0x7, 0x3, 0x316, 0x100000000, 0xffff, 0x8, 0xa707, 0xffffffffffffff81, 0x2, 0x4, 0x5, 0x3, 0x0, 0x8, 0x3, @perf_bp={&(0x7f0000000200), 0xa}, 0x800, 0x8, 0xbc73, 0x7, 0x0, 0xffb, 0x3}, 0xffffffffffffffff, 0xb, r0, 0x2) 17:37:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x21, &(0x7f0000000080)='"#+md5sum&wlan0#posix_acl_access\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fe) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r1, 0x80045438, &(0x7f0000000000)) 17:37:03 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto(r0, &(0x7f0000001180)="8a", 0x1, 0x20048040, &(0x7f0000001240)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000080)={'HL\x00'}, &(0x7f0000001140)=0x1e) readv(r0, &(0x7f0000001100)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000040)=0x3, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 17:37:03 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x4000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000880)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000980)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f00000009c0)={@local, 0x41, r1}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffcf}}, &(0x7f0000000080)="47504c049c3514bf772da07ae82e76590a36f6493ec1ab91b397e42abf1ea6cd8cd77427fc9a9e2b7165f52b4107bf0850d899dc52d013175ddb1b2f46203c2a05b722e33e556fb2e3f39a3cde1fca53640337ec956146bdbfcb115070195631de5d21a5ea9e638c2bdb78a501ca4b6ea313d82568f9382c2c3f6faba6b4ee54793b4ed26dae3e52225029bb2ac0007f77754c3f23ceda9809b9a9684a940abcaa8cfcc7133ec422e9c83888318d41e9a493f0195fe2599651b89504f5dba14625ce2366f33d95dba92f867279cabf4aceddc85a8af7a0fa68d767ce5136b9d0d1966c499cb6bf34c2988666970000000000000000000000"}, 0x48) 17:37:03 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1, [0x0, 0x4000002000000000]}) 17:37:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x21, &(0x7f0000000080)='"#+md5sum&wlan0#posix_acl_access\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fe) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r1, 0x80045438, &(0x7f0000000000)) 17:37:03 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x4000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000880)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000980)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f00000009c0)={@local, 0x41, r1}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffcf}}, &(0x7f0000000080)="47504c049c3514bf772da07ae82e76590a36f6493ec1ab91b397e42abf1ea6cd8cd77427fc9a9e2b7165f52b4107bf0850d899dc52d013175ddb1b2f46203c2a05b722e33e556fb2e3f39a3cde1fca53640337ec956146bdbfcb115070195631de5d21a5ea9e638c2bdb78a501ca4b6ea313d82568f9382c2c3f6faba6b4ee54793b4ed26dae3e52225029bb2ac0007f77754c3f23ceda9809b9a9684a940abcaa8cfcc7133ec422e9c83888318d41e9a493f0195fe2599651b89504f5dba14625ce2366f33d95dba92f867279cabf4aceddc85a8af7a0fa68d767ce5136b9d0d1966c499cb6bf34c2988666970000000000000000000000"}, 0x48) 17:37:03 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, [0x2]}) 17:37:03 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, 0x0, &(0x7f0000000000)=0xffffffffffffff90) 17:37:03 executing program 5: r0 = accept(0xffffffffffffffff, &(0x7f00000001c0)=@ipx, &(0x7f0000000080)=0x3bf) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) msgget(0x1, 0x400) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000080), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r1, &(0x7f0000000140), &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000340)={r1, &(0x7f0000000040)='\\', &(0x7f0000000100)=""/39}, 0x18) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000140)=0x9, 0x4) 17:37:04 executing program 1: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) fstat(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f00000001c0)={@multicast1, @dev, 0x0}, &(0x7f00000002c0)=0xc) sendmsg$xdp(r0, &(0x7f00000026c0)={&(0x7f0000000300)={0x2c, 0x5, r2, 0x39}, 0x10, &(0x7f0000002640)=[{&(0x7f0000000540)="79f2f80ca4b8f6cff0b7a7421d2956c388a57a17a41e6ce0e849858002562599ae8ba0759f4d218fc1f1d9ea3efe7b164380499d0895f37122478055127908d8533ebd66f9abab957528861cf0e5fded948edabd1ce9fb329fb534b898df5bf4880dda7dd201af85604611765e82f1eec4b8cff23a16b74f7e3154f4f646031392025a5ef49ec07775391f313012209a53ba90c0bb30860f243faf9610b40fd5e749a798d94a66964b5b3008e4a4b4aae7ce291457339dfd12cb6118556418c33ef1604533f73a332c721ca02b736e76c8e46af4013f09b7b569f327282d491a1117411b4d489730193a70495a4a7440603573f705598f62e24077c710354a82a11df02e1a4a170503d88d78649d064e1f8c161f4c9c5ef6a6ce497dda806a943a5293e14fb9741c24761b0784fb8d0545025cc06cd66f50f61584dc33c98e6354be2041a4c961bd618362239a70a7abcaafa3844f7e16482bc8d7a90c5097cbb91be7de90aa39c8dd437bb029514cbb035a698877d7d11ff55c9601d2aeab6c2c90c5490a445a8ce3e56e50d403ede382af8ddef6da22604f1bad7a50974c11074b33bf23f05ba5153a091799918f6faa649202b1621f927b754197467f235a78a83fd034b27399fc11fa521752c79f20364f7c43f603ef5910778dc138333b73fb3e93f0b00e912c0fab4c43333f6e9b3da3ad809e9bbb0a982641e1f4e146af737485afdace01c97702940f6e9b36f9116e9c1112a4bf0e5fd578a64323227f2b6567571245f70e6f20bb30f66c1d77ffd1735c6fbf161ba7d9d78f1074ff275260da232545387ac58f60c698d396b911cbc052887b1e18b3acf919158e219dc3bc473c454e07ffd20af4d36214207034338bfdfd8b211262c37d074feafa47a4cf09d698669310ce46d5004dc4eeec752ecddffeb67dd4643b81c9dcdb41214015868aa26f9789d6389e5f4e84e1a0e10850a81e23fb5b49f3a1f6f585177d85e2650461e87fd88ceca01a386ee813489b7ae6eb01f1ca5105f0991a665aa17b95441a036d78287841a79fe2d286f604bcf9c476c033d0dca6bc00530927b742d67cf8e735e7173aa00ae6969ec814d987ccb94cd7e1cc2a9058f92731d9285a56a1944b45d0312a0001eb14b9ec06ea2066a760cafa60019749e97a107e34b81a1ebbf4a0d8518bf033220450d5359a496633b3872778f18d9f95101b75b4a93fe60a6a8e7ff6a52b10972064adadb4e208e39a3cf4d64850e5753ef74f72041582447119b0982e6a477994552ffda4643bdf46e95da994ab7a9e8fb118ad0cb7d39641bb17003787d5f27188a5f1c5c46505a1eb9a5f607f45eef7193efc88c099fbe1e7013ed6f91df242b08871e60e593dd681dddc6e8ebe4fc5a49a78d891a5bf4178e4d739a1d9f387fee9092f5a8c1e3c64bc94d5f2923febf4d9d12ac3dfea1f1bd56edaf3404d8fc2b48b4a4487df177ab15c59d1e78a09f0177154aabb7e2de5d4f2c67da8aac0c7521077d69998973a9ee1a9b7c1391e502ce7447e1016b6f2f60a0c4ddb7d28e8abbbd8659abc57afaa7177cdd227034a0048a920f84002b4509f7b859c0e30471586224651f8ae299cdfcc1dd153bb42e3d9131c391b29924a64f70481dbe25b6e4e437771f2038835577105fa58ed947c825d7e8761247e632238f5711371256a2978cd0a5b125fd4caad30a1eb80922668ad0c01ab54a9ea6d6a5553a7031789722f14bd978603f9640154006cdd3cf82d41efe5f2a46992ac23438e0c13b49010a6a571a475bf4d4812ba6ab6cec820291fb6e42e8dd4ed92cd7451e0c4cc94bbda7a6bfe0e1a761e617be935d2a640396eaf49e8c797523d48faec1ff8f2035f0cce91a7801fb025f7b716c2101a69cea5bbf09d05106317235157a30ca54730a33d4286d7eac3d3b1c84d2e864fa0ee91545d82f23ec7e41282b368c6cc5edacf75d94517e3817b30d37fc4400a6f6fddc4da9d3e7f5bc7dfcd09e60da748cef979c49ae524f34bfc41edfcec6090266861326592dcd9c147a527fea9c3c917ccc4b23be84cf755b0d88b822ee7d914695fd774ea915679f6bec8c14f2d40db4bb5ef9ce7497f33be4fca919f52898e88b2582fb1379b28ce49cd95c10d399c927dcf2bdc011227589de21dbe2b619dc87a3bb25f8cbf84d0e7addc3e74b9e5ed84bb851928344d12126349fa03c91d7b73754de50f584d187f6e2ce65b182648c8ed1f69a573c1cb0749b2c4936adbf0b28dd31f64f6eac6d0aa9dc1f924982831d92d01c2a53909b6904397e57771f3822862a2ac589dc7f115ddf13adbea33183475fca39b20b6f90cbd59dd3db3858bf4062becd648f9d87e408b921ae645775d72d8dc61057fa0072836398e8c4c09907a8cdc2eff98d8be16e5981b688c031e89153c4d518e1acd2b48aa0b7237c404b5ef39ec72db4ce6bcca436efc5bba58869e86702297c8128303330754f785d0192e31ae7738402baded0da1cc05f9a55cb7e68e0d2dc8a1bb293e8f971b19def4aa40244a1ccab154432855da6ad2d54d1133576db472d22d6f65dd66f1ef30102e04969fa366ba66608475f931380bfc51df735aa219eb4b68de885a162dba9188fb51960559145d6654a31181625602926dad08a431867966e122434e0c606702ee5572ad5b9654102ca151ec5f81367c19cbba18b026e7843174499a7c01fb0c4fe0e41ba31905af5c3c4a8116327425db11cd00109b8e5bf460c0a2361462823bf38456d64413cd7d6a31ca8f90676450afe0c8e60744668686acbdea8610c8dc2160d3428294f7a784dbe8100a1c9971b51d465a1026c639b24bc135579606fa4e4ff0a0ae1f2a4c0100cdbb1fb63d227dabb8263c170d7e34092d385f373991a8d6b355c74b7ff3555b5bce54c640a195d422a74ddf3b1d3dbe394147bfdf67ad4e2c7d33225bb040281ce18c1759ae3854ee6ef859b9e912fdac8a68bc33ec0742a470aead58a27b1ad7e55996929a22aa34e777d288c7f16c8bbd14b68f52f17ef0520dc5ee1fc610c70a917990373c678410a49157d94a1cc561ad6645d567e33986dc0c439c58bc11879b6ba17f10acec6555dd981a382dfc0fe952d91bc5d89eabae5c887f8c89f17c6316242774fd3ae619dcf944ef5eb4f2f13214bded76d1dec3f87f4170b9c5f15f83b363fdd859df00db72355a0966dd1635086fbaaef6c49a9cb8e120f8c21fa72f7267ffcdf0f7c9e559b9d94e0a5d36ac926c221683773d22af28e6c10d4bc2747487e337f080800ff58a668c20608344002d14712008631723a91a997992c8e546508a44163e003756620438adecfabb4907257194191be5675ab617f751e71fa3c2fa350b462cd7ebe83a9634b6d903d6b6e43f74e53bbbfbdea25c3e610a26eae7c0a6f0c37f7c2bcb85b700f81ac07e26d6dfce3f770415cdd37b55d05efe46b93009fc25d245eacbf76ee9cc182367f316160600c2bb313c2cb99053127cbf87246a092524143dabc2db9551e466047a9a2259d13b29099a96dbbe35286e4cdf780627f7c6472af38b0b35c7ed6cd29447197b72e5b038af7fdb2099523b10193dbabf9153f59119a1c32ed7812a6b66eb55a4350b9663c3eaa3de9ac59bfc424ceafc8abca3a836d5a4ac935c8a5196e7b67a731578b779654e9c2a7c1cb6b54a5acb312e2a51d6f5dcced028cedf94a07ae5c55e2b845863d1f3cda237ddc6b2de97d13128649c64e350568921b14b98ad8ad291abca40439565897d1aa46c8a06e7c1c577d8399cdc9e8521ea8e9735ec2324e6db2d6cf4a1998c0f736eb67ac54ec69830ee27cb7f05bd8d92eb4efcd47aabd32ae766e6cf544363abbd8a9d4afd7dd34b8323a8b876a409a2ceb10515bc17eb133403bc8ae527cb749d41e11f32fe62930353b65b3d6b9c6e44b3c3b28d040409e482af9d93d1328eece341337ed0507dcb70dc7beb09ec2b57d6f1db656deddb741ea2933f92eda652df64263cbd1104db52219e96d0cdd958eab91dc8c0823be519f09b950c1610ee4e6e41967a4e87ad1183cc2cb35f848c7063411e66cee70c71ceb7fb76009b35df629072aeaab7e45da66d2f2a7a35a3ffdc3655d4f3e1514a5e712f12cafda89483892e0be2863630cd64f5e8ce7d47b8ddab0f4bd9e821f2d2166e666b683a18db4c2b245c3c3e31a4a18e9347597b93280fdf69ac008ba43fc3d1ecdd3054e683071aa682bf1322fc1a852d463a61a1c911303939ce292680e71a81cbf3898e57f6d83c9416debabbbc82ffe74a9a7421b05eaa027761d6ce0c2c9b6ae22874bdc0d85f4aefd5dbf1996aabf4998102f94734408c82baf72a6ccefd85acb27b40fb018a822b8737f938e523f8f220ec02bdf778e71b9e712de0d3be3f19b9d1f0e1158f07ad2e712426628378e9a53567e9b47b2b87362ceda3657eee709ec92a23d2725c5f01ad34fc8f7ca16b01213506c67d440e7bcf018407f4c57777efead9c011789b1726ef0a058c9d1b93904bfdfd438399009b7f698f720584329213a9dd3d752abf16cea1e796354bfdda93c111894fe094a102986f31ca25202e72bfe01091109cef888f195a0d8f7ced930edaab524d0057b862a40247eba7eca8b0d3f5b11108c6021e6d3b6c598abf7b7a1bbe18c183d25c544992735501143a6f76f6dbf19f2d56d4c9b92e55302449376bab8a3255bbab45dcce57b1241f4df7c5078b0fa562afa111d89f545db890fd12ec9db62f43c1de5fb0979633020b35bb590ceb6e55cd6b4b702d83cc7d837de51998ec2fde0eb7f7951265cce669e6b904f9f6f712a8d8ad51a9454790a59090c04dd17da440748e7d23f34b654771c3d88120609d6d9755d4cd1d61300db399434d5db407c185161c9c8b6a02d2e2774bca31ab8368ac1deff691f596d3310fab25829b8dcec918e7316a2a5f6b056fbc41343e3a0e32c2e9666e24fd64c794d4f1e35bfa61b8a2e458b624ff77c21abc31887ecdbbae4a727f8fa38497b7fbacded204dadc7084d8a4a672660ca69e77fa56f22874eae890ebeee9292419d823f76695def027c1a7e9823cb42b63ddee6a9d5452d630722308b853ed317d31fed6b435264aca23dccb28e3b4ae693aa6037c70eb0043de47fa320b54b26adfbed16ec13d62f907b65255f8893d5bdc30086dc820787963eb2f9368c62d9e264686b3ed227f77d533fd5cc1878ba61a12ebd50877dc2598876f44e04d233eeaabf320928e7d415694ed87ef51112242a1f07ccfd92e24088f0541c1d2eb865ea2d2005e9827cd2a0b5f945b20b9a6a36b0a272fd08a5d46b953338c5f653182b4cbbc033fbf15268861de5e0ed624d90d7009094a0467443f00ec476ffc74059e563224fe374a2050f7b222b62e74f571d69de8d37cc307ba24a18106271d30ee588ef7f5c1e41cb2b60b1c5be8052a6a3393561e6e0982ce366570cfc2050f303c6af40cb47b32ba0eafa5fc9e0473e210de7a3844b7058f3656e85e2fc9275268874fcc3f49d6519cfc4745c42961baaf719b18122bb2350c837941c0a90766625d2973665547ba9d53b3b6bef2a5b1552c169dc4914f75875b1452859e93b8c91b18c9553cd62f1ea347ec82df98f79662765ffac9b18318ba0472cef73bda8d205bdd9125b91af4d2272bb8a58a5798ca130671d41fd451a62400b04a66f13d88cb704519da6aad9f99d3d1290903d42c5a70d614eaf4a6c20e6bc27068266a2511cbd01b83e1ca6aee195274c0d0cf01b58caa", 0x1000}, {&(0x7f0000000340)="e2ed48f6e83d1f1bf3722bb69d94ab39244e00ed0b97", 0x16}, {&(0x7f0000000380)="96c9052784ce8321da0881237dd91c4d8f8eb8d610edda855a65e792ddc240b8bb38", 0x22}, {&(0x7f00000003c0)="eeb249b2343cb39ab151b414b957a9c98faa36a9bdf405cd4122a85aafc4b727dac14086256b5e9c4d582145508b3fd3d39cb74837a5a59e987103b7afffa3d8785073f140e433eff17c668b526067e76e1b9d6b0fc2bbc04597343906180d3383d16229f8fa56629d6a6558a0d858017f04d8104342ceab2744485540d357f411e8ae5d9955c9deeb110b86ed937d47071d30132eb0a7cb5d52c745ffa896dda14aae8eedbc12bcd5fd2467bbd7b22da9d87b9513208e041158a339ff3fefd8aa89238c3ddaa0b01792d12d9adc5ad55f99ab3d0d029c8ca92a422343b614e34efe6cb0ae661f8d4ba52e25d5891b4d0c2f617fe9dfa5fc8a4a2557da9320", 0xff}, {&(0x7f0000001540)="c7cdca615c987b1872dcb96ffada4fe5646c6962b1a90c88ee9ce7351ab183b44bb7afe51235bb99b1a04f70a8d3da90cc5ce10e70890780eb7763be95c2a209022818faabb4ced4dcf8c3637ad69387ff18eddfe9a6d2015ae0c496186d76a57286ca3e8ce312ad1e83054662e38520cda96ebc23b71c4ddb0070b2040b368b87525204ebd5128aa171c9a6299eafae3b611357476e90413d2223b124cdbc8f794465b44f3b83266ddf0f55e56d0dbfeef57b709caab36b5f9ac6b5a063b0c1928007e217cadf9f78fe179065a8f39f5c4ab7f57f2b07b05de5340bb17aa9b140d03dbe4c037ee6b20e9488cf", 0xed}, {&(0x7f0000001640)="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", 0x1000}], 0x6, 0x0, 0x0, 0x8000}, 0x448c0) setresgid(0x0, 0x0, r1) r3 = getpid() ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000040)) exit_group(0x0) prlimit64(r3, 0x0, &(0x7f00000000c0), &(0x7f0000000200)) 17:37:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x21, &(0x7f0000000080)='"#+md5sum&wlan0#posix_acl_access\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fe) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x400032, 0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x80045438, &(0x7f0000000000)) 17:37:04 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1, [0x0, 0xa6ffffffffffffff]}) 17:37:04 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}}, 0xe) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000640)='/dev/mixer\x00', 0x10000, 0x0) getresuid(&(0x7f0000000280)=0x0, &(0x7f0000000400), &(0x7f0000000440)) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000680)={{{@in=@rand_addr=0x9, @in6=@loopback, 0x4e23, 0x0, 0x4e23, 0x9e, 0xa, 0x20, 0x80, 0x3d, 0x0, r4}, {0x6, 0x8, 0x6, 0x44, 0x9, 0x81, 0x0, 0x1953}, {0x1, 0x8000, 0xff, 0x100000001}, 0x4, 0x6e6bba, 0x0, 0x0, 0x3, 0x1}, {{@in6=@loopback, 0x4d3, 0x3c}, 0xa, @in6=@local, 0x0, 0x5, 0x3, 0x7, 0x4, 0x0, 0x947}}, 0xe8) linkat(r2, &(0x7f0000000080)='./file0\x00', r3, &(0x7f0000000100)='./file0\x00', 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x800) r7 = signalfd4(r1, &(0x7f00000007c0)={0x1}, 0x8, 0x80800) ioctl$FIDEDUPERANGE(r6, 0xc0189436, &(0x7f0000000800)={0x3a6db257, 0xd31, 0x4, 0x0, 0x0, [{r7, 0x0, 0x8}, {r5, 0x0, 0x2}, {r6, 0x0, 0x2}, {r5, 0x0, 0x639}]}) mknod(&(0x7f0000001340)='./file0\x00', 0x2000000001008, 0x80) r8 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000300)={0x53, 0xffff7ffbbfffffff, 0x6, 0x0, @buffer={0x0, 0xe9, &(0x7f0000000080)=""/233}, &(0x7f0000000040)="9b247f9c1793", 0x0, 0x0, 0x0, 0x0, 0x0}) write$binfmt_elf64(r8, &(0x7f0000000300)=ANY=[], 0xf6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) read(r8, &(0x7f0000000380)=""/42, 0xf0) r10 = socket$inet6(0x10, 0x3, 0x0) ioctl$KVM_REINJECT_CONTROL(r10, 0xae71, &(0x7f00000008c0)={0x3}) sendmsg(r10, &(0x7f0000000040)={&(0x7f0000000200)=@nl, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000100)="5500000018007fb1b72d1cb2a4a280a80a06050010a84309a7052369250009002100009c0e0000000600150002000000000000dc1338d544000a9b84226eb75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000500), &(0x7f0000000100)="73797a6b616c6c32ddec", 0x0, 0xbf, &(0x7f0000000540)=""/191, 0x0, 0x1}, 0x46) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r2, 0xc008551c, &(0x7f0000000780)={0x804, 0x20, [0x57b2, 0x9, 0x2, 0x3, 0x6e6, 0x2, 0x3878, 0x4]}) ioctl$EVIOCGABS2F(r2, 0x8018456f, &(0x7f00000002c0)=""/10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = creat(&(0x7f0000000040)='./file0\x00', 0x9) ioctl$EVIOCGVERSION(r12, 0x80044501, &(0x7f0000000480)=""/98) syz_mount_image$minix(&(0x7f0000000140)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x7ffffffffffff, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000180)="078cffff29006000000cda40ff1ad5c97f13", 0x12, 0x400}], 0x0, 0x0) 17:37:04 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, [0x20000040]}) 17:37:04 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x89, 0x3e, &(0x7f0000000240)="d30c3dd9816236459d0f962b8f236b159dce67b4b999add95bed9adc8ab9f1d41c6f8fec65d0677044f32a78bee291874dd13fd68180bf1cafb5d4309b03cb0650035935bb1de60cd099575aa42ed3a5baa847eb7c624b92c8e360762ab3db3449a6e9ba3d8e94eb8969b75d0e9b2f06f73aa5ddeea89201d3214164c8021948aedd044f0c609022ea", &(0x7f0000000140)=""/62, 0xf7}, 0x28) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x840, 0x0) capset(&(0x7f0000000000)={0x400019980330}, &(0x7f0000000200)={0x102c, 0x7fff}) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0xb78, 0xc800) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0xc0185879, &(0x7f00000001c0)) 17:37:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f00000000c0)=""/144, &(0x7f00000001c0)=0x90) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000001340)={{{@in=@broadcast, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f0000001440)=0xe8) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x5, 0x3, &(0x7f00000012c0)=[{&(0x7f0000000200)="fc8f7293a484059adae7b29bd0dc280b2c9b5728e89e7b84eda17ad61ace4a6ce77ae385a0f05fe72df1aeff28a8abcfec207de3edb706b5fff40db594e181d5519bb178c626e7f7c10a2641efa730c69f7b8cee3f13486f91e94954cabe91219bc1aee465696c78dd064e71263c53c95a14b6f917a0b137a5d08737cc547da4380a273dd6af8ee694067a06996b34bc", 0x90, 0x3}, {&(0x7f00000002c0)="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", 0x1000}, {&(0x7f0000000080)="022039941d54a58e8e39a423dd1e8201bc75efa8c1712fd6806db2f0104eb8483170774a3e77330579c22fc3b1", 0x2d, 0x81}], 0x20000, &(0x7f0000001480)={[{@dots='dots'}, {@fat=@tz_utc='tz=UTC'}, {@dots='dots'}], [{@smackfsdef={'smackfsdef', 0x3d, 'md5sum(ppp0GPL\'wlan1&-'}}, {@dont_appraise='dont_appraise'}, {@fowner_gt={'fowner>', r2}}, {@context={'context', 0x3d, 'unconfined_u'}}]}) 17:37:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x21, &(0x7f0000000080)='"#+md5sum&wlan0#posix_acl_access\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fe) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x400032, 0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x80045438, &(0x7f0000000000)) 17:37:04 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1, [0x0, 0x40000020]}) 17:37:04 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, [0x4000002000000000]}) [ 298.494985] IPVS: length: 144 != 24 17:37:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='dctcp-reno\x00', 0xb) pkey_free(0xffffffffffffffff) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x3, 0x1, 0x8000, 0x20, 0x55fb, 0x0, 0x80000000, 0x80, 0x7, 0x1, 0x8, 0x1, 0x6, 0x81, 0x7ff, 0x2cb], 0x7000, 0x8202}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f00000002c0)=0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fgetxattr(r4, &(0x7f0000000240)=@random={'system.', '\x00'}, &(0x7f0000000300)=""/129, 0x81) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xfffffffffffffffc}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x1, 0x2) 17:37:04 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x7) 17:37:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x21, &(0x7f0000000080)='"#+md5sum&wlan0#posix_acl_access\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fe) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x400032, 0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x80045438, &(0x7f0000000000)) [ 298.565356] IPVS: length: 144 != 24 17:37:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000040)="b9800000c00f3235001000000f30f24c0f2c49e8426dc4027d3493b80800003626660f7e676d660f1678b06cc403f9dfbeb70000000bc7442400f5000000c744240284d178bcff1c24f2f347dbe1", 0x4e}], 0x1, 0x48, &(0x7f0000000100), 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000140)={0x56aa, 0x11, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000007000/0x2000)=nil, 0x2, 0x0, 0x6012, r4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:37:04 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1, [0x0, 0xa6ffffff]}) 17:37:04 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, [0x200000000000000]}) 17:37:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x21, &(0x7f0000000080)='"#+md5sum&wlan0#posix_acl_access\x00', 0xffffffffffffffff}, 0x30) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x400032, 0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(r0, 0x80045438, &(0x7f0000000000)) 17:37:04 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x3c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x84, @local, 0x0, 0x5, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000080)={0x84, @broadcast, 0x0, 0x1, 'ovf\x00'}, 0x2c) 17:37:04 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000002c0)=@sack_info={0x0, 0x0, 0x4}, 0xc) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0xfffffffffffffef6) listen(r0, 0x10003) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000080)='X', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000240)=@assoc_value={0x0, 0x2e11}, 0x8) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000100)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x6}, 0x50, {0x2, 0x4e21, @multicast2}, 'bond_slave_1\x00'}) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000200)={0x0, 0x1}, 0x10) shutdown(r1, 0x0) write$binfmt_misc(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="e73d34c1cff628599a7a1f88605f2d5a7e42dbed7a4c00b3d6b1309c076c3d1dfa76463c05e318d8653b2f478331153e99c4b9d271d73fcb7c76549b2f7335c91ba8f87d7b68d1ae2054ca953cbc7539f5e4d97b89d75c675d8f61ed6b4ed32f2fe2cb32823e4f20ecd87015ecd73f311c08d0e8ee17eb6efcb1e2a7f9a899007ba5bf6367c3"], 0x5b) sendmmsg$alg(r1, &(0x7f0000000700)=[{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000001c0)='C', 0x1}], 0x1}], 0x1, 0x0) [ 298.817270] x86/PAT: syz-executor1:9452 map pfn RAM range req write-combining for [mem 0x1d8205000-0x1d8205fff], got write-back 17:37:04 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1, [0x0, 0x20000040]}) 17:37:04 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, [0x2000000]}) 17:37:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x400032, 0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(r0, 0x80045438, &(0x7f0000000000)) 17:37:04 executing program 2: r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0xe440, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f00000002c0)=0x800) syz_open_dev$sndmidi(&(0x7f0000000100)='/dev/snd/midiC#D#\x00', 0x6, 0x1) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x100, 0x0) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x18) [ 298.944306] x86/PAT: syz-executor1:9476 map pfn RAM range req write-combining for [mem 0x1d8205000-0x1d8205fff], got write-back 17:37:04 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, [0x0, 0x2000000]}) 17:37:04 executing program 5: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0xc) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x800022) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0xc) shmget(0x0, 0x3000, 0x3fff, &(0x7f0000ff2000/0x3000)=nil) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000140), &(0x7f0000000180)=0xfffffef2) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) write$P9_RLERROR(r0, &(0x7f0000000240)={0x2f, 0x7, 0x1, {0x26, '\\usereth0]bdev^.^+vboxnet1.eth1md5sum2'}}, 0x2f) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000000280)={{0xf000, 0x10f002, 0xf, 0x2, 0xa6, 0x4, 0x1000, 0x3, 0x3ff, 0x1, 0x1, 0x7ff}, {0xd000, 0x2, 0xb, 0x40, 0xbf43, 0x4ac, 0x9, 0xe00, 0x9, 0x5, 0x5, 0x39}, {0x2000, 0x1, 0xe, 0x200, 0x4, 0x70cb, 0x1, 0x8000000000000000, 0x100, 0x40, 0x322d8000000000, 0x7ff}, {0x0, 0x1, 0x0, 0x4, 0xfffffffffffffff7, 0xca, 0x8, 0x0, 0x7, 0x3, 0x8, 0xd7000000000}, {0xd000, 0x10000, 0xf, 0x3, 0x3, 0x8, 0x5, 0x2, 0x193, 0x200, 0x5, 0x2}, {0x7000, 0x5001, 0xf, 0xba, 0x6, 0x7fff, 0x10001, 0x21ce, 0x2, 0xe000000000000000, 0x8, 0x40}, {0x4000, 0x3004, 0x17, 0x40, 0x8, 0x3, 0x401, 0x2, 0x2, 0x3, 0x7, 0x3}, {0x0, 0xd000, 0xf, 0x0, 0x7fffffff, 0x4, 0x7, 0x5, 0x0, 0x0, 0x2, 0x8}, {0x4000, 0x10000}, {0x5000, 0x5000}, 0x20, 0x0, 0xd000, 0x1, 0x4, 0x8901, 0x4, [0x5, 0x9, 0x50f, 0x5]}) write$P9_RUNLINKAT(r0, &(0x7f0000000200)={0x7, 0x4d, 0x1}, 0x7) openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x400000, 0x0) 17:37:04 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) readv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000013c0)=""/4096, 0x1000}, {0x0}], 0x2) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendto$inet6(0xffffffffffffffff, &(0x7f0000000400)="d347548f6e4b6274b6e9608161eeb57d936fff38b89eb366e2e6df4bb4ad0bc277e01879753fb8c3ebd73aba17a581f0f67d106e0cdbe40f", 0x38, 0x0, 0x0, 0x0) sendfile(r0, r1, &(0x7f00000ddff8), 0x102002700) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0xc05c6104, &(0x7f0000000080)) 17:37:04 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x400032, 0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(r0, 0x80045438, &(0x7f0000000000)) 17:37:04 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1, [0x0, 0x200000000000000]}) 17:37:04 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={"0000000000000000000000000200", 0x5002}) r2 = socket$nl_route(0x10, 0x3, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x4000) write$UHID_CREATE(r3, &(0x7f0000000340)={0x0, 'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000140)=""/222, 0xde, 0x3, 0x8, 0x7fffffff, 0x5, 0x1f}, 0x120) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200, 0x0) ioctl$TIOCGLCKTRMIOS(r4, 0x5456, &(0x7f0000000080)={0x9, 0x5, 0x6e33, 0x1ff, 0x0, 0x3ff, 0x3, 0x8, 0x1, 0x5, 0x7fff, 0x7ff}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="cf01001d0000000000000000000000878ec755486e6e0f0000000000000000000000000000000000"], 0x20) 17:37:04 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539esp(ecb(blowfish),rmd256)\x00'}, 0xffffffffffffff1b) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x400200, 0x0) write$FUSE_OPEN(r1, &(0x7f0000000040)={0x20, 0xffffffffffffffff, 0x4, {0x0, 0x2}}, 0x20) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="b93c564b636700000000b4ce360000a299", 0x11) 17:37:04 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, [0x0, 0x40000020]}) 17:37:05 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x400032, 0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(r0, 0x80045438, &(0x7f0000000000)) 17:37:05 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1, [0x0, 0x2000000]}) 17:37:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x7, 0x80) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=0x0, &(0x7f00000001c0)=0x4) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000200)={r2, 0xff, 0x2, 0xfffffffffffffc00, 0x1, 0x401}, 0x14) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000040)='./file0\x00', 0x410) inotify_add_watch(r3, &(0x7f0000000140)='./file0\x00', 0x20000920) 17:37:05 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, [0x0, 0x2]}) 17:37:05 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x400032, 0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(r0, 0x80045438, &(0x7f0000000000)) [ 299.407137] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 299.458985] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 17:37:05 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1, [0x0, 0xffa6]}) [ 299.627708] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 17:37:05 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) readv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000013c0)=""/4096, 0x1000}, {0x0}], 0x2) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendto$inet6(0xffffffffffffffff, &(0x7f0000000400)="d347548f6e4b6274b6e9608161eeb57d936fff38b89eb366e2e6df4bb4ad0bc277e01879753fb8c3ebd73aba17a581f0f67d106e0cdbe40f", 0x38, 0x0, 0x0, 0x0) sendfile(r0, r1, &(0x7f00000ddff8), 0x102002700) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0xc05c6104, &(0x7f0000000080)) 17:37:05 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, [0x0, 0x20000040]}) 17:37:05 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r2, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r2, 0x400c55cb, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$KDSKBMODE(r3, 0x4b45, &(0x7f0000000040)=0x3) 17:37:05 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) readv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000013c0)=""/4096, 0x1000}, {0x0}], 0x2) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendto$inet6(0xffffffffffffffff, &(0x7f0000000400)="d347548f6e4b6274b6e9608161eeb57d936fff38b89eb366e2e6df4bb4ad0bc277e01879753fb8c3ebd73aba17a581f0f67d106e0cdbe40f", 0x38, 0x0, 0x0, 0x0) sendfile(r0, r1, &(0x7f00000ddff8), 0x102002700) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0xc05c6104, &(0x7f0000000080)) 17:37:05 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, 0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(r0, 0x80045438, &(0x7f0000000000)) 17:37:05 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1, [0x0, 0xa6]}) 17:37:05 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, [0x0, 0x200000000000000]}) 17:37:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000d00)) accept$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f00000000c0)=0x7f, 0x4) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000140), 0x2) sendmmsg(r0, &(0x7f000000d8c0)=[{{0x0, 0x1100, &(0x7f0000000500)}}], 0xff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x10000000001, 0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) 17:37:05 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1, [0x0, 0x2]}) 17:37:06 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, 0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(r0, 0x80045438, &(0x7f0000000000)) 17:37:06 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, [0x0, 0x4000002000000000]}) 17:37:06 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x4000002000000000]}) 17:37:06 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) readv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000013c0)=""/4096, 0x1000}, {0x0}], 0x2) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendto$inet6(0xffffffffffffffff, &(0x7f0000000400)="d347548f6e4b6274b6e9608161eeb57d936fff38b89eb366e2e6df4bb4ad0bc277e01879753fb8c3ebd73aba17a581f0f67d106e0cdbe40f", 0x38, 0x0, 0x0, 0x0) sendfile(r0, r1, &(0x7f00000ddff8), 0x102002700) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0xc05c6104, &(0x7f0000000080)) 17:37:06 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1, [0x0, 0x100000000000000]}) 17:37:06 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, 0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(r0, 0x80045438, &(0x7f0000000000)) 17:37:06 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1, [0x0, 0xa6]}) 17:37:06 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x40000020]}) 17:37:06 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1, [0x0, 0x1000000]}) 17:37:06 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x400032, 0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x80045438, &(0x7f0000000000)) 17:37:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000d00)) accept$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f00000000c0)=0x7f, 0x4) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000140), 0x2) sendmmsg(r0, &(0x7f000000d8c0)=[{{0x0, 0x1100, &(0x7f0000000500)}}], 0xff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x10000000001, 0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) 17:37:06 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x7) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2000, 0x1) getsockname$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, 0x19}, 0x98) 17:37:06 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1, [0x0, 0x0, 0x40000020]}) 17:37:06 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x2000000]}) 17:37:06 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x400032, 0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(r0, 0x80045438, 0x0) 17:37:06 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) readv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000013c0)=""/4096, 0x1000}, {0x0}], 0x2) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendto$inet6(0xffffffffffffffff, &(0x7f0000000400)="d347548f6e4b6274b6e9608161eeb57d936fff38b89eb366e2e6df4bb4ad0bc277e01879753fb8c3ebd73aba17a581f0f67d106e0cdbe40f", 0x38, 0x0, 0x0, 0x0) sendfile(r0, r1, &(0x7f00000ddff8), 0x102002700) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0xc05c6104, &(0x7f0000000080)) 17:37:06 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x2]}) 17:37:06 executing program 4 (fault-call:2 fault-nth:0): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x400032, 0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(r0, 0x80045438, &(0x7f0000000000)) 17:37:06 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1, [0x0, 0x0, 0xa6ffffff]}) 17:37:06 executing program 5: ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = gettid() getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x10) r1 = syz_open_dev$dspn(&(0x7f0000001500)='/dev/dsp#\x00', 0x1, 0xc8000) pwritev(r1, &(0x7f0000000300)=[{&(0x7f0000000200)="c126d4a1e7e3d7ea62af829df1a2be0418fc383ad74e769d762be12d89fc21ec757c0a9b8a65634381e97ea37037a0f308a1339f2795f234eeb6e9321c73454790595a1dddfca9323d71f0e0228c2654f557bc5707b0de514c894d24683853ac4ad59b99404664e4f5bac3f577efe1a36d", 0x71}, {&(0x7f0000000280)="dce9f0f5652c615e", 0x8}, {&(0x7f00000002c0)="4784d8c3c5ca", 0x6}], 0x3, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001540)='/dev/vga_arbiter\x00', 0x10000, 0x0) socket$xdp(0x2c, 0x3, 0x0) pipe(&(0x7f0000001580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000040)=r0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440)}, 0x0) r4 = socket$inet(0x10, 0x2000000000000003, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffff47, 0x0, 0x38c}, 0x0) ioctl$sock_ifreq(r4, 0x89f1, &(0x7f0000000180)={"697036746e6c30000000000072ed0200", @ifru_flags=0x2}) syz_mount_image$minix(&(0x7f0000000340)='minix\x00', &(0x7f0000000380)='./file0\x00', 0x5, 0x2, &(0x7f00000005c0)=[{&(0x7f00000003c0)="84a643652b3fa48fd1957db958e82bc7ae9d35416305a339e9b44e0422bad7fd8d601aa78b7b0fc46a036201b49fdca08bab4f742df334631cdbb9fc67360f894aca786df42daf82f2ce8e74a984b007d65f51ee167392191472c18fedf2acb0e9ca31602319bb756e9f38d51a2ee488016153d7cf64995b59a5c1c5f1d6721bad72fe402011f9d56b49d8926aec070b4c95006f40a6e7eb13087745f8b8a60e037eff48498885b3075bd1b07e3e347a2ac710b796fb23521b1d42e8cb50b2830159359561b45148", 0xc8, 0x80000000}, {&(0x7f00000004c0)="49646ac02fc9092a1eb370a9dc67ba7a6411679ee3c1eae9db1421163d18cbae2ba3765c93971694b6d6caec7939c7d7c0e2e97db2006f65a79a221f9efc69fb8f986b94e98e5385f52a7cf3e2e40548ed0dfbc1e686a140ae7007f15e297d690603a2ce5f4bb939cfdf2dabc2b2d4db6ef6d0ab084c7caa69cf0545dc5b9476a896a2c722d7cc6f0082b5530399d996b3ee2f4abd1c2a8dff509e999aa40b2c4d0b823d09eae6e4cea11d9fecd6bc49bb738b0808176221b7116864eec190f3dd0fac73", 0xc4, 0xfffffffffffffbe6}], 0xa0000, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000100)={[], 0x8000, 0xb6, 0x7, 0x1, 0x20002000000, r0}) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000007c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000680)={0xe4, r5, 0x30, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x5c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syzkaller0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xbfe}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'tunl0\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x400}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}]}]}, 0xe4}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) [ 301.119617] FAULT_INJECTION: forcing a failure. [ 301.119617] name failslab, interval 1, probability 0, space 0, times 0 17:37:06 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x20000040]}) [ 301.183773] CPU: 1 PID: 9650 Comm: syz-executor4 Not tainted 4.20.0-rc5+ #362 [ 301.191113] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 301.200506] Call Trace: [ 301.203138] dump_stack+0x244/0x39d [ 301.206802] ? dump_stack_print_info.cold.1+0x20/0x20 [ 301.212036] ? print_usage_bug+0xc0/0xc0 [ 301.216168] should_fail.cold.4+0xa/0x17 [ 301.220249] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 301.225375] ? lock_unpin_lock+0x4a0/0x4a0 [ 301.229626] ? zap_class+0x640/0x640 [ 301.233442] ? is_bpf_text_address+0xac/0x170 [ 301.237954] ? print_usage_bug+0xc0/0xc0 [ 301.242048] ? find_held_lock+0x36/0x1c0 [ 301.246147] ? __lock_is_held+0xb5/0x140 [ 301.250239] ? perf_trace_sched_process_exec+0x860/0x860 [ 301.255721] __should_failslab+0x124/0x180 [ 301.259971] should_failslab+0x9/0x14 [ 301.263783] kmem_cache_alloc+0x2be/0x730 [ 301.267950] ? __might_sleep+0x95/0x190 [ 301.271956] __anon_vma_prepare+0xc6/0x6c0 [ 301.276206] ? mark_held_locks+0x130/0x130 [ 301.280476] ? anon_vma_fork+0x820/0x820 [ 301.284547] ? zap_class+0x640/0x640 [ 301.288287] ? __lock_acquire+0x62f/0x4c20 [ 301.292536] do_huge_pmd_anonymous_page+0x1639/0x2150 [ 301.297745] ? print_usage_bug+0xc0/0xc0 [ 301.301836] ? find_held_lock+0x36/0x1c0 [ 301.305918] ? __thp_get_unmapped_area+0x180/0x180 [ 301.310867] ? mark_held_locks+0x130/0x130 [ 301.315117] ? print_usage_bug+0xc0/0xc0 [ 301.319196] ? print_usage_bug+0xc0/0xc0 [ 301.323278] ? mark_held_locks+0xc7/0x130 [ 301.323303] ? lock_unpin_lock+0x4a0/0x4a0 17:37:07 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1, [0x0, 0x0, 0xa6]}) [ 301.323325] ? __lock_acquire+0x62f/0x4c20 [ 301.323343] ? __lock_acquire+0x62f/0x4c20 [ 301.323360] ? print_usage_bug+0xc0/0xc0 [ 301.323383] ? check_preemption_disabled+0x48/0x280 [ 301.323405] ? mark_held_locks+0x130/0x130 [ 301.323422] ? mark_held_locks+0x130/0x130 [ 301.332117] ? __lock_acquire+0x62f/0x4c20 [ 301.332135] ? find_held_lock+0x36/0x1c0 [ 301.332165] __handle_mm_fault+0x3c91/0x5be0 [ 301.332189] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 301.353933] ? print_usage_bug+0xc0/0xc0 [ 301.362383] ? mark_held_locks+0x130/0x130 [ 301.362399] ? print_usage_bug+0xc0/0xc0 [ 301.362427] ? zap_class+0x640/0x640 [ 301.362441] ? zap_class+0x640/0x640 [ 301.362462] ? find_held_lock+0x36/0x1c0 [ 301.362485] ? handle_mm_fault+0x42a/0xc70 [ 301.362519] ? lock_downgrade+0x900/0x900 [ 301.408068] ? check_preemption_disabled+0x48/0x280 [ 301.413110] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 301.418049] ? kasan_check_read+0x11/0x20 [ 301.422237] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 301.427528] ? rcu_softirq_qs+0x20/0x20 [ 301.431521] ? trace_hardirqs_off_caller+0x310/0x310 [ 301.436644] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 301.442198] ? check_preemption_disabled+0x48/0x280 [ 301.447236] handle_mm_fault+0x54f/0xc70 [ 301.451319] ? __handle_mm_fault+0x5be0/0x5be0 [ 301.455925] ? find_vma+0x34/0x190 [ 301.459478] __do_page_fault+0x5e8/0xe60 [ 301.459508] do_page_fault+0xf2/0x7e0 [ 301.459524] ? print_usage_bug+0xc0/0xc0 [ 301.459544] ? vmalloc_sync_all+0x30/0x30 [ 301.467396] ? error_entry+0x76/0xd0 [ 301.467416] ? trace_hardirqs_off_caller+0xbb/0x310 [ 301.467436] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 301.467453] ? trace_hardirqs_on_caller+0x310/0x310 [ 301.467480] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 301.499071] page_fault+0x1e/0x30 [ 301.502543] RIP: 0010:__put_user_4+0x1c/0x30 [ 301.506973] Code: 1f 00 c3 90 66 2e 0f 1f 84 00 00 00 00 00 65 48 8b 1c 25 40 ee 01 00 48 8b 9b 18 14 00 00 48 83 eb 03 48 39 d9 73 3c 0f 1f 00 <89> 01 31 c0 0f 1f 00 c3 66 90 66 2e 0f 1f 84 00 00 00 00 00 65 48 [ 301.525875] RSP: 0018:ffff8881c69678f8 EFLAGS: 00010297 [ 301.531237] RAX: 0000000000000000 RBX: 00007fffffffeffd RCX: 0000000020000000 [ 301.538506] RDX: 0000000000000055 RSI: ffffffff81b1b3d3 RDI: 0000000000000286 [ 301.545762] RBP: ffff8881c6967918 R08: 1ffff11038d2cefc R09: 0000000000000008 [ 301.553019] R10: 0000000000000001 R11: ffff8881b259c580 R12: 0000000020000000 [ 301.560276] R13: ffff8881888cd500 R14: ffffffff83ddcff0 R15: ffff8881bbe2a540 [ 301.567602] ? pty_bsd_compat_ioctl+0x30/0x30 [ 301.572098] ? __might_fault+0x1a3/0x1e0 [ 301.576152] ? pty_unix98_ioctl+0x188/0x2b0 [ 301.580462] tty_ioctl+0x501/0x17d0 [ 301.584088] ? tty_vhangup+0x30/0x30 [ 301.587805] ? find_held_lock+0x36/0x1c0 [ 301.591861] ? __fget+0x4aa/0x740 [ 301.595302] ? lock_downgrade+0x900/0x900 [ 301.599438] ? check_preemption_disabled+0x48/0x280 [ 301.604444] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 301.609371] ? kasan_check_read+0x11/0x20 [ 301.613519] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 301.618783] ? rcu_softirq_qs+0x20/0x20 [ 301.622749] ? __fget+0x4d1/0x740 [ 301.626193] ? ksys_dup3+0x680/0x680 [ 301.629910] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 301.634829] ? tty_vhangup+0x30/0x30 [ 301.638530] do_vfs_ioctl+0x1de/0x1790 [ 301.642424] ? __lock_is_held+0xb5/0x140 [ 301.646472] ? ioctl_preallocate+0x300/0x300 [ 301.650867] ? __fget_light+0x2e9/0x430 [ 301.654829] ? fget_raw+0x20/0x20 [ 301.658274] ? __sb_end_write+0xd9/0x110 [ 301.662336] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 301.667877] ? fput+0x130/0x1a0 [ 301.671152] ? do_syscall_64+0x9a/0x820 [ 301.675180] ? do_syscall_64+0x9a/0x820 [ 301.679146] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 301.683740] ? security_file_ioctl+0x94/0xc0 [ 301.688170] ksys_ioctl+0xa9/0xd0 [ 301.691645] __x64_sys_ioctl+0x73/0xb0 [ 301.695535] do_syscall_64+0x1b9/0x820 [ 301.699413] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 301.704765] ? syscall_return_slowpath+0x5e0/0x5e0 [ 301.709710] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 301.714555] ? trace_hardirqs_on_caller+0x310/0x310 [ 301.719569] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 301.724586] ? prepare_exit_to_usermode+0x291/0x3b0 [ 301.729629] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 301.734462] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 301.739643] RIP: 0033:0x457569 [ 301.742827] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 301.761722] RSP: 002b:00007f5a170fac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 301.769429] RAX: ffffffffffffffda RBX: 00007f5a170fac90 RCX: 0000000000457569 [ 301.776701] RDX: 0000000020000000 RSI: 0000000080045438 RDI: 0000000000000003 [ 301.783956] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 301.791224] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5a170fb6d4 [ 301.798492] R13: 00000000004c1271 R14: 00000000004d2540 R15: 0000000000000004 17:37:07 executing program 2: r0 = syz_open_dev$video(&(0x7f00000002c0)='/dev/video#\x00', 0x7ffffffd, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f00000000c0)={0x0, 0x8, 0x2000000000000002, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x15182c}}}) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000440)=0x800000001) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000240)={0x1, 0x10, 0x1}) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f00000004c0)={'filter\x00', 0x4}, 0x68) setsockopt$llc_int(r1, 0x10c, 0x3, &(0x7f0000000000), 0x4) r2 = syz_open_dev$dmmidi(&(0x7f0000000280)='/dev/dmmidi#\x00', 0x20c6b8bd, 0x204000) ioctl$KVM_CHECK_EXTENSION(r2, 0xae03, 0x4) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000580)=0x100, 0x4) r3 = semget$private(0x0, 0x0, 0x100) semctl$SEM_INFO(r3, 0x1, 0x13, 0xfffffffffffffffd) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000080)={0x0, 0xffffffffffff5866}, &(0x7f00000000c0)=0x8) syz_open_dev$adsp(&(0x7f00000003c0)='/dev/adsp#\x00', 0xffffffffffffff6b, 0x103001) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x100000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x3f00000000000000}) perf_event_open(&(0x7f000001d000)={0x1, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000480)=0x1ff) r5 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r6 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000080)={0x0, @dev, 0x0, 0x0, "ec6268637cd9074e2242eb7e4cff2201"}, 0x2c) fcntl$setstatus(r5, 0x4, 0x8000000000044000) io_setup(0x9, &(0x7f0000000400)=0x0) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000100)) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r5, 0x40405514, &(0x7f0000000040)={0x0, 0x3, 0x101, 0x8, 'syz0\x00', 0xfff}) io_submit(r7, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0xfffffff4, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x10000}]) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000300)={0x0, @time={0x0, 0x989680}, 0x6, {0x1}, 0x6, 0x0, 0x3}) ioctl$SG_SET_DEBUG(r5, 0x227e, &(0x7f0000000380)) 17:37:07 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x200000000000000]}) 17:37:07 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1, [0x0, 0x0, 0x200000000000000]}) 17:37:07 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000040)=""/61, &(0x7f00000001c0)=0x3d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000000180)={0x2, 0x204e21, @dev}, 0x2d) listen(r1, 0x50) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000240)=0x8, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) prctl$PR_SET_SECUREBITS(0x1c, 0x10) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0xf0ff7f, &(0x7f0000004480)={0x0, r3+30000000}) 17:37:07 executing program 4 (fault-call:2 fault-nth:1): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x400032, 0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(r0, 0x80045438, &(0x7f0000000000)) 17:37:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x856, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7fffffff, 0x101000) ioctl$ASHMEM_GET_PROT_MASK(r3, 0x7706, &(0x7f0000000040)) 17:37:07 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r1, 0x0, 0x5, r1}) 17:37:07 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1, [0x0, 0x0, 0x1000000]}) 17:37:07 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x400032, 0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(r0, 0x80045438, &(0x7f0000000000)) 17:37:07 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x9, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)) 17:37:08 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1, [0x0, 0x0, 0x2000000]}) 17:37:08 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000080)='\x00') 17:37:08 executing program 2: r0 = syz_open_dev$video(&(0x7f00000002c0)='/dev/video#\x00', 0x7ffffffd, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f00000000c0)={0x0, 0x8, 0x2000000000000002, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x15182c}}}) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000440)=0x800000001) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000240)={0x1, 0x10, 0x1}) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f00000004c0)={'filter\x00', 0x4}, 0x68) setsockopt$llc_int(r1, 0x10c, 0x3, &(0x7f0000000000), 0x4) r2 = syz_open_dev$dmmidi(&(0x7f0000000280)='/dev/dmmidi#\x00', 0x20c6b8bd, 0x204000) ioctl$KVM_CHECK_EXTENSION(r2, 0xae03, 0x4) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000580)=0x100, 0x4) r3 = semget$private(0x0, 0x0, 0x100) semctl$SEM_INFO(r3, 0x1, 0x13, 0xfffffffffffffffd) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000080)={0x0, 0xffffffffffff5866}, &(0x7f00000000c0)=0x8) syz_open_dev$adsp(&(0x7f00000003c0)='/dev/adsp#\x00', 0xffffffffffffff6b, 0x103001) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x100000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x3f00000000000000}) perf_event_open(&(0x7f000001d000)={0x1, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000480)=0x1ff) r5 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r6 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000080)={0x0, @dev, 0x0, 0x0, "ec6268637cd9074e2242eb7e4cff2201"}, 0x2c) fcntl$setstatus(r5, 0x4, 0x8000000000044000) io_setup(0x9, &(0x7f0000000400)=0x0) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000100)) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r5, 0x40405514, &(0x7f0000000040)={0x0, 0x3, 0x101, 0x8, 'syz0\x00', 0xfff}) io_submit(r7, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0xfffffff4, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x10000}]) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000300)={0x0, @time={0x0, 0x989680}, 0x6, {0x1}, 0x6, 0x0, 0x3}) ioctl$SG_SET_DEBUG(r5, 0x227e, &(0x7f0000000380)) 17:37:08 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1, [0x0, 0x0, 0xffa6]}) 17:37:08 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x400032, 0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(r0, 0x5425, &(0x7f0000000000)) 17:37:08 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)) 17:37:08 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000002f40)={&(0x7f0000000100), 0xc, &(0x7f0000002f00)={&(0x7f0000002e40)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_AD_LACP_RATE={0x8, 0xa}]}}}]}, 0x3c}}, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x4, 0xc0000) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x40, 0x8, 0x2, 0x7, 0x100000001, 0x80, 0x2000000}) ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f0000000080)) 17:37:08 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000008c0)={0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000080)={'rose0\x00', @ifru_addrs=@generic={0x0, "1cd4a439e643c6dd7ce1cd229e61"}}) r2 = memfd_create(&(0x7f0000000140)='rose0\x00', 0x4) ioctl$TIOCLINUX6(r2, 0x541c, &(0x7f0000000180)={0x6, 0x8}) r3 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4, 0x2000) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0xfff}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f0000000100)={r4, 0xbc3, 0x800}, 0x8) ptrace(0x10, r1) wait4(0x0, 0x0, 0x0, 0x0) 17:37:08 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1, [0x0, 0x0, 0x2]}) 17:37:08 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x400032, 0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(r0, 0x5421, &(0x7f0000000000)) 17:37:08 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, r0, 0x1}) 17:37:08 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045505, &(0x7f00000001c0)) 17:37:08 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1, [0x0, 0x0, 0xffffffffffffffa6]}) 17:37:08 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1, [0x0, 0x0, 0x4000002000000000]}) [ 303.179555] usb usb3: usbfs: interface 0 claimed by hub while 'syz-executor5' sets config #0 [ 303.218140] usb usb3: usbfs: interface 0 claimed by hub while 'syz-executor5' sets config #0 17:37:09 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000080)={0x1f, {0xffffffffffffffff, 0x1ff, 0x4}}, 0xa) io_setup(0x6, &(0x7f0000000000)=0x0) ioctl$VIDIOC_S_FBUF(r1, 0x4030560b, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000040)="58af74db73c7a1324cacd1947e0775b6505e55", {0x9, 0x401, 0x77777f7d, 0x6, 0x7, 0xffffffff, 0xf, 0x2e}}) io_submit(r2, 0x1, &(0x7f00000022c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000000c0)="14a4b193", 0x4}]) 17:37:09 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x400032, 0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(r0, 0x5412, &(0x7f0000000000)) 17:37:09 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)) ioctl$DRM_IOCTL_AGP_ENABLE(r0, 0x40086432, &(0x7f0000000080)=0x1) 17:37:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) write$UHID_CREATE(r1, &(0x7f0000000380)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', &(0x7f00000000c0)=""/30, 0x1e, 0x100000000, 0x32, 0x7, 0x8, 0x3ff}, 0x120) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000300), &(0x7f0000000340)=0x30) geteuid() r2 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) write$apparmor_current(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="6368616ee76570726f66696c64203a5d70726f6328008f2bd4f810af93ca5d366c270c01d9dac01343766ea8542b0b37a17eaf74bfa5e403b2cbb469bf9da167a73faff254015c1e11427787cae5d72b0c6b1ebed4e2ad943340add5d606e26f526f2e76fa9cf98a994a618bf69f2ad91546f853dc4ebebc9c29d2c55b10f0aec43a14e3d5efa8a0f285891320c8176f686ae5a7822f566a69078ad0e431bc16004d78"], 0xf) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000004400)='/dev/snapshot\x00', 0x0, 0x0) 17:37:09 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1, [0x0, 0x0, 0xa6ffffffffffffff]}) 17:37:09 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) listen(0xffffffffffffffff, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2b, &(0x7f0000000080)=0x4, 0x4) io_setup(0x9, &(0x7f0000000040)=0x0) io_submit(r2, 0x0, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) 17:37:09 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1, [0x0, 0x0, 0x100000000000000]}) [ 303.472030] audit: type=1400 audit(1544031429.197:41): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=9789 comm="syz-executor1" 17:37:09 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x400032, 0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(r0, 0x5415, &(0x7f0000000000)) 17:37:09 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x3) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, r1}) fremovexattr(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="6f6f8f8741568932624c87397d322f73397374656d00"]) ioctl$KVM_PPC_GET_SMMU_INFO(r1, 0x8250aea6, &(0x7f0000000100)=""/217) 17:37:09 executing program 5: gettid() rt_sigprocmask(0x0, &(0x7f0000000000)={0xfffffffffffffffd}, 0x0, 0x8) timer_create(0x0, &(0x7f0000000180)={0x0, 0x11, 0x4, @thr={&(0x7f0000000200)="7035c0df7c9657e1f1cb6c62490996cf89542a7a9feaa58fb15e4c7105edb60f8fa301e9097b01f7a1c1ba947dd39000b5697694cda79bc5c8e2c3232b67c354d8f9a32862f3ed6e2c4602eb715816103a1f2500f287d0be4ac4dcc89aa25ca070d324a2aa6fbf379e8b69adbd8284133583c8b738bb9037b34fe3f5d182ee01386ee9c3f649060724c9747b18705067d15e6adba9caba179d0de0f855fa08edb4f10d1226b1efd96e65312218345d", &(0x7f00000002c0)="19a9aa224e7642da50e7157075f255077bfd1cf3c2dd5b91fbe52c4c889c6dca7fdf407496ebf63d2bc79acc8d99e04c2aed9c99f29b197c63d2fae81869ab7453cff4c3ce0045e143add0fc7f1f32de4b16d0e0d2ea9031b86b571fbe77aed92d5a4c621c597fab00f7ec9ed416081c600e52f1b219fb424ee137f4f676df7491d10d7cc6f4a163e562dd4e43ecaeb8a27325e4583c98d613587fb010e85d217b152e28c775f3c33f59fe3f8735a4530abf5df6d5c97116c7373be5e89b3799acd79b77f3cd8189"}}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000040fe0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_delete(0x0) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x5, 0x0) signalfd(r0, &(0x7f0000000080)={0x4}, 0x8) [ 303.586858] audit: type=1400 audit(1544031429.317:42): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=9789 comm="syz-executor1" 17:37:09 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1, [0x0, 0x0, 0xffffffa6]}) 17:37:09 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vhci\x00', 0x0, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000600)='/dev/input/mouse#\x00', 0xab, 0x101000) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r2, 0x5424, &(0x7f00000002c0)) set_thread_area(&(0x7f0000000580)={0x7a, 0x20001800, 0x4000, 0x200, 0xffff, 0x1, 0x101, 0x2, 0x843, 0x3}) rename(&(0x7f0000000440)='./file0\x00', &(0x7f00000005c0)='./file0\x00') write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000640)=ANY=[@ANYBLOB="539b9105ab1072c24e2b98df1388f1adc93f6cb6cd0000000000000000000000000000"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000d04000), &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad26203000000b6364e601019df973b53d859e769464fe2a2410d59da45"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0}, &(0x7f00000006c0)=0xc) getresgid(&(0x7f0000000740)=0x0, &(0x7f0000000780), &(0x7f00000007c0)) lchown(&(0x7f0000000340)='./file0\x00', r3, r4) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r5, 0x20000000008912, &(0x7f0000000000)="0a5c2d0240316285717070") syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) r6 = memfd_create(&(0x7f0000000100)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r6, &(0x7f00000003c0), 0xff52) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r6, 0x0) r7 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) bind$inet(r7, &(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10) 17:37:09 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x1e, 0x80805, 0x0, &(0x7f00000001c0)={0x0, 0x0}) close(r1) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x80, 0x0) recvmsg(r2, &(0x7f00000028c0)={&(0x7f0000002740)=@can, 0x80, &(0x7f0000002800)=[{&(0x7f00000027c0)=""/28, 0x1c}], 0x1, &(0x7f0000002840)=""/77, 0x4d}, 0x0) 17:37:09 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) r2 = fcntl$getown(r1, 0x9) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000000)={@ipv4={[], [], @empty}, 0x0}, &(0x7f0000000080)=0x14) bind$packet(r1, &(0x7f0000000100)={0x11, 0x5, r3, 0x1, 0x100, 0x6, @local}, 0x14) setpriority(0x3, r2, 0x5) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)) 17:37:09 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x400032, 0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(r0, 0x4020940d, &(0x7f0000000000)) 17:37:09 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x4001, 0x0) connect$netlink(r0, 0x0, 0x0) sched_setaffinity(0x0, 0xfffffffffffffefb, &(0x7f00000004c0)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='nv\x00', 0x3) sendto$inet6(r2, &(0x7f0000000280), 0x0, 0x20000004, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000044000)) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000001b80)={0x0, 0x1, 0x6}, 0x10) ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, &(0x7f0000000280)={0x0, @local}) getsockopt$inet6_buf(r2, 0x29, 0xff, &(0x7f00000002c0)=""/161, &(0x7f00000000c0)=0xa1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f0000000140)=[0x3, 0x1000]) 17:37:09 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1, [0x0, 0x0, 0xa6ff]}) 17:37:09 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000600)={'vcan0\x00', 0x0}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@get={0x1, &(0x7f0000000100)=""/210, 0x2}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x2, 0x4) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) 17:37:09 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, r1}) 17:37:09 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1, [0x0, 0x0, 0x20000040]}) 17:37:09 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)) ioctl$KVM_PPC_GET_SMMU_INFO(r1, 0x8250aea6, &(0x7f0000000100)=""/4096) 17:37:09 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x400032, 0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(r0, 0x5422, &(0x7f0000000000)) 17:37:09 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x80) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140), 0x4) r2 = socket$packet(0x11, 0x3, 0x300) write$binfmt_elf64(r2, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c46040001038100000000000000020006001f0000004f02000000000000400000000000000086000000000000008e150000050038000200060000000000000000000900000000401e67cf1800000600000000000000010001000000000007000000000000000600000000000000060000000000000000000000ff0000001f0000000000000080000000000035008000000000000000ed7700000000000000040000000000000700000000000000485c23c7761d0e9d53acb69d87cbac3ad542583ab6a513f70f6c31f630a800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004a2d70a787a753ab000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000065db54a8b70b013b15a01b4ca2df90000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x5ce) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4f, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket(0x13, 0x1, 0x0) sendmmsg$inet_sctp(r3, &(0x7f0000871fc8), 0x1, 0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0xcd2eeac779a8ea7e, 0x0) ioctl$KDGKBLED(r4, 0x4b64, &(0x7f0000000040)) 17:37:10 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vhci\x00', 0x0, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000600)='/dev/input/mouse#\x00', 0xab, 0x101000) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r2, 0x5424, &(0x7f00000002c0)) set_thread_area(&(0x7f0000000580)={0x7a, 0x20001800, 0x4000, 0x200, 0xffff, 0x1, 0x101, 0x2, 0x843, 0x3}) rename(&(0x7f0000000440)='./file0\x00', &(0x7f00000005c0)='./file0\x00') write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000640)=ANY=[@ANYBLOB="539b9105ab1072c24e2b98df1388f1adc93f6cb6cd0000000000000000000000000000"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000d04000), &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad26203000000b6364e601019df973b53d859e769464fe2a2410d59da45"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0}, &(0x7f00000006c0)=0xc) getresgid(&(0x7f0000000740)=0x0, &(0x7f0000000780), &(0x7f00000007c0)) lchown(&(0x7f0000000340)='./file0\x00', r3, r4) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r5, 0x20000000008912, &(0x7f0000000000)="0a5c2d0240316285717070") syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) r6 = memfd_create(&(0x7f0000000100)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r6, &(0x7f00000003c0), 0xff52) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r6, 0x0) r7 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) bind$inet(r7, &(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10) 17:37:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000140), &(0x7f0000000180)=0x4) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, &(0x7f0000000240)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000002640)=ANY=[]) sendmmsg(r0, &(0x7f0000007840)=[{{&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x2, 0x0, 0x3, 0x3, {0xa, 0x4e22, 0x3, @mcast2, 0x6}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000280)="898e15a2481de2570bf492a1119482d17f", 0x11}, {&(0x7f0000000400)="c366fb3e2a7e082f94361d9927881d041a5d901dc3b036213248a40664f5690364ae1c628321565f801e1d00f7ac860ab84160258963940e1089cecda9aa03858628bd87cc24f2f5783e3883b5529c6f948e3b1daaa9134489459ac03a5404d86f419be36899b0cd083ed22d9f38873fecbc410e32eae16025acca548f790cc0b8a9ad0fa428489b4b17cc645d5f3e10f9dc2fd6fd5127f6b0583242520928d8db7c353b1f2c47afdb50230c93c350f16c7598a5ff29b020804ea07815c8d7c445e2a6a30ac444ff8dda123e75b500e0753a490ba832b39e60bc6cb50b7d42524933037b72808d89598294ee0d48b5a8c753c3ba9d7bbf473ee1ea6551fd2400998548a9f2d8822b815dbe6f6d19de9ac83fc9cd39129671db088aed8dea571d49fca13eedbf3056541094bad644c75393956787baa2e0cd0e5a4b774d5ac8df8a644157122837aa162deadd209b5c1c81c8769ebfc01a68d4ecd00a9132199110f7749dfbf9ec00f241e80de51fac41714554f46318a9992a2ab9e85bc700fd32affb9a0c7171170579b689b1864ed631ce70e44b8911e4d2e5c4a3ffd4520c918209055941250319dcc6dfab66b087b19cb96728985c8cdde08d69a66482c63090362a7050143dc4d4eb92b51735bb958cec2c8e059f88a74f8d01bd4e1051a69d7a19ad8bad8808ecd6ba4dada56fa58f81add41f236fc3a21f0e38f89061ccf23a7c1b562aaf7edb4ce782fea5f9c6433b12e504b16b30acadc27f7421b3b2b1d0c7243bdd8ac4e76ae5e169f1b0d0dc58b15683c3ab6f4602e9ada1b1891b690796be6473f638946bd50562fc11fd6cbc4d4ca4c9493e98fe6ac91f4a1f837c07a11dc7f0af9ff185f792ae3634efa114374e311b1f4997484d034f2310ef8da8d715b9782ab7482ab194e1d2b83e93d584fea17f82a0d4476033b50cd4feef563d083d7e89230b687af69c44e69bcc9fb4ae6d85ae49b49c0134b03f20c94d7f2200d86564cab00d2ca22da36f83719f681551b13aea8f287b0bc2d7ed65429b9055d7a0ea9f73b4ea60fc5e092ed674776bd4825ee03a2f29c3768681ecdacba1d91ccefebfe6afb3d189eafdd765983aa6cb77aafe1e5462af59c2ebdb6de646d729033e4542eb22787f5496edfcbc78f9d7da3d46319c756323bc3be3d357ca32e40d1c2d04340f31624979dcde24a4117eacb2d722f9bdd32a6396974616ae25cfd04aa6fc086c83a7ba135f4d4a41b4b439ccb82adf13e2e9cb803090e002f77e886f30dd511f92cba3b6a65715627af586878403bf780b5dc15c1d80ebe7ac364b96b08bb167fb90d18d9d758e15fe23a65376f315faad0f2e55de0f6a9aae9b6d78f032c28120e1f1b0661d41e33aa971908e839869f4a22ad51f7e0cacda8768b6b3a118da02599809bcd626e71a67bb73cf6416b4bfb209ef8b37dbcdb991d89c3aa61ada8f74fe371da542f33935a8acdf4c50561754501a8e0d90098aba093c7ee9b10a7ae5155777c79a754b76b1aa8ed344a87188d0fa3467166a04a760e22a1cebe923089361cb65812cea5553d0bf4d136d07c2c4156c175b40fb3c2e2a8e240a7cbb79232ad9d358fbb2d63a00f753be87e0a45a6dc42f146e7c913efeb32210c07dd4999b5d88423685ba2af8b532c6fec04454be20adedd3c7eeecbe1bf0d9c5da086fbec9dacd378c757f8a2eaff57b8746b0550aa516abddeed34644fceba8a8e4441df6f347b9ccc9bab610387fc5d043f2e13e0ef5579cb3d328d8b9342d4bc75b6969f4030b4d5909098bfa014c8f0e2e96f812132f2499f1de7f38df0d510399a4bc2bec893a3f3f2150d6a74e8bcf94c7859dc842cc9f9a725cec79f283bbc4d38c2d76a55b3bf5f3cba765bccc51d27a991358ef4dec60511e43bda4a5cf92ffd0a8df823e8705401d5946ae60a98a7f3c96075b48b85412b76f01e5f7f1c09b7b0451010b72e62c49e387bad67e64ff97c0192f25b6158042e2763607343b486a81a80e4656cf842f4f9773e3390f7d6fb453741b92d758fcea42f76109bd319d4552ff5173a0c4e115adacf03e9e0604df88f2065cc02586371b792242590fa255e6ca6016bb8b71230fcd92746474add6f53f385439ea946157129173fa98385371704d223b582c98323f8a0c2379e954dcb04199f0ba953c61fcdc619ccb0b86281152caec67d295338c1d7f5878b427c69a24a8b830541257c82f7d7ffbe5c78003ec3d2f29f5f5566d95ae91e35299da512cc4f2a895e3816716645b8f50c0fa7257085f30b535f77d57aebf1e36ac769813162340e73734d5225ee1a8257e894190f065335f07c5193a470c4ea90b0ddcbc15af6516faed019febd6dcc7313665a6d761a453878ae7bfd82f70af80ebadb6a639f9a11a39bb7c779bdae3f0e13dc96f6397a5105849ba251f2948f9854e3b809d2fe8ec926925146878d95ddb3bc9415cb77945befc1e7daf1e3fb7c4625c9e146fad81e48ca22c10c1fdef0d7bf9624def1c5a601856e6321b452626395e39e15748055d0d48f9cbec53b68c6825c1231e698bb7e9428db6a7702232060025113163bd3ddb70619c4f6cfce09264df5fc868d4d8280c225ebd0adb1e1db6c06607e32a22a134f017fad755a428aa36cd7da39630117644fb53a264ef1f0b48e7de6994424981f1527b492335b0d8533873168f86bfa4b7256646edc156e02b63c220d8f949d4fe1b997c1fb06818b1097a0d7bb6b953726670f01f21835206287fe7112b30b651d700188f022a34bce75652e7c8996406f6d771eb4b29f61d811a06a7f54f3b7ac09a2e9afb91c022ace6126fa668e88a13ff38f38d01f1dec19f9aef7cc63159c51a9fe8c60bb92b2344bf45f4c8c5b2aa7f765063290ed1ba4ada5e52c1211418d060982578adfffdc36cf6b24e4be600d0ccdba992c5e6e7aa568405da2b9c9d59fc56ec921cbcb18255728bcf50d5d54a26623b18e79dc9f329c0e6699c06ba97117b4b6b40f21892a0156aadae5869014eb405e6c19af063ba05930d73120f06dacb7541eaf7b0ba739c215fc8da6a06a20fbe5a5990838d866e57b63c24b20b2ec7f0ad93105459b776468ff765e16d335770dd2c0a5a9e5e8fe3cc1eae02b730eb91788cb137deb4df8e83de75700eac8e28164158fcce8e86bdebf745af1c56fb2cdc195b51e021cbc0309748c969a63c77b7a66f88c2e1ff714654be67db316e5833d85382142625d73c9e60c9759b8b967cb1f224c45ef800713f618c8d70578d2d987168605a32a80ce7413e60c9e6e660f94a2ee6afff5fd762b45ed92ea81772d4229e60ef14812357dabadc11c1b94931312b5e0339ff2dfb6096d23934dd357b348ce64e8ad93d50ce2200bd38b5aaa522496198fd22b2a77945bcb7da1c2ba7e4b959ee72eed69a2ab980290dd17667fb291478b17891c0652ad60282a22239b958ec615e9663d89be2bce64ce4a76dfa183883da177a7f0f5fb9c3d77f1b14fa88fe358ea059101902a41b1f0a9dc17490a073f628107530f1b932e23f006979cc135d154662a21dacf50917510d077d1d71b91b14942eb2e2468957a48f69b0ea953e97b9c4b9bb2e57fa52f1ab3a00d26a2552558d8e7661e2049eb5cb39994977ab279164783638fe78bc80844a1a8b6e075081e486a7dc6cfbc477a783a53141565667476275b497cdbca9085195c138506cdbb27d1df559c5d7cc72745475eaa3f801c5dfa6df0c239d5dec06367e6645a04bfa52689f8398e3b162a9a2e5b5574a4b6e99a74a1198616de2128f8f0fdef44c19723783b6d7159fed32197d7e870381c86696af50383d9b89bf03ac81ad48c8336a9332f33832b82499868db84ded88c6d3e910ae6dc9be40b6045e4203c89b136c2020dd6f9161f495712e043d9456f1eae03793c9f03d9990ec075281b4cb82875529dabcfac4e41d5cd6d5e7ffaa0cf9101f159dfa35d19ac44e48242264d873bb735e428ccb7d5c72df8749b4d63303fe850e712db4f6233567d8fd691389aa27528ff9a5989adf9bfbad3ac780192d501183a8727c1e170b681241c79cbc06ca50e50626ef815bd4aae85d27a87a13479290e45c547e659818d4e3a36a41266c335064b1caf65d6f96d998eeac323c90c969697f44aaadd88894b5b722ad22f78178baafd34104b0ef7e246017a4f42c149577905ed01f5e7781b786317d28fd68e985167316bd4ceafb0c868618018c93f02beedc5d46e2e725b670a02f3f18a6c8898af56625705e4db4f29e353d26a149ea4008c9f0be85a6b6b526165614b63a166b137652e8d968b01818a41d69111027a1a232df35945ab0ff7a2a1b59c9e3ed1c1649cc22c283d6c47c75f2755f8f7e4d2a8cf1ed12527e71c44b64f5b8b7f0b12d1d70ef48c5ed43cbb5a7561d5ca64ab2a017fd0db4c84f5caecb0f969bda4d02e6ce01a0a7aafb8b557734214b38f7d12a822e3ecf3bb3b536f0742a972e9a278d17ae0fc4fc7408e2775f6bac0ce5351510e9de9d291ad233da19fdc42de026c750de19deea1cff8523d68f4f3463b825d7c6e93febff1294c1e986d96d4303d32595491a79b94b1123080a8c86e302794c3cb32f9b5881d880a10f2cd3dc5086ff2c983f7001de39d7892a3f29f66c07f5b4803d41010c116cc1dc785f8a2e3ae26d3c0daa377d8dac0665ef78b1f4d37aff6a86b0794b8237505c4a42dfc53bb96cede24738c54d132c0737acab5ccc4e2a65c64c72d8e9951352ce20df42bffe20f24fe6d463af2b9c8881a72d4bbe0a7742ca7ab9c6520bd031d9576b2fcffdeed3f5b3735b55bfeb2433950f1f9caa1c49c4ca0ed3fe11ea9364d803752e9c61b6888411e7b83575829bc5e2904bc37f860d2e0ffeb20ac9ee6451a48015b10b961865aa33ff83ec9ca637aafe3dd2b8f15ba687d9054f74bb957524e514f981ae4767937925dc54796b36c1c1696c3e692cbee3fa717e57586e3d51d960e8e3154c1d478bbd68490a78ac1786fd5e88c14df692af00315901e4eefd3871b8e533a49d58a5013e81565309be5b4d9959eff493dbb4a68a15efea06ebc8b21f64fa760c36914d0fca4088381f3c0c1ea192a352e8680566b9f490c2a111823dac771ab9eba7160f365d3d0f29a8327d84c7a8050debbac3e2d69fedbba49da7e3dff3e3925de4bc1de0587af99e0e05914883f42e9d77af88ce1150ab59ecbf6da020894683c574717911b20290671cafb434fa495d4caeed2c734df200013b0c447451fac5a509272695ae04459813bebf5f68c159ff0f1a8776f43990cc3f73609c5632dd503a71c0f48d464e68433851e9fa1cca6a9a06eba8065d4fd8177b0265a1c7c672d1e90364547266e949c6813e67f07b65d7660e3859d2ded6dc7867ac6af517d3d7c0a83648a7221037a1241ea4b0ed67eac55ac3960c9280e2e27469addeedd7af95a176cd096515eed29396ce8e0f12ee1ef7136489a53c39b6e002a53021408f90f81e872fa90736bdeab81cc5fc14d8ebafbdc73d638aa0ba9171df839a97c028d24f51e28e1f9d116a906c2f159435196723374034577af37490bcba7bb0a3b6c07bbcac78a7162434ec92622f19d9c73f9af0f4c18f880eff9b095df889e8366fd4a198b10a787dd7bf2d184cd0763a017d00ded44286e6b373d2c41718ea334e1d8613d53ae988382aaa2a30ee3bcdd698f70374ebcaf9c0d5fbe1d500e01ca1b08a96a912589e8931759f7ad03cbf4d5509d48717f4e0dfe6e89bf0ff51730c45", 0x1000}], 0x2, &(0x7f0000001400)=ANY=[@ANYBLOB="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"], 0x150, 0x4000}, 0x4}, {{&(0x7f0000000300)=@l2={0x1f, 0x2, {0x8fc00, 0x7, 0x1, 0x0, 0x3, 0x6}, 0x800, 0x2}, 0x80, &(0x7f0000001680)=[{&(0x7f0000001580)="033a6bd9ba4e26e1e29f2f8381172e5705d6106b4357890629e8b18709d90f3cf79a654f7262b7cfb1c6d665733d475bb3d54e512afff3cc8c2723c6f9a6c09688428cd7e43e0e273e1e65d36a59e8dde9681e3122557acabdabf6", 0x5b}, {&(0x7f0000001600)="5f26621d1fdf7d6034014b418616b9dc773b24a147c96d9f50d07d5c17f39f9a19361817e116ba5de1318755951063f65c40f3780abbbef9df55da2d91f2818928110bbf59843368", 0x48}], 0x2, 0x0, 0x0, 0x800}, 0x4}, {{&(0x7f00000016c0)=@nfc={0x27, 0x1, 0x0, 0x7}, 0x80, &(0x7f0000001a40)=[{&(0x7f0000001740)="892c03f2264f74e355e1a287762cd9468593f3602b2193591196eaaf134887bb52315139dab1c814719b6a5f21ec4b5a61bdeb9d3a250ec9e5163281782d3b0c61b8ed8c450354a69ae1be2ded884bed2887a0c90cb1514e6c64dbfab4f2b0ec76810db0a49229edfee0e84ad28f5128c2cfd5c5591d7a10e48069b76fef17240856a7cb0d2ab2673987f8174941d3cce86cf2d0b0dc668c7ea7c3f6bc3f0afeef73630fd74b23ff8a78c4e252d07af7daa5f8ca4f759de197ff72ef1469a39c2c43569ec12a2fd34dd590ba7177bdad8468d4b1afcbf081f812517556f4c60765c1eb31c9804785", 0xe8}, {&(0x7f0000001840)="06bf5014e95698811e8d4344155f85e2373b0752692fdf26cfd722f2006b761c61fc21667d07263fde1d6194f8dbb8369fe0c598741b3ad33b086dbb9372ea80eb2e876dd6df429b7c79eb46fded79224dc3cb834aae448cce45b7ae7e998d2269704d5ec986226a9c86581d76fbcc4e167f1c18ff01a2", 0x77}, {&(0x7f00000018c0)="6670742cd696cb71bdb4136aa2287c7e51bb320140a7a6d9105f282bd357dcfd58462c11d5733f7c7d928303614e02ce48968b2288add9f9e971574d009a4ad586ecd2d0d530ca1fa4f09208c882a00772b07272ed2f949319a6e06b18ec547d24c4ef0b96f33e7b3c8d6a", 0x6b}, {&(0x7f0000001940)="ed2604", 0x3}, {&(0x7f0000001980)="8be4b7f98fdd9117dd51b29a17e922a34e8c1c3201eb2ed4ae201294e7a026035b72795201d72aa2330fbc432e8a0d83ffd6b2b4981f4609c9f95ce7ee0408bac9574ee851b776e0fd8280d1956c4fb6d4988c790e568bf5a562e447c8c740c6dbe1f1ff82357baf3c5eb0d1e9eb16009c1aa1359c5fe443c3fd5793c235170a0be5b9370935e7f58a1591ebfb3c73579e54c44358629e92f503f647ffbf820a1785aa14f8780744bbdc022e46652ccd6ba0c992256bc1e5", 0xb8}], 0x5, &(0x7f0000001ac0)=[{0xa0, 0x11e, 0x7, "f43cf1ed930623ee306de0b69b6144d69adfedc9a6fb26d55837abcfe4bccf916713157926323060af535a370223e54168af41de4571f835a86f754e622e926195c13d9d1118d96cf08fb0a22df9cd5cc5fd0aad018e01a468c96744495b3d00daa138bdf85eb7e72a9fc83ec449ccf9b2cf9bfd5f31e10f220df5eeeb1b58344b895f67bb8717c251dd"}, {0x1010, 0x129, 0x1, "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"}, {0xd8, 0x13e, 0x4, "c77d167078ee401187fc2e70c1d2e75038876236083832da09b65c764e2241a87dd3daf217a33f3d5c6a363dcc85b0dc3497b6bb06e9ab978733c7c080b5980cf2983274a06d599d370395605cf301416bf5b304b1cf8e1758ee10cc3843dd9fac8533b91cb738e818f2a6e3f65f707409e9864728dc8004f0cc6f3e725dd025530e3d65b959c68ce74807b35bd5cbd553f9da41f60fd93674644860e40cd109ae33f9cf7c2949c61bc66dd6012df092b2a4c3410bc624c9ad39af5276f8933fc386d87d"}], 0x1188, 0x80}, 0x8}, {{&(0x7f0000002c80)=@ethernet={0x306, @remote}, 0x80, &(0x7f0000005380)=[{&(0x7f0000002d00)="d5e2aa9c1c4cc48ba1f3066b51ba0235b0415f98c6f19b1178c0cc42f860e886f9bcc19964e0b0fc21bca0ce5d41eb7a4933a0f90de036ebf835374e0ffa29fdc08d2c713a5ef28773760ebe67f45fe8a0cd3c0d8b76acb0e42171ccea05b190291c7d4bb3e564682321227cbe4d18499a90faae27e09e18053a8941255fa3b0c3ba98d3c17cf45600d52f373a0f238dcbb4dc8c7d97a7db6c9a126b88bda333085c25722c7753775cab", 0xaa}, {&(0x7f0000002dc0)="2a18459119b3178ebc6e43045a41a05da5532e468184ef98eac21d1c9f0da799f6b4bd4ab3a0a3617b6cc177d77b5f4e9613bbe39ca63fa2fd8007b498e0c6b5eaaf351cdce450631cd54d8058e0e8f3d21e6ea4cce0ac2767595dd96a90eaf110636dac1e6875c6ab7de06402d01058f34e3f4ffa7a8cef9816f62cbb93c55791911461ec0cef654e41de4c7ba7c8cdc6b6db4c43f349144974ebbc6a6e81fe7de51d2a0934848f7b80ebe2405deab8162fec66e7d8c1d24107dba60e1ee8c9d4a80aa48f0225596bf2c3ace67e00", 0xcf}, {&(0x7f0000002ec0)="9edf0054c12c3d501706464b103d53cf6582aa0ad15b23b2fc8e33b039ee968571b00d5c5a60578abf7eacd86ed6befb70b9b8385a0ae233596108420a0d96ea99fb2a25a6afc0300fb05ef779a3f205b02147c2efe44cee73edaab76596a9c3ed0027524c2895358878afc09452f4790a1b5410b0292845a8e4359cd09324292292ed02385ea0828ea647e5c830fb8579436fa233a601a94f6cb3a0044f397048797d2716a9bf7bfa0aadc8ecd6c6ca506c408d2d31b2d922bd508441ff06e3080df42ccf753ecbba11ae16f069", 0xce}, {&(0x7f0000002fc0)="33f969c1eea30a86f283a26e2f9b28bbffd4a551d0540622dfe8abafa5ba4be02ec5809eb26d53809b72511648b15ba1c7652966050a6813804cb5dc425e6d18d280fa62a16229484d3e945a0a66508ff3af1b44304dab25739df2182e4d7f263eec1ae8d10c086ee0f078c374874f248d3704ec3f6e4a577a8384015725e08529f5d84d864ed936493a9f1dd847a3c86aba1b846bd8a2ef491de2f175b9368fa1ddb4d0e4d070a1238a1b4852f528826740c63c287ca0a153670f6bfaac6abb3b460490f4cce386e8e8e7426d8429cbfac75f3b1d681fc5ef795a39fb03f7bafb1a2089921580f2d1860c1782ea82ad", 0xf0}, {&(0x7f00000030c0)="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", 0x1000}, {&(0x7f00000040c0)="ca5921faa036f29336683730d5046b806dd2572faa4cce3489a0f9b280cfd87c8b6ed5e52de0cf6b954163d9e32c5c39bbaadd7bccd08302ad1f3f448e9b6881bd8d7be034e42215b258943b06d22b9216fee321f9d94e55467cb57b22826f35f34efac76c5ace472a0b74102ac819b4c1d13c3302e8ec85d052c436c54ca046ea33e14bf6558457137173ed4370336fb26f2ff74cb2402d0be19425794fe7bca967c41b4f1b2ca6ea81471534c2ee3384c710dc", 0xb4}, {&(0x7f0000004180)="14294e3af08d11b306fc90fbee2550fe17913b592626b68334078a8813e6a2b82227bcdb47186a1f9c3d215cec362c9c8fff7c9986fbd25aa831c88210189d41c3d2c79a703f95ba9ee2c1116c56a0491256e8c1391369acf65a6417fe", 0x5d}, {&(0x7f0000004200)="97c60042204b2be63e066539cba0ed62e3823a2f1be015ef8a4943a7c300b22173dc6e34d78b9fd4ad5b4e8f92a80e8bfb510c66bd2ebd582ddcbd1f302f28327474fae5474caa0ab6", 0x49}, {&(0x7f0000004280)="cac44b20488e9d3115d5c5c989101c85ad669505157a75a1228156ab51c7dc95a6c1648fb498248b358652a5199d664d56f75cd96ef41997b1b830fdffdad13ec913b05214c1a8e2f28d114cdfa8bc86baca417602027fb7340dd3c4a1ef9b1c33f4620f82c65246bc79bf44b7ad40f56e42b0bcf57c213cc90357df2cb0c4051fb0511566bdf1c733c5838d87a831bd6bc4a088afbab8a1e3b0540d657c6b2b5fd4316906b9054aec56f3a55c17e779e5e8c1937d7df1a3451670cd98baf951218421923874395b18aa258dd0288bd004047bb55b5b89a514adcbc10bbc7b", 0xdf}, {&(0x7f0000004380)="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", 0x1000}], 0xa, &(0x7f0000005440)=[{0xa8, 0x10f, 0x3ff, "64b77a8bece820c98ecf1506906f0aca9e00e09a494af5ffc8ee78269580575a291cdf5ad27d15fab9108d59bc7918de192b188329389566e11b42198a9d7dc50de83fad97070082f8355cd2f774d5a7b5a08872997787c6d46559a28d07fea7dd2d992a53519b08604966e88719d2812e5a5a21045d339070dcb12e19aae0de82893ff03e48237f64574b3a61bf1b6a4d"}, {0x60, 0x1, 0x7fff, "04ebb84927c9e820003b00ab8edbfcd757a24bceac294a0c030b2375c84f3c81ba092b26f897d242513d29a6dd64749a585ed977f7a5a90bdafc2bc9c9debba038fa5fb2cce4b56ce52600"}, {0x88, 0x11c, 0x2, "30b59ee4b2bcd70587f5fd228b667a186890ce65ecd3d26372e91db65022fb3fe703a14a15512f6ff0b477e118422c4bc552c5a6bb5c2612a1953400a3c2c40a13fb2d6cdcc6e282fbc6629f74597836d0449ef7d6b79e8bc953f2a15f4c0f7d7901c42bca91e8b1c465de8034126039b975a25353"}], 0x190, 0x20000804}, 0xdff}, {{&(0x7f0000005600)=@nl=@unspec, 0x80, &(0x7f0000007700)=[{&(0x7f0000005680)="7b64286d4985d440354be0d70ef8d9e22ff9305e5658dc5299eae66b62198fe81d56ed439d59e9e0761c5a574e38c909819a885b50d4385f9273a90be1124ed41ee9dc7823768328e985e363e36e15380225bbda244ef931a2d0b03924a8a46d2bd60b258b18574ca55541552b78e2", 0x6f}, {&(0x7f0000005700)="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", 0x1000}, {&(0x7f0000006700)="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", 0x1000}], 0x3, &(0x7f0000007740)=[{0x40, 0x114, 0x7, "e3425eda57ba71c4e9b94c06f70686db8831682f778cc1931484b720214e1cc5118a5c68fd8126cbe7342d5a4151931c"}, {0xa8, 0x0, 0xffffffffffffc118, "725cbcb3b2b639a50596fb191a0b48a4480a040269dcfd215500f33fa722cb335b6ceee028cc187770c38e7c699df7d8385b02ab0e1d70b40fb6f44b155c6fe004e51feb3e445152b20e4ff26f3c13bd5a294130ed8e37acc9974e037c9c9da53a5fc3950335d1ff92e88807f555c99b88e27f84000549de1f1a84ed84feba0f735dc04ca793480142bd7aa02b1cf000eb1f3f919b7468c9"}], 0xe8, 0x80}, 0x1}], 0x5, 0x5) syz_mount_image$ext4(&(0x7f0000000040)="0000000080", &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000380)={[{@nogrpid='nogrpid'}, {@data_writeback='data=writeback'}, {@nodelalloc='nodelalloc'}, {@jqfmt_vfsold='jqfmt=vfsold'}, {@resgid={'resgid'}}]}) 17:37:10 executing program 3: syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x98000) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1}) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000080), &(0x7f0000000100)=0x40) 17:37:10 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x400032, 0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(r0, 0x5450, &(0x7f0000000000)) 17:37:10 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x82, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r1, 0x50, &(0x7f0000000100)}, 0x10) r2 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r2, 0x4018aebd, &(0x7f0000000040)) 17:37:10 executing program 1: socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r4, &(0x7f0000002640)=""/207, 0xffffffffffffff75, 0x20000000000004) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[], 0x7fffffff) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f0000000040)={0x2000}) recvfrom(r3, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x10100, 0x0, 0xfffffffffffffd51) 17:37:10 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) r2 = getpid() sched_getattr(r2, &(0x7f0000000000), 0x30, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0xc, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f00000003c0)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f00000004c0)=[{}], r4, 0x1, 0x1, 0x400000}}, 0x20) ioctl$TCSBRKP(r1, 0x5425, 0x4) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000100)={0x0, 0xfffffffeffffffff, 0x6, 0x7fff, 0x5, 0x8001, 0x7, 0x6, {0x0, @in6={{0xa, 0x4e21, 0x3f, @ipv4={[], [], @multicast1}, 0x159}}, 0x0, 0x6, 0x2, 0x1000, 0xfff}}, &(0x7f0000000080)=0xb0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000001c0)={r5, 0x6845, 0x30}, &(0x7f0000000200)=0xc) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1}) 17:37:10 executing program 0: syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000380)='/dev/snd/pcmC#D#c\x00', 0x100000000, 0x602000) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, &(0x7f0000000040)={0x0, r0}) setxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file0\x00', &(0x7f0000000300)='trusted.overlay.redirect\x00', &(0x7f0000000340)='./file0\x00', 0x8, 0x2) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000100)="bf2661069c78373049eeb9fa4794685e861aec25de5e1908868ab5292f319eb0be713f43f246bb77afc262b9b8628dd37552e8c8e521dc9e5f967891790f803ec001f1e7bd", 0x45}, {&(0x7f0000000180)="899702ac65625bda95be9273dbc4724dbf2f95a6bda7d8767fcb8ff3b8b4416a6ab2debf39a2fbe3c7f0169b44126c1a574a0bae061141886edd12e47e4e26aa7ca943686dd290221bc5da308b04fc9f07e7f7e6fafbdda5e847ef793b2a9ea64e19c79057d003f73e15816f49109ba84215f0b7c1f7f5bb9d6236d2b2cce651473ff8373a93855b04d83283967421313e5c8408c6663ab5df44d73bb1029790475459dfad436fe635f7ef508bc1c03e8b40b6d46c64aa60df19767400dbc646180eaba18f2417fde62cb623d626ee4d1152b715a6284440be6e", 0xda}, {&(0x7f0000000280)="b7ae776d1f7c566f534da91376455ac67202a039ac3554a25ecac0e8f88e3154e966c4d4929fc091f0e8be02dc8d7d868c5092d9474cbe28cf8e8fd634ca0ea4e2c7362cbbd4734f2250abad25a5e8c92e84e006a3eb49819463636163dcd894df14dba9debe62e0cd76f310a870a33e572b9fb53f6110088454f4f15a5c75cd", 0x80}], 0x3) 17:37:10 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x400032, 0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(r0, 0xc0189436, &(0x7f0000000000)) [ 304.802079] EXT4-fs (sda1): Remounting file system with no journal so ignoring journalled data option [ 304.815560] EXT4-fs (sda1): re-mounted. Opts: nogrpid,data=writeback,nodelalloc,jqfmt=vfsold,resgid=0x0000000000000000, 17:37:10 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000080)={0x0, 0x19, "e3b0cb61a430565cb7e2a130e3887f85001b37c4b741cefd2a"}, &(0x7f0000000100)=0x21) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000140)={r1, 0x0, 0x20}, &(0x7f0000000180)=0xc) r2 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r3 = dup(r2) ioctl$KVM_HYPERV_EVENTFD(r3, 0x4018aebd, &(0x7f0000000040)) 17:37:10 executing program 5: r0 = syz_open_dev$vivid(&(0x7f0000000200)='/dev/video#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x0, 0x1, {0x1, @sliced={0x6, [0x1, 0x0, 0x401, 0x8, 0x9, 0x6417, 0x7ff, 0x5, 0xdd, 0x33, 0x3, 0x8, 0x8001, 0x8, 0x200, 0x4, 0xf7, 0xfffffffffffffff9, 0x4, 0x8, 0x1, 0xa49d, 0x4, 0x7, 0x0, 0x8001, 0x6, 0x4, 0x7, 0x0, 0x0, 0x400, 0x3f, 0x5, 0x20, 0x6b16fcd7, 0x80, 0x3, 0x2, 0x4, 0x52, 0x40, 0x8, 0x126, 0x401, 0x8, 0xb12c, 0x8], 0x2000000000}}}) 17:37:10 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x400032, 0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(r0, 0x80045440, &(0x7f0000000000)) 17:37:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x18, 0x0, &(0x7f00000001c0)) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 17:37:11 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1}) 17:37:11 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000020000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0x8090ae81, 0x710000) 17:37:11 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x400032, 0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(r0, 0x40045431, &(0x7f0000000000)) 17:37:11 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x202400, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x2, 0xfffffffffffffffc) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r2 = dup(r1) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000080)={0x0, 0xfffffffffffffe01}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000280)={r3, @in6={{0xa, 0x4e23, 0x7, @mcast2, 0x80000001}}}, &(0x7f0000000340)=0x6b) syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x80000001, 0x0) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f0000000000)=""/3) ioctl$KVM_HYPERV_EVENTFD(r2, 0x4018aebd, &(0x7f0000000040)) 17:37:11 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x8008af00, &(0x7f00000000c0)) syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)={[{@part={'part', 0x3d, 0xffffffff}}]}) 17:37:11 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000180)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) r2 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r2, 0x4018aebd, &(0x7f0000000040)) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, &(0x7f0000000100)={'filter\x00', 0x3, [{}, {}, {}]}, 0x58) 17:37:11 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) fsetxattr(r0, &(0x7f0000000000)=@known='trusted.overlay.impure\x00', &(0x7f0000000080)='\x00', 0x1, 0x3) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1}) 17:37:11 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x50000, 0x0) fchmodat(r1, &(0x7f0000000140)='./file0\x00', 0x1c) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f00004e1000)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010002508000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000008001ae7308d984df625e760c93599f2999d09d187317e1c59208f2e88313c7c58670bcada935a4db8cb49381e65960000000000000000000000000000"], 0x28}}, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x40000, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r2, 0x80045301, &(0x7f0000000040)) [ 305.739030] hfs: part requires an argument 17:37:11 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x400032, 0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(r0, 0x5424, &(0x7f0000000000)) [ 305.767782] hfs: unable to parse mount options 17:37:11 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)={0x7fff}) 17:37:11 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000080)={0x2, 0xa08, 0x7fff}) fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="0302000000000046c9fb3513695f4e46208b9550471552000000cd61f3c6ff8aee1f036daa"], 0x8, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) 17:37:11 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) r2 = syz_open_dev$video(&(0x7f0000000680)='/dev/video#\x00', 0x69bc48fd, 0x0) ioctl$VIDIOC_OVERLAY(r2, 0x4004560e, &(0x7f0000000000)=0x1) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000080)={r3}) [ 305.810564] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. [ 305.871161] hfs: part requires an argument [ 305.875768] hfs: unable to parse mount options [ 305.899258] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 17:37:11 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1}) [ 305.917504] audit: type=1804 audit(1544031431.647:43): pid=9991 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor2" name="/root/syzkaller-testdir289414691/syzkaller.QqrJZ0/75/bus" dev="sda1" ino=16830 res=1 17:37:11 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x400032, 0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(r0, 0x545d, &(0x7f0000000000)) 17:37:11 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r1, &(0x7f0000000180), 0x400000000000036, 0x0, &(0x7f0000000200)) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000000100)={0x0, 0x31f, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0xfffffffffffffffa) sendmsg$nl_generic(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000007000)={&(0x7f0000000080)={0x18, 0x2d, 0x80010b, 0x0, 0x0, {0x2}, [@generic='L']}, 0x18}}, 0x0) [ 306.002382] audit: type=1804 audit(1544031431.677:44): pid=9991 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor2" name="/root/syzkaller-testdir289414691/syzkaller.QqrJZ0/75/bus" dev="sda1" ino=16830 res=1 17:37:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x2f2b) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000003061f001cfffd946fa2830020200a000900010006e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 17:37:11 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x200800) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000080)={0x4, r1, 0x1}) fsetxattr$security_capability(r1, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000280)=@v2={0x2000000, [{0x6, 0x7}, {0x8}]}, 0x14, 0x1) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f0000000100)) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f0000000180)={&(0x7f0000ffa000/0x3000)=nil, 0x8000, 0x0, 0x4, &(0x7f0000ffc000/0x2000)=nil, 0xffffffffffff8000}) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f0000000140)=[0xf]) socket$nl_generic(0x10, 0x3, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000000)) fanotify_init(0x3c, 0x400) 17:37:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0x42000000000e900, 0x1, &(0x7f0000000080)=[{&(0x7f0000000240)="eb2c906d6b6673ff666174000404010a02000274f1f8", 0x16}], 0x0, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x80000000, 0x40000) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}}}, &(0x7f0000000140)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000005ec0)={{{@in6=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f0000005fc0)=0xe8) accept$packet(0xffffffffffffffff, &(0x7f0000006000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000006040)=0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000006080)={0x0, @multicast1, @empty}, &(0x7f00000060c0)=0xc) accept4$packet(0xffffffffffffff9c, &(0x7f0000006100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000006140)=0x14, 0x800) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000061c0)={{{@in6=@mcast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast1}}, &(0x7f00000062c0)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000006300)={0x0, @local, @loopback}, &(0x7f0000006340)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000006380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000063c0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000064c0)={{{@in6=@ipv4={[], [], @local}, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@dev}}, &(0x7f00000065c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000006600)={{{@in=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000006700)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000006740)={'syzkaller1\x00', 0x0}) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x24, &(0x7f00000069c0)={@rand_addr, @multicast1, 0x0}, &(0x7f0000006a00)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000006a40)={{{@in6=@ipv4={[], [], @local}, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000006b40)=0xe8) accept4$packet(0xffffffffffffff9c, &(0x7f0000006c40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000006c80)=0x14, 0x800) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000071c0)={&(0x7f0000006cc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f00000070c0)=[{&(0x7f0000006d40)=""/98, 0x62}, {&(0x7f0000006dc0)=""/21, 0x15}, {&(0x7f0000006e00)=""/25, 0x19}, {&(0x7f0000006e40)=""/221, 0xdd}, {&(0x7f0000006f40)=""/178, 0xb2}, {&(0x7f0000007000)=""/185, 0xb9}], 0x6, &(0x7f0000007140)=""/87, 0x57, 0x1ff}, 0x40000000) accept$packet(0xffffffffffffffff, &(0x7f0000007200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000007240)=0x14) accept4$packet(0xffffffffffffff9c, &(0x7f00000072c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000007300)=0x14, 0x80800) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f00000073c0)={@loopback, @dev, 0x0}, &(0x7f0000007400)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000007440)={{{@in=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@dev}}, &(0x7f0000007540)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000007580)={'veth0_to_team\x00', 0x0}) getsockname$packet(0xffffffffffffff9c, &(0x7f00000077c0)={0x11, 0x0, 0x0}, &(0x7f0000007800)=0x14) getsockname(0xffffffffffffff9c, &(0x7f0000007900)=@hci={0x1f, 0x0}, &(0x7f0000007980)=0x80) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f000000a540)={{{@in=@dev, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast1}}, &(0x7f000000a640)=0xe8) accept4$packet(0xffffffffffffff9c, &(0x7f000000a680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f000000a6c0)=0x14, 0x800) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f000000a700)={'team0\x00', 0x0}) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x24, &(0x7f000000a740)={@multicast1, @remote, 0x0}, &(0x7f000000a780)=0xc) getsockname$packet(0xffffffffffffff9c, &(0x7f000000a7c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f000000a800)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f000000a840)={{{@in=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f000000a940)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f000000a980)={@local, @multicast1, 0x0}, &(0x7f000000a9c0)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f000000aa40)={0x0, @local, @remote}, &(0x7f000000aa80)=0xc) getpeername$packet(0xffffffffffffffff, &(0x7f0000010c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000010cc0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000010dc0)={{{@in6, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f0000010ec0)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000010f00)={@loopback, 0x0}, &(0x7f0000010f40)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000010f80)={{{@in=@multicast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f0000011080)=0xe8) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000011e40)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4800206}, 0xc, &(0x7f0000011e00)={&(0x7f00000110c0)={0xd24, r1, 0x20, 0x70bd28, 0x25dfdbfc, {}, [{{0x8, 0x1, r2}, {0x74, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x400}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r3}}}]}}, {{0x8, 0x1, r4}, {0x220, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1000}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xaad8}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x3b}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8, 0x1, r8}, {0xf0, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x40}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xef}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r10}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}]}}, {{0x8, 0x1, r12}, {0x124, 0x2, [{0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x9, 0x51, 0x9, 0x200}]}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x2, 0x400, 0x1, 0x2}, {0x0, 0x4, 0x3, 0x80}, {0x100000000, 0x8, 0x80000001, 0x4}, {0x3, 0x8, 0x85, 0x100}, {0x1, 0x100000001, 0x1, 0x7}, {0x934, 0x2, 0x57f, 0x81}]}}}]}}, {{0x8, 0x1, r14}, {0xc8, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r15}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r16}}}]}}, {{0x8, 0x1, r17}, {0x264, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r18}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r19}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x80000000}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r20}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r21}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r22}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r23}}}]}}, {{0x8, 0x1, r24}, {0x214, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r25}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r26}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r27}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r28}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x10000}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r29}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xff}}}]}}, {{0x8, 0x1, r30}, {0xf4, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x80000001}}, {0x8, 0x6, r31}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x4c0}}, {0x8}}}]}}, {{0x8, 0x1, r32}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x6}}}]}}, {{0x8, 0x1, r33}, {0x1a8, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r34}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x6529}}, {0x8, 0x6, r35}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xfff}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x56c}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8}}}]}}]}, 0xd24}, 0x1, 0x0, 0x0, 0x4}, 0x40000) 17:37:11 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r1, 0x40045730, &(0x7f0000000000)=0xffffffffffffffc0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e20, 0x9, @dev={0xfe, 0x80, [], 0x17}, 0xb2d}}, [0x3, 0x0, 0x11fc74d4, 0x3, 0x6, 0x80000001, 0xfffffffffffffcaf, 0x4, 0x2, 0x2, 0x0, 0x2, 0x4, 0x7, 0x4fb9]}, &(0x7f0000000280)=0x100) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000002c0)={r2, 0x1000, "793d1cd82846ea369310d8a38a6b5474f846a383cd84eb4d9610a497f3b02d2ecdaf65a6659e8a9bc021a2b263fb5a290074af61e79cb3ffb7223a6031c48761ba77e9ac38e1adf47b4ab4980af31005bb75e8812c7e7161d43d576224e06c996a549688582cc719583607d9cdab5b75526b3b384fd2bcb210a00109f8f6a61e1f68caa2df53715e63c26b254a7996f979a57e62e7a54d4dae28c60a0ca3e3bdef07248243cde15adc0052a142fe817f8d336a92754d9e41a0280f5ae3526d1260622c780f58c80db319307bee1eca186e38e23bec92d285fb52614a016cd0abb1390bf99baa8206d3c619dc31b6c8d9de8c0abb4eb26ed0d6a2c05817a860588f360a9add395ab5b61c51963823343da1e85517eb7ed3bc3471fbd905cb5e702c1f10aa39a86d58569654e75190c5a3a73b41c3febb11e45b0dea848a845ebd43141d5b961aec397f6050f04895cde83d807d333c0df9aa0433076d0cb11494915ed9c3fcd7c00f23ae54d82b67272e9529f541bd4c016990c5e46647408f959c4a24af91b4f9dea15f807ea9cd68fa3f7f9b29f34bb27b2a326c088debc62e24c6cd186a4f14e58a270eeb73f93797782e4f048179650158e2b1f169ecb5bf53b8e45e5bfd8f15c930ff702c454fd5fda8499346156b0c721e60b9e57b1779510e2834929ca80516edf29a40e0a1987595075b7ec78844bbc6dbb73c6a2bd85cca39c75eec014445e6058d280bf653aca2dd27c5fcfa34073b946cc0f7b5bb962de7bb62f77ad1706ad73a2cb90e0b7d2036001bde49841e04c50313feeceb7c5d3cab18fb076ce16dbdc1a0659bbceee4f827df9d92e40e6a3b17076fee47265a59a67926448cbaddd691d960250cda35e1a648e8245620c84648885995f4defbd05be048e7c28a33774861a2698f094cac0c4c45b3b000dcc0b242312e2371282bd40aa03f2ec5dfca76fb9df181a40c48fa96dbb0e922e28933ccdf92a2ec0fb6a8304892be3760bc7f9dc461072a8ff1343017afa0b5cb3af767d2636e3dc74a29e7b774cfcedd43ab327c74901ecf710fdae0e9572dddf8ff3e249d909f99184a28602165450e671db6beeab80bc75caf15fd2da16c5540e9e0961e56b6d91aed7f8d0aad4d37b6838b8b1024f47868d44e357c7523d1b4d8a7fd64c045891ad1ab9ee41c4a38e1f6b9dbd8ca7886198b5d87ccde0fa2c6d56900bd2bf2f87fd560395249015f01743b3bad8f307b7145244ce278feb5b6dc5c37d1512cebdf1b4fb5407bed74af97d84efc3d301fbece16f12d43d075b802ccbf5fada426a74227387f331051cc084810196ba4ee5b67e1034a4461cd4dd7280f3282e07dd044d257ebd49777bab59af30e28cce15174f432b223831cc603bf2c59fe524e3e82e92af551ff364ae4c4cfcca2edd9f03e7499329e013be5d096f9aa9956ece8db5feec5747e3bc86bf976bb16bfef9d99c48e617a48f7ffd1096b7d3d71f026b7aca412f7d16bc56d2e306b1bff006c6003ea9a7ccbaef09cfea20461331dadfb70f73a9363166cf5b94895da554ce4989834e3a0e325f01e61e5b43594b24e78775fcb11c4142fefe060546acdd02044d25b6e5a8496ccc26bf0f743bc1837d43c9e1d53e2d5f0e2956b434e7262ecfaf9993a5f7fb278c296c53a799a6dcad7ca1e5e0fb18e365867687b4e929c4e87e0b91d8d9e4c69d478365840c5fd94d48e25900521385f26384d1c0db8c224192cf6ae0b9dddbf430e30e8ec239c3d31bddcf43c57fb6428a629bc634afe5b8bc89cdaf62dc0e88d15f3f33dca19adfbdfb4c8f87eccb2e16e887b4fa69ee77fb710d8e756076e944b8c18a7267697cee2564c99db04769d956b72a8cd622557ce5c44c8c30c632c3f929ea8e34929541877b9695a0e59231873322331a42d87db5a4e68705b15aa1956d935746d970df8ba9928ae4b43a6dd4b9dc0fdf1616475a500376605fe1085ffb60a43e8be9fd2dc08bc913b19574d7b14ecbc25ec8609b914412596ad97dff92b88d78c339799deb6849761a9319e6e90b2ffb3f9285e96fc6db17863a05825936e461271aec133021eeda0c1a40f25c588bb3642b921719d8fbad714bb5e099f48f997dd73cf6d719b804c7598920b6d180be26b5323eb20c4b20ffd31e806d66089f24182c347d0eb48f9c9309e2f5e972c26818fff2af829c6cba4daf0a10b5bcd76e3b9d6a2e5705e11bc088759b4e58977ea8c00947acfb5a20736c9ef69c5f70be40e81c4ad44fe0df028fc0c358c82d3879ded4b16bba440dff01dc30c890f1a808c76a0cecca339c60e20d56d992412075b9b5a35e120ae1c4c125b890eb023a80e08889cd2a32c722d40f01ab50bb049c18a6d59d36b82d718f952dd470969205c7d444c7757918c67e075d381d5bc25cccb7c7e99a987800a1753a425654e2b708729a8c182e0674300ac8f613f6757430a2f8d87b4b9622c95076882a0f20b7f583fc47f64aabaa927a25711aae592d70c09cdf14df80f0b5dcc840786d6b9357281fad152e8686599645468fcd779213ce0d46e37b1cd4166f66f2495c1fa0fb4902f1a6225f2dc280dafc31df19010b084ae824d1e55ca396f46d782c6a9a868f5d1d1cb1acaae5f8652b4c35296adab5cbada05e69a051bf04a00a630cf6752b643948856214e789812b228f799379d4e8825d312ce129a397d930fbce0e9b2e7f310e5964bb2b885035671d67a766a4d505fde0659b2c0df99feff3404613844d7b4e2c5a5f08b2c750fec36f1fbb6cbacbcd26c3ca6bdb9aa47ef6dc91e8664a52de4ec2e5d55b513a116c6b2a11688610fc780f1ec42b7b7d24afd06292012ec1ec2ce10b0a8aaf325a88d7814386c80e91612429aa3532b2f9ede7c2bb5c28d6553f62aae7aed7f84bb7fff17cc6feeab49b689c08a2dd29b7a6e863b543fffc20ef856dd662c7f2a5bd77b1b80521fe9f176e151e5c755a85afb655f7e211f2ecfc2b6e7d6a68851b9ed1acd9388ba83e1c84bb2b436e7dca604d55af47b4703d4ce1739347a87762627bfce914adf09602c3112ef83f4df290cb06fda82bee737901b556c4e1f060bf948e17d2db7a9b2edcc15a2224afa6256e4fb3b18924f6dcf2f55bef56c1cd287d2f2ac4eff7cf4c1b5c3b398b685296cc3679c859850f6997b5d7c2b52ce59f6c96479bc46c5dc013941b8dfc4c4c5bed5bb29b35b053b39ae31dd5d6dc28393be90977ae657a09ae60a0286f2fd8ec8e9f65984e3d87ba379220f77d400ebc4aa48a7345c37edd30141011e12e4d2e6f087417431718cb1f9896d198e1202d1b2916be1c6b37b7125ece5cfae201d6657d35a45d28494ac2008f33dd9008eedd271684b136d27dece13b45aae0e2872238d4e8d5a0d6b492de516089fe4b42026113bc9ea7fb4a20f7d2fa49e1c382137745ec064412e5309591f9e4611d1b91c60f489040c058c5b54c5b226a1cdb5a2b0d74fff82c47d9c2c9cf5d60d4df9039057f5f2983508d44a4508f6124ca1ee24a8f0e388d315102e5cc64adf7cc3a460b624aa6c62c4ab1597f9bf628a3ae07c4c6ccc2c5b27b3f2c6bc35359a3f35400979133a0b95ec6e11765c6df787f5f7d46f2ec81c468a71377895de3380c4a0c20641b644b84937dcbabfc36eb5e331ad4d6241241b3157f614c029ab8587060fa284f8f17d9d3c4124ecd81008fbd3a3570089818c21ce96d8f456ad967b8f3fdb2fe996d647c45b1e6d78df0b188834f6b06664518d480133de698d278aeffc3d38a3c3f50ab812e9a319533b5b7a503a8bf8780b7f76a9aecef9f4b33cb8c67da956b810a4ee217547a10d36199a8214b7d4cfbb7431fa4e04df8fe782353991d2e04b102f506283d27d122253f70b9ff8c7664d4109c4cd7f1c3a0b707f6f87fa44b40428ffb250a674eb2d327ee3750be2fc7d1a1764b600ca5cd31c5ea903167f1a283d561410b7978b7f3b70589cc880093aeaab637d922ef4c979a246d4eb228ad2093e09edfebf4bf7e860265a56384fbf15c5632e8919ba37195cedf3123e425e5dea36bad885e78041b1b96ba7bf329fae7a9aafe76f6cce99934d89aea0236897245588d6831f978cd41423b3aa8c10f8573b301f583d8953c0bd912d9d3a65938e671417b1507daecb642daec455bd7e77d1a0fca5eb05ccc65c17ee076a9ef7644558ceec5f4b8697fd99013e03d918982cfa76d58fdfa881e59581dfb39dcf288ba95c2c52b274d1c2939e3e2a79f546590168869d38338fc1f51fad6976ca70ad62eab83d727fce3fd4c92997bd5d489ef962772e088e2708e782116f58d1dfca8a57cd80fe84f3ada886dafcb654d94bea1e04908e0f93664b34fe89de8530b35990dfd0e3ee21932a5cbf389a00650454cd7b82ef589e85d1c7b9fcfbd5acbf229114549ab366c9b9206e66f65023a66cf073c41dc04a2bcda5b3541e0dc0f1f71cdef661c66e027b52cbe7aedace9ceb670903e3384fdb56daf862d648d411fbf48d0e20bb000d1fd252b96bbd89a3273dc337d884be6ee825a042f2fac09cbe790caee7d8701e5ca070938b6d8e3d39ae7c82dbdbc6732c8298154a9d74b69a7355e0a768dc7796fce63040e6d15b6a13ea53dca1710efb37613334310730fc1bbbc2f9b384c94cee97b9e8ec741f7c5cdf6b7a2a464ce92b82393bac7ebde69a6fad47a2103bc0bc52cde389cc2dce6ae7b50233bd857f89d2ea2c06b65d1d683126e4861b325f129a4bcae749fe3376cbea40635ea98d6e11c3619ab2b6aac9b8a8b56e3b1491b3c33716133963bfedede770f85c6adf393a96a34d64345e047bf3008e19e6f34daeee3fc9713d842511a870040c42ee9edd9df1ece4bc9baab201eb445ea9328e29b8789cab039b14aec4277ca8f4205e15b01656f4447bad2544788a3e2916a85840f16d956f842de5db487a26facdfdc4d82ab0c21713bcce130fb0efea26d60fa90ea1d9a4d5f3b0df3468256da534374cc3ce4de5731b636801a8069fbdc08c1fb2ab03a82ca207c08fc0109bb8535936b14d32ccee68bc2bf21227e04e282e5b52d4d97934bb294f55c988a6bd9f6fef9d0c15758afabc992ad3f65123beb34ce0735fb8c5a405695a734711520d7b11163b95ace9ecb43d6a0fa23273b706cf21a939ab1922f8c036dc762396a2221c09f5ddc3bb8d6deb6b64a505f0ba35f0ea7d984f526295090293f5641af2d68d74707dcbce63f5f4979297379fadd7789e57f13989162da25989c92f70ec8a258d245bcd94af6849788d4562148ec50b003afd6034ef724205c3b50bcecafd764eb15f8c8b622446a1b67da24c98e573b3f94dad7e1dc0b14b5e8b45c41f39e5f1e2b3d4986301d09a34764540f7eea2094d71752237523cedbf16eec55e027f197248c1213951ee99ffdf6d3c28e7e4a3408b6c7b6aeb9706b9855362e73d79f9c68a73ed899cd1b732401fa2a3cfafd66e688088754e993b9ce2f18885f1e77de7a35cd48067ff1dde3d9400e9c764fe8b5a1109c8572e67b15c8c5ef5f0417ba0671f4688cf3f63461836dfe87006a6d523ac2da243701e29e9258ec3a562f7a1dab6b7838979901ec65576b53ea174be6fb1419a4e3657f53b25a5b1703913500d9c0242bee210949e5be33423a038c6871bbb8297d941d5f7259b4e256958656e5b64b0e272d11eaaa9597db93c3fbfefe3b19c0b954baef96b402936d65f97b6e857311fabf6a908bed4eed7b1819de64ee94727284d432896a355a705f9fd92ed22477b"}, &(0x7f0000001300)=0x1008) ioctl$TCSBRK(r1, 0x5409, 0x6) setxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='security.ima\x00', &(0x7f0000000140)=@v1={0x2, "972b4c289a0768"}, 0x8, 0x0) 17:37:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000000140), 0xc, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c0000005200010000000000000000001700000008000100b140b708cbfdb79f0506f9f268cdf2ca290837eb68b472003fc5ee7c70b15ec6fcffffffffffffff042ed89b8ccf444602c79263ee29948cd120454106124db6b2967a27b11b0ac3cb6c600666e375f686d1ebb300000000", @ANYRES32=0x0], 0x1c}}, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x8000, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000180)={{0x4c2, 0x800}, 'port0\x00', 0x2, 0x4, 0x6, 0x8, 0x3, 0x5, 0x0, 0x0, 0x2, 0x200}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @loopback}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in=@broadcast}}, &(0x7f00000003c0)=0xe8) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='fuse\x00', 0x810800, &(0x7f00000004c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1800}}, {@blksize={'blksize', 0x3d, 0x1000}}, {@default_permissions='default_permissions'}], [{@dont_appraise='dont_appraise'}]}}) 17:37:12 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x400032, 0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(r0, 0xc0045878, &(0x7f0000000000)) 17:37:12 executing program 0: syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x800, 0x40) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {&(0x7f0000000040), r1, r0}}, 0x18) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, &(0x7f0000000080)={0x0, r0}) 17:37:12 executing program 1: r0 = socket$inet6(0xa, 0x2000000802, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'syzkaller0\x00', {0x2, 0x4e23, @multicast1}}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@remote, 0x800, 0x0, 0x2, 0x1}, 0x20) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000080)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f00000010c0)=0x2) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000011c0)={0x20, 0x1, 0x100, 0x37b0, 0x1}, 0xc) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000001100)={r1, @in6={{0xa, 0x4e23, 0xfff, @loopback, 0x81}}, 0x8, 0x6, 0x75, 0x8, 0x20}, 0x98) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x2}, 0x20) 17:37:12 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) tee(r0, r0, 0x8001, 0x3) openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x501400, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1}) syz_kvm_setup_cpu$x86(r1, r1, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="0fc72cf0297b230f97d1660f381d648026e90000baf80c66b8e880b28966efbafc0c66ed66b9800200000f320f0f69afae0f01d8660f577000", 0x39}], 0x1, 0x25, &(0x7f0000000100), 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100), 0x106, 0x3}}, 0x20) syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000200)={0x101ff, 0x2, 0x0, 0x2000, &(0x7f0000ff0000/0x2000)=nil}) 17:37:12 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x400032, 0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(r0, 0x540e, &(0x7f0000000000)) 17:37:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x80002, 0x0) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f0000000100)={0x6, 0x102, 0x4, {0x0, 0x8, 0x0, 0x4010000000000000}}) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160\x00'}, 0x58) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x240441, 0x0) ioctl$VIDIOC_RESERVED(r2, 0x5601, 0x0) r3 = accept$alg(r0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x37}, 0x50, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 17:37:12 executing program 1: sched_setaffinity(0x0, 0xfffffffffffffc4b, &(0x7f00000000c0)=0x9) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r0, 0x0, 0x1, &(0x7f0000000140)='\x00', 0xffffffffffffffff}, 0x30) ptrace$getsig(0x4202, r2, 0x6, &(0x7f0000000380)) r3 = dup(r1) sync_file_range(r3, 0xffffffff7ffef801, 0x8, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) pwritev(0xffffffffffffffff, &(0x7f0000000500), 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000300)) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000240)={'broute\x00'}, &(0x7f0000000100)=0x78) sendto$inet6(r1, &(0x7f00000004c0)="d3", 0x1, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in=@broadcast, @in=@loopback}}, {{@in=@local}, 0x0, @in=@remote}}, &(0x7f0000000480)=0x156) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000002c0)={'nat\x00'}, &(0x7f0000000340)=0x24) r4 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) sendfile(r3, r4, &(0x7f0000d83ff8), 0x8000fffffffe) 17:37:12 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0xfff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, r0, 0x8000, 0x6, 0x3, 0x4}) openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x18000, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f00000001c0)={0x9, 0x20, 0x80000001, 0x3fe00, 0x1f, 0x8}) utimensat(r1, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={{}, {0x0, 0x2710}}, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x204040, 0x0) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f0000000140)=""/46) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000000c0)) 17:37:12 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ftruncate(r0, 0x4) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000000)={0xffffffffffffff05, 0xb, 0x4, 0x20000, {0x0, 0x2710}, {0x7, 0x1, 0x4, 0x401, 0x639, 0xfffffffffffffffd, "760a2606"}, 0x6, 0x7, @offset=0x5, 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000100)={{0x3f, @multicast2, 0x4e23, 0x4, 'sed\x00', 0x11, 0x4, 0x23}, {@empty, 0x4e23, 0x0, 0x2, 0x3, 0x2}}, 0x44) socket$alg(0x26, 0x5, 0x0) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000000180)=""/188) 17:37:12 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)) write$P9_RLOPEN(r1, &(0x7f0000000000)={0x18, 0xd, 0x1, {{0x10, 0x4, 0x3}, 0x1}}, 0x18) 17:37:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0x42000000000e900, 0x1, &(0x7f0000000080)=[{&(0x7f0000000240)="eb2c906d6b6673ff666174000404010a02000274f1f8", 0x16}], 0x0, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x80000000, 0x40000) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}}}, &(0x7f0000000140)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000005ec0)={{{@in6=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f0000005fc0)=0xe8) accept$packet(0xffffffffffffffff, &(0x7f0000006000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000006040)=0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000006080)={0x0, @multicast1, @empty}, &(0x7f00000060c0)=0xc) accept4$packet(0xffffffffffffff9c, &(0x7f0000006100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000006140)=0x14, 0x800) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000061c0)={{{@in6=@mcast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast1}}, &(0x7f00000062c0)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000006300)={0x0, @local, @loopback}, &(0x7f0000006340)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000006380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000063c0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000064c0)={{{@in6=@ipv4={[], [], @local}, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@dev}}, &(0x7f00000065c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000006600)={{{@in=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000006700)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000006740)={'syzkaller1\x00', 0x0}) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x24, &(0x7f00000069c0)={@rand_addr, @multicast1, 0x0}, &(0x7f0000006a00)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000006a40)={{{@in6=@ipv4={[], [], @local}, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000006b40)=0xe8) accept4$packet(0xffffffffffffff9c, &(0x7f0000006c40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000006c80)=0x14, 0x800) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000071c0)={&(0x7f0000006cc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f00000070c0)=[{&(0x7f0000006d40)=""/98, 0x62}, {&(0x7f0000006dc0)=""/21, 0x15}, {&(0x7f0000006e00)=""/25, 0x19}, {&(0x7f0000006e40)=""/221, 0xdd}, {&(0x7f0000006f40)=""/178, 0xb2}, {&(0x7f0000007000)=""/185, 0xb9}], 0x6, &(0x7f0000007140)=""/87, 0x57, 0x1ff}, 0x40000000) accept$packet(0xffffffffffffffff, &(0x7f0000007200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000007240)=0x14) accept4$packet(0xffffffffffffff9c, &(0x7f00000072c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000007300)=0x14, 0x80800) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f00000073c0)={@loopback, @dev, 0x0}, &(0x7f0000007400)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000007440)={{{@in=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@dev}}, &(0x7f0000007540)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000007580)={'veth0_to_team\x00', 0x0}) getsockname$packet(0xffffffffffffff9c, &(0x7f00000077c0)={0x11, 0x0, 0x0}, &(0x7f0000007800)=0x14) getsockname(0xffffffffffffff9c, &(0x7f0000007900)=@hci={0x1f, 0x0}, &(0x7f0000007980)=0x80) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f000000a540)={{{@in=@dev, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast1}}, &(0x7f000000a640)=0xe8) accept4$packet(0xffffffffffffff9c, &(0x7f000000a680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f000000a6c0)=0x14, 0x800) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f000000a700)={'team0\x00', 0x0}) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x24, &(0x7f000000a740)={@multicast1, @remote, 0x0}, &(0x7f000000a780)=0xc) getsockname$packet(0xffffffffffffff9c, &(0x7f000000a7c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f000000a800)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f000000a840)={{{@in=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f000000a940)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f000000a980)={@local, @multicast1, 0x0}, &(0x7f000000a9c0)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f000000aa40)={0x0, @local, @remote}, &(0x7f000000aa80)=0xc) getpeername$packet(0xffffffffffffffff, &(0x7f0000010c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000010cc0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000010dc0)={{{@in6, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f0000010ec0)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000010f00)={@loopback, 0x0}, &(0x7f0000010f40)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000010f80)={{{@in=@multicast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f0000011080)=0xe8) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000011e40)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4800206}, 0xc, &(0x7f0000011e00)={&(0x7f00000110c0)={0xd24, r1, 0x20, 0x70bd28, 0x25dfdbfc, {}, [{{0x8, 0x1, r2}, {0x74, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x400}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r3}}}]}}, {{0x8, 0x1, r4}, {0x220, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1000}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xaad8}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x3b}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8, 0x1, r8}, {0xf0, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x40}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xef}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r10}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}]}}, {{0x8, 0x1, r12}, {0x124, 0x2, [{0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x9, 0x51, 0x9, 0x200}]}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x2, 0x400, 0x1, 0x2}, {0x0, 0x4, 0x3, 0x80}, {0x100000000, 0x8, 0x80000001, 0x4}, {0x3, 0x8, 0x85, 0x100}, {0x1, 0x100000001, 0x1, 0x7}, {0x934, 0x2, 0x57f, 0x81}]}}}]}}, {{0x8, 0x1, r14}, {0xc8, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r15}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r16}}}]}}, {{0x8, 0x1, r17}, {0x264, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r18}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r19}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x80000000}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r20}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r21}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r22}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r23}}}]}}, {{0x8, 0x1, r24}, {0x214, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r25}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r26}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r27}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r28}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x10000}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r29}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xff}}}]}}, {{0x8, 0x1, r30}, {0xf4, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x80000001}}, {0x8, 0x6, r31}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x4c0}}, {0x8}}}]}}, {{0x8, 0x1, r32}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x6}}}]}}, {{0x8, 0x1, r33}, {0x1a8, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r34}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x6529}}, {0x8, 0x6, r35}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xfff}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x56c}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8}}}]}}]}, 0xd24}, 0x1, 0x0, 0x0, 0x4}, 0x40000) 17:37:12 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x100000081, 0x400000) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000000)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000080)={r1}) r2 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r2, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1}) 17:37:12 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)) 17:37:12 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x400032, 0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(r0, 0x2, &(0x7f0000000000)) 17:37:12 executing program 1: sched_setaffinity(0x0, 0xfffffffffffffc4b, &(0x7f00000000c0)=0x9) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r0, 0x0, 0x1, &(0x7f0000000140)='\x00', 0xffffffffffffffff}, 0x30) ptrace$getsig(0x4202, r2, 0x6, &(0x7f0000000380)) r3 = dup(r1) sync_file_range(r3, 0xffffffff7ffef801, 0x8, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) pwritev(0xffffffffffffffff, &(0x7f0000000500), 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000300)) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000240)={'broute\x00'}, &(0x7f0000000100)=0x78) sendto$inet6(r1, &(0x7f00000004c0)="d3", 0x1, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in=@broadcast, @in=@loopback}}, {{@in=@local}, 0x0, @in=@remote}}, &(0x7f0000000480)=0x156) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000002c0)={'nat\x00'}, &(0x7f0000000340)=0x24) r4 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) sendfile(r3, r4, &(0x7f0000d83ff8), 0x8000fffffffe) 17:37:12 executing program 0: prctl$PR_SET_FPEXC(0xc, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)) 17:37:12 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0xaf, 0x3) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1}) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f0000000000)={0x5, 0x8}) 17:37:12 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup2(r0, r0) vmsplice(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)="7d8eb759503036b0dfb5a966dd81bfbcb7d4790e018c6bbbe2d853231b69bbba25dc0465fc9cf16255a52bc7282ce338c02a", 0x32}, {&(0x7f00000000c0)="915131f2ea2ea6a0030272b147a10002816d91891c3314eb6014fc2820f1d3a36f6d69", 0x23}, {&(0x7f0000000280)="9be2fd297b77e6145119147b732cfd7d977dc45bb4ef18e2c19b64339f76864995be46d42c5c5ec7ee847303b2b5a14adc009f3bbb28e8e97f8545341973a97897c8711119401025ad46c1c93e7c1499ca63ef28db8d3b91aad4a8a27b9df6f5b64a76faa2cf89e6159fd67dd841a3974f8278b29cb45fca23b6d8f781fb9ed08919a2a112ed98f24d24b623b9424fb5e2d0e87aaa40a925033cb9033080ab253474f69dcadd4ded248c369b3f449bc51b8b83c44cf549fb1760b614aba7668715359f1daa6fd1e93c2d6786baa7363b42", 0xd1}, {&(0x7f0000000380)="8dda6a1e0a77494e2ebe580ddcdcb5db1d9f1495e9e4d327f2fd1e3b332187c9e121dcaa8ba119524618a0b92dcc05eac213a931dac42bc8eb7658dc3a65052c6d6959c3e2eef725bfebd476d88c4aa590a5a886d5637b4e134c44cc23f1c2f6c42496acb339fcf15d2507a0266f165d5037d5d6b4af4a71226c07e28ce5f16b0a1ec5aa86237a054f2ef52aa2f849822a1db3a00225b0ffc0d085bf2f34d9d5be7a79e8b72e3f886466acaf0e5709c2554116d5b11005506be62a07f45412581de753c861713c8cfd86acbede0b228795387dd4520cac876f29696a0ed22f172f155ebebf4dded829d97e0f14d6eff5359e461a21", 0xf5}, {&(0x7f0000000480)="e77e79e024b04e994cd0ca2b7558afbf6dbb1706e4f60a742e0180e018932eac6fa467daff4bcef89c3b7f5ac9bd916110219e820ddc63b9476fd836fabbd7ca32fcc10797af8cc1a2978cb833662fe7abc3ca7cf8a321bf51496ebec07fdf597b65179b9f05708266ba41a3aa67b5ac41fe7aea6d26f334a80cc596ae35a78e7b7a591b8c878413857029a87a241db4b1a63da2c4890e6de3f03316c39a9eee314dab8da86753fd72", 0xa9}], 0x5, 0x8) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000000), &(0x7f0000000040)=0x4) io_setup(0x1f, &(0x7f0000000180)=0x0) io_submit(r2, 0x1, &(0x7f0000000240)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000040), 0x20000040}]) 17:37:12 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)) ioctl$KVM_SET_TSC_KHZ(r1, 0xaea2, 0xffffffff) ioctl$KDSKBLED(r1, 0x4b65, 0x7) 17:37:12 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x400032, 0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(r0, 0x541f, &(0x7f0000000000)) 17:37:12 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, &(0x7f0000000040)={0x0, @data}) r2 = socket$inet6(0xa, 0x2000000000001, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x49, &(0x7f0000501000)=""/95, &(0x7f0000f12000)=0x5f) 17:37:12 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x200, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000004c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000380)=0xca) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000003c0)={r1, @in6={{0xa, 0x4e21, 0xd9e, @dev={0xfe, 0x80, [], 0x11}, 0xcf6}}, 0x9, 0x7, 0x40, 0x9}, 0x98) r2 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) fgetxattr(r2, &(0x7f0000000280)=@known='trusted.overlay.nlink\x00', &(0x7f0000000100)=""/228, 0xe4) syz_open_dev$mouse(&(0x7f0000000480)='/dev/input/mouse#\x00', 0xef52, 0x101000) r3 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x201, 0x200000000000000) r4 = dup(r3) r5 = socket$can_bcm(0x1d, 0x2, 0x2) fcntl$F_GET_FILE_RW_HINT(r5, 0x40d, &(0x7f0000000200)) ioctl$KVM_HYPERV_EVENTFD(r4, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1}) 17:37:13 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) socket$xdp(0x2c, 0x3, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)) 17:37:13 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x400032, 0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(r0, 0xc020660b, &(0x7f0000000000)) 17:37:13 executing program 1: madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$vsock_dgram(0x28, 0x2, 0x0) 17:37:13 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000000)={'HL\x00'}, &(0x7f0000000080)=0x1e) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x1}) 17:37:13 executing program 2: r0 = syz_open_dev$adsp(0x0, 0x6, 0x100) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x1f, 0x0, 0x2, 0x365}, 0x0) r2 = socket$inet6(0xa, 0x3, 0x8010000000000084) listen(r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x2080, 0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r4, 0x29, 0x1, &(0x7f0000000200), 0x4) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) r5 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x8000000000044000) io_setup(0x9, &(0x7f0000000400)=0x0) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f00000005c0)=0x40) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, &(0x7f0000000140)) io_submit(r6, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x10000, 0x407000}]) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r4, 0x28, &(0x7f0000000080)}, 0x10) lseek(r5, 0x0, 0x3) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, 0x0) mount$bpf(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='bpf\x00', 0x400, &(0x7f0000000500)={[{@mode={'mode', 0x3d, 0x5}}, {@mode={'mode', 0x3d, 0x34f}}, {@mode={'mode'}}, {@mode={'mode', 0x3d, 0x4}}], [{@smackfshat={'smackfshat', 0x3d, '/dev/ptmx\x00'}}]}) ioctl$GIO_FONT(r4, 0x4b60, &(0x7f0000000240)=""/152) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f00000000c0)={r1, @in={{0x2, 0x4e22}}}, 0x84) 17:37:13 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000180)="0a5c2d0240316285717070") socket$nl_generic(0x10, 0x3, 0x10) chroot(&(0x7f0000000000)='./file0\x00') 17:37:13 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000000)={'team0\x00', {0x2, 0x4e23, @loopback}}) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)) 17:37:13 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x400032, 0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(r0, 0x5429, &(0x7f0000000000)) 17:37:13 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) open(&(0x7f0000000000)='./file0\x00', 0x101000, 0x80) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1}) 17:37:13 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x25e, 0x0, &(0x7f0000000100)='\x00\x00\x00\x00'}, 0xffffffffffffffd1) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x7, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={"65716c000000ae762df1002000001709", @ifru_ivalue=0x10000}) 17:37:13 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)) 17:37:13 executing program 1: socket$inet6(0xa, 0xc, 0x37) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x4080, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x3) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast1, 0x5000000, 0x0, 0x3, 0x3, 0x0, 0x0, 0x2}, 0x20) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000000080)=0x1) getsockopt(r0, 0x7, 0x6, &(0x7f00000000c0)=""/200, &(0x7f00000001c0)=0xc8) 17:37:13 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)=0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000240)=0x7) fchown(r0, r1, r2) r3 = dup(r0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x2fffc, 0x0) ioctl$KVM_HYPERV_EVENTFD(r3, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1}) set_mempolicy(0x4003, &(0x7f0000000280)=0x2, 0x8) 17:37:13 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x400032, 0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(r0, 0x541e, &(0x7f0000000000)) 17:37:13 executing program 5: r0 = memfd_create(&(0x7f0000001fc1)="00ac3d9dd2dbe6bfb408ed634a8e84d44e129b1f09bd112b865416a3b3ae309f393fef6fa46b01323ea19c86781c9f841935de975f097ef3591222705ec10f", 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) write$P9_RRENAMEAT(r0, &(0x7f0000000080)={0x7}, 0x7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mknod(&(0x7f00000000c0)='./file1\x00', 0x0, 0x0) unlink(&(0x7f0000000000)='./file1\x00') connect$llc(r0, &(0x7f0000000040)={0x1a, 0x3, 0x0, 0x5, 0xf7, 0x3ea, @local}, 0x10) 17:37:13 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x2001000, 0x0) r1 = dup(r0) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f00000000c0)={0x1, @output={0x1000, 0x1, {0x1, 0xf1e}, 0x0, 0x1}}) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f0000000000)={0x0, 0x8001}) socket$nl_crypto(0x10, 0x3, 0x15) 17:37:13 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x200000) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x4) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$VIDIOC_TRY_ENCODER_CMD(r0, 0xc028564e, &(0x7f0000000040)={0x0, 0x1, [0x9, 0x10001, 0xffffffffffffffff, 0x9, 0x3f, 0x4, 0x4f6, 0x7fff]}) sigaltstack(&(0x7f0000461000/0x3000)=nil, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) 17:37:13 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x4e21, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x3) r1 = accept4(r0, &(0x7f0000000000)=@ethernet={0x0, @local}, &(0x7f0000000040)=0x10, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') getpeername$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, &(0x7f0000000240)=0x10) 17:37:13 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) 17:37:13 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x400032, 0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(r0, 0x5420, &(0x7f0000000000)) 17:37:13 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)) 17:37:13 executing program 2: r0 = syz_open_dev$adsp(0x0, 0x6, 0x100) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x1f, 0x0, 0x2, 0x365}, 0x0) r2 = socket$inet6(0xa, 0x3, 0x8010000000000084) listen(r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x2080, 0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r4, 0x29, 0x1, &(0x7f0000000200), 0x4) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) r5 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x8000000000044000) io_setup(0x9, &(0x7f0000000400)=0x0) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f00000005c0)=0x40) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, &(0x7f0000000140)) io_submit(r6, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x10000, 0x407000}]) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r4, 0x28, &(0x7f0000000080)}, 0x10) lseek(r5, 0x0, 0x3) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, 0x0) mount$bpf(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='bpf\x00', 0x400, &(0x7f0000000500)={[{@mode={'mode', 0x3d, 0x5}}, {@mode={'mode', 0x3d, 0x34f}}, {@mode={'mode'}}, {@mode={'mode', 0x3d, 0x4}}], [{@smackfshat={'smackfshat', 0x3d, '/dev/ptmx\x00'}}]}) ioctl$GIO_FONT(r4, 0x4b60, &(0x7f0000000240)=""/152) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f00000000c0)={r1, @in={{0x2, 0x4e22}}}, 0x84) 17:37:13 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) write$binfmt_aout(r0, &(0x7f0000000100)={{0x108, 0x37, 0x1, 0x11f, 0x14f, 0x7f, 0x39, 0x80000001}, "29f5a7e9dc0cc048dc0cdb4feae1b50a782b3e4d723e20bafb6a41c96d659e496c4e195017bbe02469394d7cec72ab5c6578ce19a67c823ceb8599e3e86e575d7ddc7a11a70ef432fc3a9c131b26fbaec929b935f0c5154806", [[], [], [], [], [], [], [], [], [], []]}, 0xa79) io_setup(0x9796, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000c40)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x9, r1, &(0x7f0000000b80)="9e3115efdfb05dffff1b4ad4708ef5452d64fb09e6daff5c0aae7cbc3beb01e7d7e5c5461b4dae19d6b9f2fa7f467aa194ba09ee236583524d2c1101334ccd2f9a3fe4306928b2b476f9e7968cec0662c2cc8a0d105d2bd8f552b6c9450df216407cb363476df3b4a17699431aebdd2f5103d63adbf4d1312409c2eb536538daa7ad07890be5375ef3d85855fe172f", 0x8f, 0xfffffffffffffffb, 0x0, 0x1, r1}]) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)) 17:37:13 executing program 5: r0 = syz_open_dev$adsp(0x0, 0x6, 0x100) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x1f, 0x0, 0x2, 0x365}, 0x0) r2 = socket$inet6(0xa, 0x3, 0x8010000000000084) listen(r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x2080, 0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r4, 0x29, 0x1, &(0x7f0000000200), 0x4) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) r5 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x8000000000044000) io_setup(0x9, &(0x7f0000000400)=0x0) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f00000005c0)=0x40) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, &(0x7f0000000140)) io_submit(r6, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x10000, 0x407000}]) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r4, 0x28, &(0x7f0000000080)}, 0x10) lseek(r5, 0x0, 0x3) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, 0x0) mount$bpf(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='bpf\x00', 0x400, &(0x7f0000000500)={[{@mode={'mode', 0x3d, 0x5}}, {@mode={'mode', 0x3d, 0x34f}}, {@mode={'mode'}}, {@mode={'mode', 0x3d, 0x4}}], [{@smackfshat={'smackfshat', 0x3d, '/dev/ptmx\x00'}}]}) ioctl$GIO_FONT(r4, 0x4b60, &(0x7f0000000240)=""/152) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f00000000c0)={r1, @in={{0x2, 0x4e22}}}, 0x84) 17:37:13 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000000)={0x0, 0x80000, r0}) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhci\x00', 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r3, 0x111, 0x1, 0x400, 0x4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000140)={r1, 0x80000, r0}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000080)={0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000100)={r1, r5}) r6 = dup(r4) ioctl$KVM_HYPERV_EVENTFD(r6, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1}) 17:37:14 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x400032, 0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(r0, 0x540c, &(0x7f0000000000)) 17:37:14 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000000100)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) readv(r1, &(0x7f00000004c0)=[{&(0x7f0000000140)=""/121, 0x79}, {&(0x7f00000001c0)=""/165, 0xa5}, {&(0x7f0000000280)=""/203, 0xcb}, {&(0x7f0000000380)=""/125, 0x7d}, {&(0x7f0000000400)=""/89, 0x59}, {&(0x7f0000000480)=""/42, 0x2a}], 0x6) fallocate(r2, 0x10, 0xff7f, 0x10000101) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) ioctl$KVM_DEASSIGN_PCI_DEVICE(r2, 0x4040ae72, &(0x7f00000000c0)={0x1, 0x7fffffff, 0x2, 0x7}) 17:37:14 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1}) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000000)=0x0) sched_setscheduler(r2, 0x6, &(0x7f0000000080)=0x1000) 17:37:14 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x400032, 0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(r0, 0x5451, &(0x7f0000000000)) 17:37:14 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000000)={0x4, r1, 0x1}) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r0, 0x4008ae48, &(0x7f0000000080)=0x1000) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x4}) 17:37:14 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = shmget(0x1, 0x2000, 0x7c001810, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000000100)=""/4096) r2 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r2, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1}) 17:37:14 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000380)={0x0, r1}) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r4 = dup(r3) recvfrom$unix(r4, &(0x7f0000000480)=""/4096, 0x1000, 0x2000, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @loopback}}}}, &(0x7f00000000c0)=0xb0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000440)={'vcan0\x00', r2}) statx(r1, &(0x7f00000001c0)='./file0\x00', 0x4800, 0x81, &(0x7f0000000280)) mkdirat(r1, &(0x7f0000000040)='./file0\x00', 0x80) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0xc04f, 0x0, &(0x7f00000001c0), 0x20000, &(0x7f0000000200)=ANY=[@ANYBLOB="736800e3b31dc80687f508fd3975cec492926f72746e616d064c4ffb2da723e367756e695778f13574653d302c73686f737400616d653d77696e39352cf943fb8fd2d21bd53ebd8e3639562862a5284653bdad0473686f72746e4683653d6c6f7765722c6e6f6e756d74614d6c3d302c75746601"]) getresuid(&(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000100)) 17:37:14 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000000100)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) readv(r1, &(0x7f00000004c0)=[{&(0x7f0000000140)=""/121, 0x79}, {&(0x7f00000001c0)=""/165, 0xa5}, {&(0x7f0000000280)=""/203, 0xcb}, {&(0x7f0000000380)=""/125, 0x7d}, {&(0x7f0000000400)=""/89, 0x59}, {&(0x7f0000000480)=""/42, 0x2a}], 0x6) fallocate(r2, 0x10, 0xff7f, 0x10000101) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) ioctl$KVM_DEASSIGN_PCI_DEVICE(r2, 0x4040ae72, &(0x7f00000000c0)={0x1, 0x7fffffff, 0x2, 0x7}) 17:37:14 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1}) getresuid(&(0x7f0000000000), 0xfffffffffffffffe, &(0x7f0000000080)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast1}}, &(0x7f0000000300)=0xe8) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r2, r3, r4) 17:37:14 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x400032, 0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(r0, 0x5452, &(0x7f0000000000)) 17:37:14 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='numa_maps\x00') r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") shmat(r1, &(0x7f0000ff9000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}, 0xffffffff}}, 0x8, 0x5}, &(0x7f00000000c0)=0x90) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={r3, 0x1ff, 0x30}, 0xc) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040563d, &(0x7f0000000080)={0x0, 0x5, 0x100, 0x3, {0xffffffff, 0x9, 0xfb3f, 0x9}}) readv(r0, &(0x7f0000000040)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) 17:37:14 executing program 2: r0 = socket(0x11, 0x2, 0x9) fcntl$setstatus(r0, 0x4, 0x2800) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000001280)='/dev/uinput\x00', 0x802, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x3, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x9, 0x0, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f00000001c0), 0x4}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e73000/0x2000)=nil, 0x2000, 0x0, 0x8031, r2, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x1000000, 0x0, 0x20000) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) ioctl$EVIOCGVERSION(r2, 0x80044501, &(0x7f0000000100)=""/161) connect$can_bcm(r0, &(0x7f0000000080), 0x47) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) membarrier(0x20, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f00000027c0)=@req={0x0, 0x9}, 0x10) preadv(r1, &(0x7f00000025c0)=[{&(0x7f0000000200)=""/28, 0x1c}, {&(0x7f0000000240)=""/2, 0x2}, {&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000002280)=""/252, 0xfc}, {&(0x7f0000002380)=""/80, 0x50}, {&(0x7f0000002400)=""/225, 0xe1}, {&(0x7f0000002500)=""/171, 0xab}], 0x7, 0x0) r4 = syz_open_dev$video4linux(0x0, 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, 0x0) socket$packet(0x11, 0x0, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) mincore(&(0x7f0000a56000/0x4000)=nil, 0x4000, &(0x7f0000002800)=""/25) prctl$PR_MCE_KILL_GET(0x22) accept$alg(r5, 0x0, 0x0) openat$cgroup(r4, &(0x7f00000012c0)='syz1\x00', 0x200002, 0x0) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000001300)='/dev/rfkill\x00', 0x428800, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r6, 0xc10c5541, &(0x7f0000001340)={0x40, 0xfffffffffffffffa, 0x4, 0x0, 0x0, [], [], [], 0x401, 0x8}) 17:37:14 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xa9, 0x40) setsockopt$inet_mreq(r1, 0x0, 0x23, &(0x7f0000000080)={@remote, @multicast1}, 0x8) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000140)=0xfffffffffffffffb, 0xffffffffffffffe6) r2 = dup(r0) ioctl$VIDIOC_S_JPEGCOMP(r1, 0x408c563e, &(0x7f0000000300)={0x0, 0x3, 0xa, "822f804fd701ee1f21951d71151415ae8fe304eb10fe61af503cec49e99d78018772e4ea43e8a66be85f50dbc74df9e3a0fab828d974d44f46ecafb7", 0x26, "30f6b367850c5a115ed3723bf00f55f101ed270725be3081ddffbe94b8d64c3a022c360fe68087be90cb729248d45683920ba452ea5e183640b1980b"}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000100)={0x0, 0x400}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000001c0)={r3, 0xa2, "37cdb22868bc715aa1040e614200feb26ff953f24bfaf802bad516e405e1f38b8fed25de55858ed38fe7bf75d3066ef1fff9ad7e49eb12a923e2d538cdc1f6dbdec09223c610acdc30f46c3564c6fe6a08722a8c19f30777ae9d7d0e6c75ceff981e585728860cdeff9dda75a38b8fdce30c069ac36a065fc15d34a76e6b8e23e406e84a48fdd4e2885aa5ad34d288e02bdefcfe6dc15ea3816ca8b051b2fbe75c7b"}, &(0x7f0000000280)=0xaa) ioctl$KVM_HYPERV_EVENTFD(r2, 0x4018aebd, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)) 17:37:14 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000080)=0x67, &(0x7f0000000100)=0x4) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r2 = dup(r1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bond_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000200)={@ipv4={[], [], @multicast1}, 0x5, r3}) setsockopt$inet_udp_int(r2, 0x11, 0x6f, &(0x7f0000000340)=0x6, 0x4) ioctl$KVM_HYPERV_EVENTFD(r2, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1}) syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x1, 0x2) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f0000000240)={0x4, 0x0, [{0xa7, 0x0, 0x0, 0x0, @msi={0x2, 0x1, 0x1}}, {0x4, 0x4, 0x0, 0x0, @sint={0x3b8a, 0xfffffffffffffe00}}, {0x1f, 0x0, 0x0, 0x0, @msi={0x1000, 0x1, 0x2}}, {0x6, 0x3, 0x0, 0x0, @irqchip={0x2, 0x10000}}]}) syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x1, 0x2) 17:37:14 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x400032, 0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(r0, 0x541d, &(0x7f0000000000)) 17:37:14 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x4}) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000000)={0x0, 0x5, 0x3, 0x80000000, 0x1, 0x80000000, 0x100000000, 0x401, 0x20, 0x1}) 17:37:14 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x1, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x55, 0x40000) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r1, 0x800442d4, &(0x7f0000000080)=0x2) 17:37:14 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x400032, 0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(r0, 0x80045432, &(0x7f0000000000)) 17:37:14 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$DRM_IOCTL_MARK_BUFS(r1, 0x40206417, &(0x7f0000000000)={0xffffffffffffff36, 0x8001, 0x9, 0x401, 0x11, 0xf1fc}) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1}) 17:37:15 executing program 1: r0 = socket$inet(0x10, 0x400000000000003, 0x6) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1b0000001200030207fffd946fa283080f00190000000000000031", 0x1b}], 0x1}, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f2, &(0x7f0000000000)={"65716c00786dac762df1002000000b89", @ifru_flags}) 17:37:15 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, &(0x7f0000000040)) 17:37:15 executing program 3: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000140)=@profile={'stack ', '/dev/input/mouse#\x00'}, 0x18) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r2 = dup(r1) ioctl$KVM_HYPERV_EVENTFD(r2, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1}) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x200) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x480202, 0x0) 17:37:15 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x101, 0x2000) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x80402, 0x0) [ 309.429021] netlink: 11 bytes leftover after parsing attributes in process `syz-executor1'. [ 309.528313] netlink: 11 bytes leftover after parsing attributes in process `syz-executor1'. [ 309.547660] audit: type=1400 audit(1544031435.277:45): apparmor="DENIED" operation="stack" info="label not found" error=-2 profile="unconfined" name="/dev/input/mouse#" pid=10327 comm="syz-executor3" [ 309.613176] audit: type=1400 audit(1544031435.307:46): apparmor="DENIED" operation="stack" info="label not found" error=-2 profile="unconfined" name="/dev/input/mouse#" pid=10327 comm="syz-executor3" 17:37:15 executing program 2: accept$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x0, @multicast1}, &(0x7f0000000400)=0x10) socket$packet(0x11, 0x40000000000a, 0x300) syz_open_dev$loop(&(0x7f0000002a80)='/dev/loop#\x00', 0x0, 0x0) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) io_setup(0x8, &(0x7f0000000040)) io_submit(0x0, 0x614470ac, 0xfffffffffffffffe) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000340), &(0x7f0000000380)=0x4) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x20000000000000, 0x2800) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x0, 0x2) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000580)) fchdir(0xffffffffffffffff) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) sendto$inet(r1, &(0x7f0000000100), 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000080)) kexec_load(0x1ff, 0x1, &(0x7f0000001780)=[{&(0x7f0000001680)}], 0x0) syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x401, 0x109800) 17:37:15 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x400032, 0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(r0, 0x5413, &(0x7f0000000000)) 17:37:15 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000080)=0xfffffffffffffc58) 17:37:15 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x1000000000000a, 0x8000e, 0x400) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) ioctl$sock_netdev_private(r0, 0x89f2, &(0x7f0000000040)="1db6fbcfe0d96c0c6836e326b6fa1ba3765e47eacce162107df8d36d43049e232066e913a61ed4f60096eda15e07ae7254658d16feae3d5a6b82d362") sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000280)=@ipv4_newaddr={0x28, 0x14, 0x389e63cafcc39927, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_FLAGS={0x8, 0x3}, @IFA_LOCAL={0x8, 0x2, @broadcast}]}, 0x28}}, 0x0) 17:37:15 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x24, 0x92000) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1}) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x8000, 0x800) 17:37:15 executing program 1: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x800, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) recvmsg$kcm(r0, &(0x7f00000025c0)={&(0x7f0000000180)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000000), 0x1b9, &(0x7f00000024c0)=""/206, 0xfffffffffffffe54}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1fe, 0xf0ff7f00000000) 17:37:15 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x400032, 0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(r0, 0x540d, &(0x7f0000000000)) 17:37:15 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)) r2 = getpid() sched_getaffinity(r2, 0x215, &(0x7f0000000080)) r3 = geteuid() ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000000)={0x9, 0x7f, r2, 0x9, r3, 0x7, 0x3c3, 0x7}) 17:37:15 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000100)=""/194, 0xc2}, {&(0x7f0000000200)=""/246, 0xf6}, {&(0x7f0000000300)=""/129, 0x81}, {&(0x7f00000003c0)=""/83, 0x53}, {&(0x7f0000000080)=""/43, 0x2b}, {&(0x7f0000000440)=""/237, 0xed}], 0x6, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r2 = dup(r1) ioctl$KVM_HYPERV_EVENTFD(r2, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vga_arbiter\x00', 0x20000, 0x0) 17:37:15 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x13, &(0x7f0000000040)=',(/em0({}security+\x00'}, 0x30) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)=':!') r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000080), 0x4) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x5a) close(r0) socketpair(0x1e, 0x2, 0x0, &(0x7f0000000140)={0x0, 0x0}) r6 = getpid() r7 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, r6, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=""/1}, 0x18) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000680)="7448743000826d4438149268245f718acae37a5c9ed58083f88fa2bbf0db70ead969925f153fd3769930dbba7ecfd3cc05ae9a6f") sendmsg(r2, &(0x7f0000002680)={&(0x7f00000004c0)=@nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x20000000}, 0x80, &(0x7f0000002640)=[{&(0x7f0000002580)="942b94e62aab3196f53d12244df45df3de2ea494856bc784932e64c57a1168f3a0bbfaab89d8b82841a7f04325677002da756183c6deb8a25ae48515819cfd0292d8ad413217fdd97fc679b28aa7342c56a3fcc8df7fc231579a359fb6889fa5b0e441292b2a5144e77d742c3f9d6ad4c0741fd18c894c060cecbd76cb984866cb580d0c8d7a30b626503c60", 0x8c}], 0x1, &(0x7f0000003a40), 0x0, 0x8000}, 0x4000) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x89f0, &(0x7f0000000140)='sit0\x00') sendmsg(r8, &(0x7f0000003a00)={0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f00000038c0)="967cd8b02bcfdb2b0e1af281874d4605ae447c5a4aa65fcbf4a34454711d87ae82065a87e6611f14f00cf067021c58cad893f47fc9ee9a2a8e73b37a3f364bba01c40acf6da57d3e7b5ab9f644b65918ee9897d73a9a607b1bb67c001148d9f480ff2aeaf35d23afa0d5f1df8c65a58b474007ac844a9f051476d0cf5d4bd0de8236711d18367787c222defc43aef826f39d269bc661d72e5b90ef3581ae97dd725a7e765b90895b0e699c3289744119c2465ee778f800e8c535b4b4c3aa69b8308b0111b3dfe07eedaacd16bbeba8e901d5dc9e84afddc43e8c53f362768480ef70", 0xe2}], 0x1, 0x0, 0x0, 0x40080}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5318417f1a}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r8, 0x50, &(0x7f00000002c0)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000380)=r10, 0x4) ioctl$PERF_EVENT_IOC_REFRESH(r9, 0x2402, 0x0) socketpair(0xd, 0x400000000000, 0x2, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x7, 0x70, 0x0, 0xfd7, 0xffffffff, 0x401, 0x0, 0x2, 0x8, 0x8, 0x3, 0x2, 0xffffffffffffa37a, 0x40b, 0x10000000, 0xb, 0x80000000, 0xe6, 0x8, 0xfffffffffffffffc, 0xb3, 0x3c3, 0x2, 0x20, 0xffff, 0x8, 0x9, 0x0, 0x1, 0xa3dc, 0x2, 0x1, 0xff, 0x20, 0x1, 0x59bf, 0x2, 0x32, 0x0, 0x3f, 0x2, @perf_bp={&(0x7f0000000400), 0x2}, 0x34820, 0x3f, 0x0, 0x4, 0x401, 0x2, 0x3}, r6, 0x3, r9, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000700)='sit0\x00') ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x2400, 0x8) recvmsg$kcm(r5, &(0x7f0000000200)={&(0x7f0000000540)=@ax25, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1, &(0x7f00000001c0)=""/17, 0x11}, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r7) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000600)=r4, 0x4) 17:37:15 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 17:37:16 executing program 5: syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) syz_mount_image$iso9660(&(0x7f0000001740)='iso9660\x00', &(0x7f0000001780)='./file0\x00', 0x81, 0x0, 0x0, 0x0, &(0x7f0000002a40)=ANY=[@ANYBLOB='b,\x00']) 17:37:16 executing program 2: accept$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x0, @multicast1}, &(0x7f0000000400)=0x10) socket$packet(0x11, 0x40000000000a, 0x300) syz_open_dev$loop(&(0x7f0000002a80)='/dev/loop#\x00', 0x0, 0x0) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) io_setup(0x8, &(0x7f0000000040)) io_submit(0x0, 0x614470ac, 0xfffffffffffffffe) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000340), &(0x7f0000000380)=0x4) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x20000000000000, 0x2800) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x0, 0x2) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000580)) fchdir(0xffffffffffffffff) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) sendto$inet(r1, &(0x7f0000000100), 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000080)) kexec_load(0x1ff, 0x1, &(0x7f0000001780)=[{&(0x7f0000001680)}], 0x0) syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x401, 0x109800) 17:37:16 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x400032, 0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(r0, 0x5427, &(0x7f0000000000)) 17:37:16 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1}) 17:37:16 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x0, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f00000001c0), r2}}, 0x18) sendfile(r0, r1, &(0x7f0000000000), 0x1) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, r1}) 17:37:16 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/qat_adf_ctl\x00', 0x12800, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)={0xaa, 0x72}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) gettid() mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x200000000000000, &(0x7f0000ffc000/0x2000)=nil) clone(0x0, &(0x7f00007d1fff), &(0x7f0000000000), &(0x7f0000915ffc), &(0x7f0000000080)) read(r1, &(0x7f0000009f9c)=""/100, 0x64) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f00000000c0)='./file0\x00', 0xffffffff00000001, 0x5, &(0x7f0000000300)=[{&(0x7f0000000100)="b8c9d62c73f4506354c33a1a50", 0xd, 0x7}, {&(0x7f0000000140)="51ac081f75ed4ae07af6d2e3b8a69a14a24bf67413873f2ed3789e2a848ca9355c62b2b6bc43d2f7c533429f94789573c9518a7d38b05b2ac1bb57a0691d6c63349935a12bd8d20f529ad454ba18697db407adf685a4f10015e87b1a3eedaf3ad94f0686d329a3891dfb", 0x6a, 0x81}, {&(0x7f0000000200)="63a2255c7b019f9f75897b449f7baf6a0cf1ab91cdc0da9bc495d35b7d2d0c85ae7b7d80b8099dafe4a39417ed58ddc484f13a66444273e10c4fdd7d30cab8", 0x3f, 0x100000001}, {&(0x7f0000000240)="cdf5d70bda801e669e032ccbeaaf8974378f5e08b7d13c", 0x17, 0xffffffffffff7fff}, {&(0x7f0000000280)="524f157809762c58825fa8741b50181e32c6107a4b9da38b6d296832b570ad6ee33c6d89625e6efdbd869a370ad3152b1ccc7dd8b5a917f0bc52a254d18470f8f451eb", 0x43, 0x6a2}], 0x88000, 0x0) 17:37:16 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) dup(r1) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1}) 17:37:16 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x800001, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x9, 0x0) ioctl$VT_ACTIVATE(r1, 0x5606, 0x1ff) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x400000, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r2, 0x800442d3, &(0x7f0000000100)={0xb8f9, 0xffffffff, 0x80000000, @random="4acb7ff3248e", 'bond0\x00'}) r3 = dup(r0) ioctl$FICLONE(r0, 0x40049409, r3) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') ioctl$KVM_HYPERV_EVENTFD(r3, 0x4018aebd, &(0x7f0000000040)) 17:37:16 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x400032, 0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(r0, 0x5428, &(0x7f0000000000)) 17:37:16 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) write$P9_RVERSION(r1, &(0x7f0000000000)={0x15, 0x65, 0xffff, 0x6, 0x8, '9P2000.L'}, 0x15) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1}) 17:37:16 executing program 1: accept$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x0, @multicast1}, &(0x7f0000000400)=0x10) socket$packet(0x11, 0x40000000000a, 0x300) syz_open_dev$loop(&(0x7f0000002a80)='/dev/loop#\x00', 0x0, 0x0) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) io_setup(0x8, &(0x7f0000000040)) io_submit(0x0, 0x614470ac, 0xfffffffffffffffe) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000340), &(0x7f0000000380)=0x4) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x20000000000000, 0x2800) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x0, 0x2) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000580)) fchdir(0xffffffffffffffff) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) sendto$inet(r1, &(0x7f0000000100), 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000080)) kexec_load(0x1ff, 0x1, &(0x7f0000001780)=[{&(0x7f0000001680)}], 0x0) syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x401, 0x109800) 17:37:16 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) fsetxattr$security_ima(r0, &(0x7f0000000080)='security.ima\x00', &(0x7f0000001100)=@ng={0x4, 0x8, "073b0252966c2c954700c4dbc1"}, 0xf, 0x3) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x2, 0xffffffffffffffff, 0x800000000000}) getsockopt$inet6_buf(r1, 0x29, 0x2e, &(0x7f0000000100)=""/4096, &(0x7f0000000000)=0x1000) 17:37:16 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x400032, 0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(r0, 0x5409, &(0x7f0000000000)) 17:37:16 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x20142, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000140)=0x5) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$VIDIOC_G_JPEGCOMP(r0, 0x808c563d, &(0x7f0000000180)) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x400000, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x5, 0x3, 0x80, 0x0, 0x4320}, 0x14) r3 = dup(r1) ioctl$KVM_HYPERV_EVENTFD(r3, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1}) 17:37:16 executing program 2: accept$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x0, @multicast1}, &(0x7f0000000400)=0x10) socket$packet(0x11, 0x40000000000a, 0x300) syz_open_dev$loop(&(0x7f0000002a80)='/dev/loop#\x00', 0x0, 0x0) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) io_setup(0x8, &(0x7f0000000040)) io_submit(0x0, 0x614470ac, 0xfffffffffffffffe) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000340), &(0x7f0000000380)=0x4) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x20000000000000, 0x2800) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x0, 0x2) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000580)) fchdir(0xffffffffffffffff) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) sendto$inet(r1, &(0x7f0000000100), 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000080)) kexec_load(0x1ff, 0x1, &(0x7f0000001780)=[{&(0x7f0000001680)}], 0x0) syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x401, 0x109800) 17:37:16 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/qat_adf_ctl\x00', 0x12800, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)={0xaa, 0x72}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) gettid() mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x200000000000000, &(0x7f0000ffc000/0x2000)=nil) clone(0x0, &(0x7f00007d1fff), &(0x7f0000000000), &(0x7f0000915ffc), &(0x7f0000000080)) read(r1, &(0x7f0000009f9c)=""/100, 0x64) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f00000000c0)='./file0\x00', 0xffffffff00000001, 0x5, &(0x7f0000000300)=[{&(0x7f0000000100)="b8c9d62c73f4506354c33a1a50", 0xd, 0x7}, {&(0x7f0000000140)="51ac081f75ed4ae07af6d2e3b8a69a14a24bf67413873f2ed3789e2a848ca9355c62b2b6bc43d2f7c533429f94789573c9518a7d38b05b2ac1bb57a0691d6c63349935a12bd8d20f529ad454ba18697db407adf685a4f10015e87b1a3eedaf3ad94f0686d329a3891dfb", 0x6a, 0x81}, {&(0x7f0000000200)="63a2255c7b019f9f75897b449f7baf6a0cf1ab91cdc0da9bc495d35b7d2d0c85ae7b7d80b8099dafe4a39417ed58ddc484f13a66444273e10c4fdd7d30cab8", 0x3f, 0x100000001}, {&(0x7f0000000240)="cdf5d70bda801e669e032ccbeaaf8974378f5e08b7d13c", 0x17, 0xffffffffffff7fff}, {&(0x7f0000000280)="524f157809762c58825fa8741b50181e32c6107a4b9da38b6d296832b570ad6ee33c6d89625e6efdbd869a370ad3152b1ccc7dd8b5a917f0bc52a254d18470f8f451eb", 0x43, 0x6a2}], 0x88000, 0x0) 17:37:17 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x400032, 0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(r0, 0xc0045878, &(0x7f0000000000)) 17:37:17 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000080)=[0x4, 0x10001]) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r2 = dup(r1) ioctl$KVM_HYPERV_EVENTFD(r2, 0x4018aebd, &(0x7f0000000040)) 17:37:17 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x80000000006, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1}) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f00000001c0)={0x3, 0xf2, &(0x7f00000000c0)="8fbfada89723ba044c68f06bc3afc5e16dafa152e3c61259328555c4be87a4ed7aaa4b7dd4b05b0dac9ea5dea2862f44ef5fca26a9011a3be7671f8e20dae3d54234c290acefb6ad820174f5aad6668772e0c2dbbccebeb2e1f8fcbb53af010a62052058d5e0a4f41ed8a255c568ffd10a8ec209206fd4663e4ef3ee32e294382db060624e4ff72865933380b20a16292bdfa349b1c04c7f0b0a7ab3c0cc5953d0615182050ddd1ae343aaaee550bf8de3a54d2e2bf1e5ea1da48dfc62fa360e7f0e1b0ec920d02ed30044635f3e9204a41470fe20be3c5973ec0b1cf7b91f2caa68b03469885dbd965fd085110abb103a75"}) ioctl$DRM_IOCTL_INFO_BUFS(r1, 0xc0106418, &(0x7f0000000000)={0x3, 0x9, 0x9e, 0x800, 0x10, 0x8}) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x4010, r0, 0x0) 17:37:17 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x400032, 0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(r0, 0x5460, &(0x7f0000000000)) 17:37:17 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) write$P9_RRENAME(r1, &(0x7f0000000000)={0x7, 0x15, 0x2}, 0x7) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)) 17:37:17 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1}) 17:37:17 executing program 1: socket$inet6(0xa, 0x0, 0xfffffffffffffffe) ioctl(0xffffffffffffffff, 0xfffffffffffffffe, &(0x7f0000000d80)="0234866d2f3d4ef9c801000000919c2364718846b5f94af6dcbb0f7a61f4a15faa10d74ef3756a1aca950aa6139af2de8c4b8f5b5d52b5bb46431bfd6745c13c7606a6eebd864a02dbcefd16af939f7f055ccf334381cfd46f4c6b142ae1f091dc6831166957d622583df31a095422ae1979c992b958dbeaef6bd9c53b53f00c2a34426db6e2400b823e626075a5a418989262a62708991de2ff1ac5d0f0d2bbaefa9bc1723ac1369bb10eeed354f6406bc658b340fcae3380925fda9df269b74b54d070ded9d80436d4fa881bc3854f2343b45a") r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x80400, 0x0) syz_open_dev$evdev(&(0x7f0000000600)='/dev/input/event#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, &(0x7f0000000ec0)={0x0, 0x0, 0x2080}) r1 = getpgrp(0xffffffffffffffff) timer_create(0x7, &(0x7f0000000b40)={0x0, 0x11, 0x3, @tid=r1}, &(0x7f0000000b00)=0x0) timer_settime(r2, 0x201, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000ac0)) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/null\x00', 0x200, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000280)=r3, 0x4) r4 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r4, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x4e20, @local}, 0x10) ioctl$int_in(r4, 0x5421, &(0x7f0000000900)=0x6) setsockopt$RDS_CONG_MONITOR(r4, 0x114, 0x6, &(0x7f0000000080), 0x4) sendto$inet(r4, &(0x7f0000002f40)="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", 0x241, 0x4000, &(0x7f0000000380)={0x2, 0xd12b, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) r5 = mq_open(&(0x7f00000003c0)="076f6a39bcf6753d770eec75574f41e885025e3b8f9cd261c1631f3868849e6a3223e367dd13ed49dca1fc31e501565a2efb447f2ebb99dbb7efbe1cc9b61767ffecf4e86c447ba8040f8f088ef96c6e90caf197b65b147d290bee55146f1b316656bf0da5317a6871100bf5b1679c1c8362d3a3d7b9ebf9c0d115f1a38a5ebe1297c86c66959e20000000000000000e72051dd8aaf5d4c0d0802c0556e4362f3978d550d176273f1d7ce5e2e97f797c1fb43764108ccc91829235ebe888229642ec9ca8a77f7224b4a0", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000340)={0x0, 0x8, 0x5, 0x20, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8000, 0x0) ioctl$GIO_SCRNMAP(r6, 0x4b40, &(0x7f0000000200)=""/122) ioctl$GIO_SCRNMAP(r6, 0x4b40, &(0x7f00000002c0)=""/60) mq_timedsend(r5, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000140)={0x77359400}) mq_timedreceive(r5, &(0x7f0000000100)=""/24, 0x18, 0x0, 0x0) getcwd(&(0x7f00000004c0)=""/118, 0xd7) unshare(0x800) pread64(r0, &(0x7f0000000540)=""/25, 0x56c5, 0x80000000000) sendto$inet(r4, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 17:37:17 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x400032, 0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(r0, 0x40045436, &(0x7f0000000000)) 17:37:17 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0xfffffffffffffffd, 0x0) r1 = dup(r0) ioctl$DRM_IOCTL_GET_MAP(r1, 0xc0286404, &(0x7f0000000000)={0x0, 0xe7, 0x0, 0xc0, &(0x7f0000ffb000/0x3000)=nil, 0x81}) 17:37:17 executing program 2: capset(&(0x7f0000002ffa)={0x20080522}, &(0x7f0000002000)) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x80, 0x0) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000040)) migrate_pages(0x0, 0x8, 0x0, &(0x7f0000000080)=0xfb98) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 17:37:17 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000080)={@broadcast, @remote}, &(0x7f0000000100)=0xc) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r2 = dup(r1) ioctl$KVM_HYPERV_EVENTFD(r2, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1}) 17:37:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r4, 0x400448c8, &(0x7f0000000200)={r3, r2, 0x1, 0x2, &(0x7f0000000100)="3e26785efb60472e5b047c90eb675061befe116aeee418257e89dcf7ef8b4561d1541a", 0x6, 0x8, 0x7, 0x8, 0x2, 0x6, 0xfff, "347ad4ac130d2c8e60f850695abc575e7e6be3669347f563849b05c0b9caa6ea313cb502107d5b0bd6ba18db8ae97166f6689f6506baf63c297ecef736d574e43bcddef86a57dc3d8b6c40d6f5e7f36cdda47c7c92a456878725afa3c3a6fd8a8d5faa414a85ee6ff2164e64a5ef406dece919516dd41860fb3eb2c2b07b56cfe326a19ba4151c1b0e08e2b4ff6856f63430c6843e74febdc96ef4ec4b470d72202a"}) r5 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r5, 0xa}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x0, r5, 0x6}) 17:37:17 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) fstat(r0, &(0x7f0000000100)) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1}) sendmsg$kcm(r1, &(0x7f0000000bc0)={&(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e24, @remote}, 0x4, 0x2, 0x1, 0x1}}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000200)="c52e92d8198ebf232d6ecd9f97f9cec64dc78c4585826e6ede98f65a7258f9ae076112104676be731b677c9c98a78dfea11fd8741efa6e7d513b1dfc7fe3d189f99185211617b5ff2b759fd00a81a0e840708fcc47f07b3ec3ba9436c5e8d95a4949fe1833c12bc2732c1684a1a60e8e4139a782425040cd9f2ddeb552b479dab0376e17f2588d86f9281fccc2f03f6909775cf1cae64542dfe30c3fdf4997e573cd0f94c3e514098958c4b938cd", 0xae}, {&(0x7f00000002c0)="a616f15ff8584fd455534531ec27781822ca2c0048bf1d0ffdddb3dfdb29910afb7c90857364aa5ddbc400560c60be2c562ebb3be7cc58bee0064b8ad14005d49301b068eed604d11155fdbece6480d28879f15b4507d791056b76f609f8ea5ab5e53f5b1a03b5ce04d5551177bcaa821b863e267e7e29c18d9900bc78785184e806062e1e19143884674da7266a97", 0x8f}, {&(0x7f0000000380)="3eb26dee5caf34cf552a304433d74888ad86aa4b36b1358bc9fce924ea9a00bc0fd7526a2eff8f14e80727395b60562618fc766cdaa8c4eca46846f33cb9321f92a0e6dd3c309963ed3461cf87a4d0079ceaf39cf1e538bb2471d7603d8ac8b3b564b6f1613a990239e948f9cb4efb2acc2b23b5991a9413d5f4aed488ed986b0db05f126d0209c6d1ae360c5bcc93386f966c6ddc9f969a162c580c646aa6b98535230901e40a7d4aeff3bebba7ef3a0ba401d2a925d81770979fd1dd8fd00717df38b67cd7073481f864d142f93555c8512bbd9941525588f1e07cd0ace5eeefb39ab330b4eeec32147dc14cc6e424e8b5ba", 0xf3}, {&(0x7f0000000480)="1f9dc1f544785cf727a35637554ea33af052d6e8014ff0f5d485d226fade18e551e8a48b84de09626a20a13c46ce79a57fd423c2cab072b12646429145c048c6f5ea874000d640bd72666c8ebbe987412460844bf544945c91a63d8c0e632f774d96e3d005eac81929f11eb4a0f2c8668409c5a512bfa1ae1a94fba5dff4b51ccfd0c721c3a243154c145d", 0x8b}, {&(0x7f0000000540)="29c63118b57b023c15c1951bad5df12db29ae1be19862811bc923baa2bc724f36705bf635c066bc116dbc698836b7b66e9e4f04a5c9486d83188b783fdf0b90b5b01e991503ea2ee6083a5c1661038878ad22a4d656d20ddea65c36256101149cd971e0635641a7287cb297673621744110c78ee423f743beda3f49f5fcf82133cb7916a2893364a4deff9d70c440d5a1fb590ed11a54c8122796fc5e0182dd26f1e51c7dfae836f38be47a97bbc3ffb9c7d7ad4e69b7f75338e38656cc1106f82d660f6a6ffb9515a29c378958aa7cf220ba87208aab68c63a54fd059ab7b6b136347a3c0", 0xe5}, {&(0x7f0000000000)="c110a1d678c8ffd6a3fdf24d05afcafc59a26b296c4d0f0ef34430b7d7ee5b1e029a3b6510d4fa318dedb2d580fb6f3ff548e028bb943b2d5e", 0x39}, {&(0x7f0000000640)="f27a56afb68d9ad7951e6416d89fc0e3d43467a94bde8f7bfc3a5ddda082e62a33a58d52272cb283af20a65325ef15bf85fe132adcf9eeb272c623a5899399fcfb9c797baa7d9d32f9c27eeee8633135328d707edc2e85aeab966c18291b89c3de36fd2fe3dddd004461a22c3815ce0201c76413d91df610b744fb8a3227e912e675768f7b58ce37170cd5c713c274d9b8c02a531c1eac375c15706faf8b69ade8645ccb3b17b2211b273fe7faa17421eceb77154982cc19b0ebd84b0a125e7f5b09faa782372a21f75489945064", 0xce}, {&(0x7f0000000080)="45f21e9c2c314313bf96787b23d21510d05f3cae7fe8adbbb20e58d5e82eb7f8d8c49cdb7501a7f3cbbe8172b24e37", 0x2f}, {&(0x7f0000000740)="049b87ef1eb5caf76aa5abe1e19ff8641ec8df7fb88b35102c7c5da88589e6f3085766738a21dc2e12f96f52ad4cf647d167744010110606cf195608cb3a883b", 0x40}], 0x9, &(0x7f0000000840)=[{0x48, 0x111, 0xfffffffffffff801, "0ee528c8fa1eb5e5f3a7c68d3b9e4f865aa2c6091a26fd55fc1965e657650e2eb79a60daf1fd6cfd2d22a61e41a3b6c5967edf5d21ef"}, {0x68, 0x0, 0x6, "60f43ebb24472855a25e32c8a93ed332b11f4594209a745a817c2879aced5da04a6f30b612f19d3a7c9e8c0c9cb42235c5054259d95ebd45f8009b007024a78b1c20f2fd0b3a2526f8b2a22b2c9ab3b52adce3"}, {0xc8, 0x116, 0x1, "904593cae6e5556fcb21902e35ded5b7b1291fc59fed97329b9be08d1b2556e1d703a3aaeb5848c930350acdec4fa2f5b431262f6ab6f7808a0cb42a6fabae3553e34dabc28fe0d830eb22572a27299ca7154a6ca2d951e50b3793bdcc2b88c7aac83171cc9ad0304a9152213e39442dd9d365c3a8bdbee75f348e85b48b9bc1a2479b65e91ec34377039dd8e344998be5b7365b6a1e10fb975092ec43e12c1d54ce92bf8530522444955519f65970ecf9"}, {0x28, 0x0, 0x8, "3e068f68fb36ae520edfa4f340b7078d839d05eb58e2ea"}, {0xe0, 0x0, 0x3, "73916d8e0e6419350fe3fc53101e5948771fe9ade7e59b370675ef2914170fec3abb267be4ecc406d149891b32c36fc26bbe5ea3e01d0e5c81aa7d08007caeb21c32a256cac02fc773a192b89e820be6a6f3ec9a805fdc7e86dbd50c4f9c53c4866f1ad87fe8e7d2ce5261adc9b7170388d7fc84bc7e948f91cd94704b92e688c00b86e21f026044f1bf6d4acd1da38da9460b034dff07af64b860eb4f9a27b536fe0320d83d92f89c44426148f4f88cb0ec2e3a1482b5ab9e01d8743f9f728afd0d2a909090d3b61f"}, {0xf8, 0x116, 0x7, "f40f1cb5597db904d32240b5181ad5bf6ba8dd949b3090e2075b6cd29dac0be6cc1da3998635acb1a5ad0e67b45c899d03eb42bdf119441e882721f8df90f795378cd0b21adfcb8dc3597500eadfa5d494392eed38fc2c453014713d6db24a6c84d0b9b71f752616dea9b6a71ef13f93380b913dbd58cbb1618ff99db72a51a83e3e0becf6f4ccb6fa6b175cc703e742f45cbf28ebf99f78d8e04674c34c76289a4772329d12afb1280fac1c724af87ecfb5364dc3285a78b2e9df16b476b7f5e95b99d12c7f0990ad047c68b9841bc56b61e52402ab594f10a9b57fd03283224ea5158d6fb92806"}], 0x378, 0x4}, 0x40) prctl$PR_SVE_SET_VL(0x32, 0x11449) 17:37:17 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x400032, 0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(r0, 0x80045430, &(0x7f0000000000)) 17:37:17 executing program 2: r0 = perf_event_open(&(0x7f0000000800)={0x200000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = accept(0xffffffffffffff9c, &(0x7f0000000000)=@in={0x2, 0x0, @loopback}, &(0x7f0000000080)=0x80) getsockopt$netlink(r1, 0x10e, 0x0, &(0x7f00000004c0)=""/165, &(0x7f0000000480)=0x25) add_key(&(0x7f0000000100)='asymmetric\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000200)="043254f1824fd8e781fb6ccb00d87a5fb315a3f2578742617755375d419a00946857ee8bf25bd4aaad6313f9e5c6363f5087b0e0", 0x34, 0xffffffffffffffff) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'gre0\x00', 0x402}) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000240)) kexec_load(0xc0f1112000000000, 0x0, &(0x7f0000000180), 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x1, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="02000000", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000300)=0xc) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000440)={'ip6gre0\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x17}}}) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000340)={r3, @in={{0x2, 0x4e21, @empty}}, 0x80000000, 0xfffffffffffffffe}, &(0x7f0000000400)=0x90) 17:37:17 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x200000000001, 0xfffffffffffffffe) r1 = dup(r0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x300, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)) 17:37:17 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x20) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'U-', 0x5}, 0x28, 0x1) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x2000000000001, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)) 17:37:17 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1b, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1}) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000000)={0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 17:37:18 executing program 1: socket$inet6(0xa, 0x0, 0xfffffffffffffffe) ioctl(0xffffffffffffffff, 0xfffffffffffffffe, &(0x7f0000000d80)="0234866d2f3d4ef9c801000000919c2364718846b5f94af6dcbb0f7a61f4a15faa10d74ef3756a1aca950aa6139af2de8c4b8f5b5d52b5bb46431bfd6745c13c7606a6eebd864a02dbcefd16af939f7f055ccf334381cfd46f4c6b142ae1f091dc6831166957d622583df31a095422ae1979c992b958dbeaef6bd9c53b53f00c2a34426db6e2400b823e626075a5a418989262a62708991de2ff1ac5d0f0d2bbaefa9bc1723ac1369bb10eeed354f6406bc658b340fcae3380925fda9df269b74b54d070ded9d80436d4fa881bc3854f2343b45a") r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x80400, 0x0) syz_open_dev$evdev(&(0x7f0000000600)='/dev/input/event#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, &(0x7f0000000ec0)={0x0, 0x0, 0x2080}) r1 = getpgrp(0xffffffffffffffff) timer_create(0x7, &(0x7f0000000b40)={0x0, 0x11, 0x3, @tid=r1}, &(0x7f0000000b00)=0x0) timer_settime(r2, 0x201, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000ac0)) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/null\x00', 0x200, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000280)=r3, 0x4) r4 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r4, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x4e20, @local}, 0x10) ioctl$int_in(r4, 0x5421, &(0x7f0000000900)=0x6) setsockopt$RDS_CONG_MONITOR(r4, 0x114, 0x6, &(0x7f0000000080), 0x4) sendto$inet(r4, &(0x7f0000002f40)="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", 0x241, 0x4000, &(0x7f0000000380)={0x2, 0xd12b, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) r5 = mq_open(&(0x7f00000003c0)="076f6a39bcf6753d770eec75574f41e885025e3b8f9cd261c1631f3868849e6a3223e367dd13ed49dca1fc31e501565a2efb447f2ebb99dbb7efbe1cc9b61767ffecf4e86c447ba8040f8f088ef96c6e90caf197b65b147d290bee55146f1b316656bf0da5317a6871100bf5b1679c1c8362d3a3d7b9ebf9c0d115f1a38a5ebe1297c86c66959e20000000000000000e72051dd8aaf5d4c0d0802c0556e4362f3978d550d176273f1d7ce5e2e97f797c1fb43764108ccc91829235ebe888229642ec9ca8a77f7224b4a0", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000340)={0x0, 0x8, 0x5, 0x20, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8000, 0x0) ioctl$GIO_SCRNMAP(r6, 0x4b40, &(0x7f0000000200)=""/122) ioctl$GIO_SCRNMAP(r6, 0x4b40, &(0x7f00000002c0)=""/60) mq_timedsend(r5, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000140)={0x77359400}) mq_timedreceive(r5, &(0x7f0000000100)=""/24, 0x18, 0x0, 0x0) getcwd(&(0x7f00000004c0)=""/118, 0xd7) unshare(0x800) pread64(r0, &(0x7f0000000540)=""/25, 0x56c5, 0x80000000000) sendto$inet(r4, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 17:37:18 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") unshare(0x24020400) getsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000015c0), &(0x7f00000000c0)=0x2) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=""/152, 0x98) 17:37:18 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x400032, 0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(r0, 0x80045439, &(0x7f0000000000)) 17:37:18 executing program 2: r0 = perf_event_open(&(0x7f0000000800)={0x200000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = accept(0xffffffffffffff9c, &(0x7f0000000000)=@in={0x2, 0x0, @loopback}, &(0x7f0000000080)=0x80) getsockopt$netlink(r1, 0x10e, 0x0, &(0x7f00000004c0)=""/165, &(0x7f0000000480)=0x25) add_key(&(0x7f0000000100)='asymmetric\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000200)="043254f1824fd8e781fb6ccb00d87a5fb315a3f2578742617755375d419a00946857ee8bf25bd4aaad6313f9e5c6363f5087b0e0", 0x34, 0xffffffffffffffff) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'gre0\x00', 0x402}) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000240)) kexec_load(0xc0f1112000000000, 0x0, &(0x7f0000000180), 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x1, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="02000000", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000300)=0xc) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000440)={'ip6gre0\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x17}}}) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000340)={r3, @in={{0x2, 0x4e21, @empty}}, 0x80000000, 0xfffffffffffffffe}, &(0x7f0000000400)=0x90) 17:37:18 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x6) r1 = dup(r0) ioctl$KDDELIO(r1, 0x4b35, 0x6) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, r1, 0xfffffffffffffffe}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1ff, 0x484080) 17:37:18 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000000)={0x2, r1}) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)) 17:37:18 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)=0x0) kcmp(r1, r1, 0x0, r0, r0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x7, 0x400) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x91f, 0x9, 0x4, 0x100000001, 0x0, 0x9, 0x0, 0xf, 0x100, 0xffffffffffffffe0, 0x8, 0xffffffff, 0x5, 0x800, 0x8, 0xb4, 0x7, 0x800, 0x3ff, 0x4, 0x0, 0x2, 0x3, 0xff, 0x0, 0x4, 0x80, 0x0, 0xfffffffffffffff8, 0x7, 0x2, 0x0, 0x4, 0x400, 0x228, 0x2, 0x0, 0x5, 0x2, @perf_bp={&(0x7f0000000000), 0xa}, 0x8800, 0x3f, 0x6, 0x8, 0xb, 0x4, 0x3}, r1, 0x1, r2, 0xb) r3 = dup(r0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x80, 0x0) ioctl$KVM_HYPERV_EVENTFD(r3, 0x4018aebd, &(0x7f0000000040)) 17:37:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) splice(0xffffffffffffffff, &(0x7f0000000340), 0xffffffffffffffff, &(0x7f0000000380), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') r1 = request_key(&(0x7f0000000000)='syzkaller\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='%$*ppp0)-:+,vboxnet1(\x00', 0xfffffffffffffff8) keyctl$clear(0x7, r1) preadv(r0, &(0x7f0000000480), 0x10000000000001e4, 0x0) 17:37:18 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x400032, 0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(r0, 0x5423, &(0x7f0000000000)) 17:37:18 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x9, 0x2a000) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000040)={0x7, 0x8a}) r1 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000180)={0x2, @raw_data="c6d5a0e0909622353f5220c3c4f345a7455f09a2ca6cb773e3f14a770fe856d81082842cd76d1551e6fd1d9bab30121fb2366987ab7f4465b65f8f512a03dfbaa9fca51e5a4a880d304a51fa4711745435f9511fe69d546fbca334f80695ba406dff2d60fbc11970a4ddcd62755417a6aef00d0c8a26bdd952c5688f4e00f16c4378b4acf32c1a933dd2d8f41404018e14e0adf8b63c809a7d955267c5dff0135f00cd523fee7d169ab210748f7999de4cd009c9263d456ca0a3c7f443e1b8ac1d8570babc733279"}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0}, &(0x7f00000002c0)=0xc) mount$9p_virtio(&(0x7f0000000080)='/dev/video#\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000480)={'trans=virtio,', {[{@cachetag={'cachetag', 0x3d, '/dev/video#\x00'}}, {@noextend='noextend'}], [{@uid_lt={'uid<', r2}}, {@seclabel='seclabel'}, {@func={'func', 0x3d, 'BPRM_CHECK'}}, {@permit_directio='permit_directio'}, {@smackfstransmute={'smackfstransmute', 0x3d, ']{+,'}}, {@euid_eq={'euid', 0x3d, r3}}, {@seclabel='seclabel'}, {@seclabel='seclabel'}]}}) 17:37:18 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000000)=0x8001) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f0000000100)={0x2, 0x3, 0x8001, 0x81, 0x101, 0x7ff}) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)) openat(r1, &(0x7f0000000080)='./file0\x00', 0x58100, 0xd) 17:37:18 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x8ac3) close(r2) r3 = socket$kcm(0x2, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xf, 0x0, &(0x7f0000000180)=ANY=[], &(0x7f0000000200)="47501a00f9d3c471b4a5430b11691d81fb4b9c49106ab3a01eaa6e1494e10112f6e527a746961b2da661bc0517d1fed124f6efb4292dc4c6df52a2c0623cdc1a18767d961c26d3aa8c633a234967dfe047b15997efc5a3bb522cb0393846dcc3f6e76a288635697c642b3cc7b3b36b3d1354dd508712a1f15e3b542d8a0c0c9a73d19d952bcef7d7d5cb703b44c4f17e5f76e7a2f9c44e076fb1000000000000000000000000000000", 0x2, 0xfb, &(0x7f0000000080)=""/251}, 0x48) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000340)={'veth0\x00', 0x600}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x337) sendmsg$kcm(r2, &(0x7f0000003040)={&(0x7f0000000840)=@nl=@proc={0x10, 0x0, 0x25dfdbff, 0x200040}, 0x80, &(0x7f0000002bc0)=[{&(0x7f0000001bc0)="cd59080c782b871a63fe9aa0249b29348c7decc170f02119ffd9cde8e9c300eb574aca4a4fb08e6e3d71b96b595180ab34ef4986589ea05def12509b57afc799efc3dbdbb1cd73dc89bd581053876f93d9d9dc0b5f9c70cfa1e90b5318c5a8eb512a12e51d5bfc5c1f377cff307e693f8665eebc8a7bfd6047d8c4feeee108e29bbed8cf1a6b7424ded5802478b43531a9d72912f060163c426fd235089db144875889c378be223b2fff1b3fd1f97c33302ef9c9dc5ba05f68b752fc3f11ecd6de67c56301f36125bcbb9a264aae941e9ee9fac4c42e2c102f71e73af3b8e5661cfed6f9ffe3ccc7675bf0109b3ca112b20d80078b73fd6119fd7e1b7cf3fa3dd6af3e97f53b53c4f7d399f657a595b8e1adc0b2f0229af63341134c1773a7999e2e8da62deb648947d69bad92fa80b3eb76596466dea9c7668a76fc11a0bf7c2ff4c4a8f5d421f1d21f61d4bfaa16dc2cd7464d5f0422db273ea0c474f3036676080361f4fd1c1c3361c46d4c2321a0b048c4064ff1658a9977075d171bcb3b20313ebea3dcfd3c9702cf4244140dae27161f62b39909dacd24f04f689b14ae94cb8ae00283f17181c9e276e1f0a4c9dd8d2af1058a3eba24cd8d2edd002974496ec4e397ab1473d0ab7b2212841195d98994a402fb83800643bcf0c25449f64a603becfffbbaa0f0298f3233ee956b2a1e00d3df7e5844e27cd71c863d38ccf5e3a06e49d9cfa9c194c9e6527511bb23d8d895f68df49aa3cc128015929692a09d785e8d4e3f67fa12ac244446d0e95a4df8d010e6e74e725586d7bdd6a2fb190e48e0650ccccad1fbc5fb3dfdfa2066cc0dc6504bd7cf849d7bffbc9b35e43635e4be78e71f86dac2dfc45f9e2890e363c9735215171bf5014aae304d0e78eb7b9213b7de5fa2fb52e260af97c6002a6ab7965d4439ec4ee79d26f20caefd7203f1d03026769297263544d6d72eee8870d7e97c7352935b8c1cfa3b8adbf5f4ef72484d01e65df1a0ccbdad473fafd9372b4e5f950b5b4b94aa69031a67ac53b158af10771f6155866834a4f886f3ce74732c4d1538fc10c35e97d0e5321cc4b4e2789101b98843febca816037068fbefac7cc9e9383761139009f83f4cef23e93bd98858b2b0553df25c2eaab0347c9b613c8cb95e6fd8e24d9fdc2aacece83146f7b3dcae4fa9636521145ee954099a15d454626de5c74f1742ee373bd0cfa4630301a310cea31e94d3a552541691f6e8d5e013de52c8ee0ef7380737c6be7109f65fb79f5ff291aedca9b100faee44dff8f261a5c62d714ff4016f13f6f4ee12ad6b7f350c0bb0bc5dd108e9dad5b85051d552029ed138eaa937da3da5f68bd2cce7998f86f41ffa691e5c2b8c3db8f6c239b28c80d5f9fee3d8788260e017f6cf2a5cd1a35d1ad7ee7e10c98fc273140c481951ed8646d5d0d0b9a61abf585475b03f87bac5f339408874ae10aaeea5e703cfbbde55d02d9aa83f77bad7bfd34427dd5d09e3dd36a38d09d52578b88d3ed40bd9b8f3122eb5b178a1fa95b7886138465a4e986815818d7295d70ae80426760c2091cb8180ec5f4c2bdf38aa085fae230c2f7991356ab8fff35ea8a73a5a90f53db49bb59faa653be5f5b309557523207ad9657412533e08f09214b7411add470512b478686cb34bad1a0837254505bf2c76c1f26d8cf2fc8f79c201b463f9424ebaa987b079f906ec1f0fb976c838f5d9dc60b1fc4a485f6a2108c0ff25e2ffb585883fce2bb72dd51608cfccaea0995487d3b859ad7b9f78acca98ae531464491f8bfb41c9fb2c0e3b92b4444432bface913bb8aaca8fea72f8b9742d0e803d2e246e2ed75ca6469a3001d36f2e9ea2dad7e228edae1e8ef51f1030e32d93338a89d8d4739bdf5b528d7d1679db5f46d2e3f5c47d3ad376c6f6e08e4d57771436b12f700e566c08e598bed61962730946490882996efd0b426cee426d148e75b6e430a9a2da904ee1747e480c2b342a693f18d12cd55157061901546e12e818f53bbb313ee7deaf4d9c35aaef5f78c96af761a997ccb9ca0b6b41e0b79a872a4f3c6d9355bc42dcc5e1e2604b6060910f2d93e5a55cc4d1d7e16f78e57dc1647a1ca6fa935528026299212b75fdc815ea716371c77dcb727c35be8c8bf0f455f82f922ac5b1c8f956d9bdd4519d24a7155d0485812d1e407e3f3e2051997355d7e21fe65c187e5a39ebb5d63296a7789c702414c0cd2f5f0a75bf6df70a4756b02a67c0666536348cf69e7d3398fabd696c3747cc54a8684789bebdeb0b707e2f375152c178c54522cc7c37d9415fe2b095e4c37885915d0394831d46466e30ee934bd22d2d6678a8ce6a1284eafa6f03f4b79ad27377e2a67cfd42355ce8cfb99a62043c446f610051919777e2888d028bcd034a16013c2ffc1c8812501171e6230f607f8c9f67bd860bc7dba9db5a21e84fb43ed5bb88b7505588195ac44bdaca778e9bf91b242d0886b6cb27757f0ac15dcc2e73d42123ae0d42c94a6e29413207ea3cfc289d12ffa802dcd7e3bbc217466af9e57ab09586e4f403f5b21051bdc80c15119be03179c69aa3e0e7011be2f1e49ad21f206ac5fbb8246291ffc1206d06c0339a70cf97728a57f0af9fd3eba002a8106cc101268173be79ed8cb6191053d77f258c2162ddf30116f64f1f6aeffc2d4163484ddc30a946697e7e172ec4bc101ecc3b9d0567f24bd4f93908c0cc29803bac5b87b90f4d40282e84f8dcd92b36b1deca701393672d94a3bbb3af6edf3f1fcb2667f0efdefeef06cf4e21fbcb59b62ef6d4dec225ea855967caeea5a8df7c87e1d49bc878dc6a1f823e6291f29edf14acfd35a861b34d752d8af3aba463ed40113d3e6ce4c9b3307aaab6029cb40d1321cd5958fca24213d910a2eb9fb6e6b6240854e06f9d640232f82faaac273cb240a287f730647496c13de5936d68e9f363d190e2bc086555611dc2dd9539b2d471b99bf161a5fc787c71249224849bb616a67e13fe7b5c46a7bf661665b46119c39abf0ae300d320f2d9ba9ea170f5cf93cb5f832f9c846cde212f513c149bab9d33f3a2734fedd20aee4b3385893f7dd6a15c735f0c932ba9537091229ec6702952163632d63ad587e12014957fef2a16543ed17e62ae02c2e304f22057f464ede2e428b9104ed1b75522f57440fb13228b67fc187c48c637fb06c0c2c635e520a03ebe5d63d6c91386e60d646616b1cb19ea87edce9c1d3ec7ecf7d7e8c35e5072cec5d4d7524042f667b95cb2c539332dd9d16b5cc3b3f9fc20135b2c465e63aa142cbc0978be341b47e3e971d2c579a10800108b28b0618bb5642f56740e107c5857bde38de450327b9efc091de4082fc6eecabc1415c9ae791ecf10ad38d9165e70f0c66f0818cf05d1005b3f21af5a8fb30ed8c2f372a091b6b3c31ce5f10d91fa3710838588b12313fc1e23bc16632fbbd6d5d1eda33b5b5203c913b03d6e13d6cb4fac230f8503733942fb87715fd389e4bcb3b78ba10183fc14957b4b792231e28568ed123dd3011f71bb4ca2ba238d6f128ebce8e619df05930d26a037e35a37ed6581cf08c730410e62916ce9af8bfe85825bb1f05001442634e131eebd51a5726257d0ee26bc36f7a3f9b64152adb4c3de118e74f2331312d1bc1e11e00fcbf0a62b8ee8a1c8e2c7b428330f728cf92618faec96ad3a82b8967fb2af5969c36e00564b653769d81ca6954b4ee94d217123f88f06350852f92c4fa15178c3910ccffd266c9a18d5b5d6d1313df6be1e54d892003869a1f84d0d7fc42741b017736f843168440f1fadb670b791f05df2ac65f4a34b8eb85daef2a575a2648151c35e4e5ed7cd7fd69f7f2a56ab721252279643e265ab6927aa6ccf22305ab69ac7edb691464fb2f4e1d43936aafc51de66f2370e418f1f15bb1d5870a66c96cd4cf499ab3419af584500d3c7fcbb4266cb191ed53f99e9df177e9be3831fe252296b1a4ce204f58123505b3570c03bc44375354ad5e057143b5c91ecaa6a1bbdf3959566a16a66740e25f447761e088c04b6de2685a9648f28bcd4d861cddfe0cfff3c81d2a411a0996a5199ad2737286f7b3f1e286d1f52ab6af7081a14be2473b166eef6cf81bb18326f6d8b32e41054c0b9e9567fe5352c044a8b455ab2c787130cbd481c4313cb028710cc37523b4033d11ff6dc635593abd6fd1fe9be318080b6272eea8ab17b92fac54c912f3d75e917fcd7f68c9083d85830b51c72d8b12faf12f836bbc456dc0c19a1e3699f5dbb5057330cf38611d7d536c895336261fc7ae831657b2d397723bb9052336c9f3aa7c4f6862d687bf54e31ebd3869202fe1893e8b2d33cca9effebc71d049f15e0f6bb4e66011a269e9bc467b2a2c12d3097631dd70fc8cf77ff4c1027d93e4cb08e7b80806ff97134d63c3ad045e5f18685e6fdc5fa72e1ca19ce87fdbc65732ba12ce1e3e837e57aac3056fedca99ab74c1d34e49406f69521486ab7c98202954fdbd129e2a48cd440815d9afed4b6804fa28b1f62bce944474a0dd253d8d081ffa35a829f0baa4ac5367a35fab03b967f364750a4800c28f725d65d0b2f55791fcc6c273d83edbb445c3e00223bfd631f8486e0cc426755098637732ac7b1533fe78caa3ef8d1d690335b51faecfee1fcc89b322c913c928f77371697dfd856afc676f9c32a2feefcd62021a406caed997f82766cbce7a65be9b3fe25ae3856e08e4f41ea8d9989c120468da7cc7ccc723cfb016af2fe5fc536c0c98119b3644ee8f22cfcbae617f8a5a8a6f52632e65bb2953fe8a50a550cd2e78d37110f006bc580e79501f18dbd9cee6a5fe5c08d689331d7750b8830a02cf082c3201ec00221fd9bf8cf538881cbb27675cd1797fbe13647adf0ca812bc69f5617038b94b6d54bff9e9b69ce2ca907ddc323c81d03d2477c2338760be4626da15e5a3b7aa4a7a356a34feb0331013a94718ed0bc68069bfde255b64d18df8f221086fcb75c65f47c25e856b1d05ed0ea3aa1dabe0087f3cfcdfa0b58f76c7abd9d3b20dff1e3950e87b04d138f9f60e54818508e8dceb0f1bb3ecd1aa439674f5f29ffd2ea61761f16e0853fe7010626d6e6ddd769d8c4fb064159a5936303b02d0587dd23a549fe877ccac3968ddbf42bf3162e5c704e7d5a363219d388f7ec138450daab5248b29854aa4896e8a66e1f3a0f17a4447854146fa0e17974a9e30965c6c748b70932f19baa240517dfa343f050b63310090d64b84752d491f38bb4b27d96138c61a6412f25a0bd5696d53c089a017ba49b36728055838ca496c443364f7939e5b62fa408a3123c3b613a4af9118797e98c375da9e51c4babb904267414109849307e926f3a06ce666a8df6d7074c59d77567390f3c9dfbde3124c31b33da516b0a92db6844d08f6192757dd8d1a0164944498e93e9343965fc7c04ad81705af9f5ee7598ea0176e249998b5c8d0f57615232518e359ec61e8430fe883a0dcee672f3f3d817f9e8fec50e9d2bf774a5bed7669fc40f4a3adda463d3f459c5f4c36a01a77a152efff3baabf2de71ea5a3dd8a57f800af6324ae6dc1c4790efa5e39652e1bdf96211b00251af8632490433b87435effb6f6ac5d150ccf7549f9f254cf5b85ad03ff88d48e8a1e798d958a8bc5a4b4b743273a4e3cdf64b08f5c6fc8c3048640e03206b0ee6aa13c3a81c7bcd2b3b3c49533f3cbe246a69b913a995758506b13276d80e123ec13e1c1001ce80de6f6cf055cd5dcc8181727bce11a5d703f2a2dd593703bbf", 0x1000}], 0x1, 0x0, 0x0, 0x4}, 0x47fc) sendmsg(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000700)="bdc3f5c47317ab4ca2fb53056600a58c67b1ffc57c5428c2fd378b4b911dc474760a340235932635476a0c92e7ce56b7e9b27f312e0a656966d91c9f5a537a66377bbc", 0x43}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x890b, &(0x7f0000000000)) openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x200800, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000003080)='/dev/net/tun\x00') bpf$OBJ_PIN_PROG(0x6, &(0x7f00000008c0)={&(0x7f0000000900)='./file0\x00', r1}, 0xffffffffffffff1f) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000440)='em1keyring\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000640)={&(0x7f0000000480)='bond_slave_1\x00', r2}, 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x890c, &(0x7f0000000000)) recvmsg$kcm(r3, &(0x7f0000006f40)={&(0x7f0000006d00)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000006e00)=[{&(0x7f0000006d80)=""/118, 0x76}], 0x1, &(0x7f0000006e40)=""/207, 0xcf, 0x26162de1}, 0x10000) sendmsg(r1, &(0x7f0000007380)={&(0x7f0000006f80)=@ll={0x11, 0xf22290adb95b6189, r4, 0x1, 0x7, 0x6, @dev={[], 0x18}}, 0x80, &(0x7f0000007200)}, 0x4000000) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") r5 = openat$cgroup_ro(r1, &(0x7f0000000600)='pids.events\x00', 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000380)={'bond_slave_1\x00', 0x600}) gettid() sendmsg$kcm(r3, &(0x7f0000000800)={&(0x7f00000003c0)=@un=@abs={0x0, 0x0, 0x4e23}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000540)="3d7ab625402c61bf4809c2ead184de1a29b19a387b2cc4cf8d22db8bfae184cf253646db9985ce38dc5c2d4b861f050b11e73fa21044fa64b0abdb5d77d024810b0469a72e510cd4dfce282b00c41dcce40bdb", 0x53}], 0x1, 0x0, 0x0, 0x800}, 0x20000050) sendmsg(r2, &(0x7f00000002c0)={&(0x7f0000000200)=@ax25={0x3, {"b8738e610d62ed"}, 0xfffffffffffffe00}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x8080) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) bind$xdp(r1, &(0x7f00000005c0)={0x2c, 0x1, r4, 0x5, r5}, 0x10) epoll_create1(0x0) 17:37:18 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x400032, 0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(r0, 0x5437, &(0x7f0000000000)) 17:37:18 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x820000000008912, &(0x7f00000001c0)="0a5c050300000000000000") r1 = socket$inet(0x2, 0x840200000003, 0xb870) setsockopt$inet_int(r1, 0x0, 0xc8, &(0x7f0000000040), 0x4) r2 = openat$cgroup_ro(r0, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) ioctl$KDSETLED(r2, 0x4b32, 0x1) setsockopt$inet_int(r1, 0x0, 0x40000000000c9, 0x0, 0x0) 17:37:19 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)) [ 313.313369] device lo entered promiscuous mode 17:37:19 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x400032, 0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(r0, 0x5414, &(0x7f0000000000)) [ 316.958915] oom_reaper: reaped process 10572 (syz-executor3), now anon-rss:0kB, file-rss:32640kB, shmem-rss:0kB [ 317.062607] syz-executor3 invoked oom-killer: gfp_mask=0x6082c2(GFP_KERNEL|__GFP_HIGHMEM|__GFP_NOWARN|__GFP_ZERO), nodemask=(null), order=0, oom_score_adj=1000 [ 317.090679] syz-executor3 cpuset=syz3 mems_allowed=0 [ 317.101793] CPU: 1 PID: 10563 Comm: syz-executor3 Not tainted 4.20.0-rc5+ #362 [ 317.109662] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 317.119025] Call Trace: [ 317.121634] dump_stack+0x244/0x39d [ 317.125278] ? dump_stack_print_info.cold.1+0x20/0x20 [ 317.130493] dump_header+0x27b/0xf72 [ 317.134233] ? mark_held_locks+0x130/0x130 [ 317.138478] ? pagefault_out_of_memory+0x197/0x197 [ 317.143425] ? __lock_acquire+0x62f/0x4c20 [ 317.147703] ? zap_class+0x640/0x640 [ 317.151433] ? print_usage_bug+0xc0/0xc0 [ 317.155507] ? _raw_spin_unlock_irq+0x27/0x80 [ 317.160017] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 317.165570] ? find_held_lock+0x36/0x1c0 [ 317.169654] ? mark_held_locks+0xc7/0x130 [ 317.173815] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 317.178914] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 317.184007] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 317.188576] ? trace_hardirqs_on+0xbd/0x310 [ 317.192886] ? kasan_check_read+0x11/0x20 [ 317.197015] ? ___ratelimit+0x3b4/0x672 [ 317.200972] ? trace_hardirqs_off_caller+0x310/0x310 [ 317.206060] ? trace_hardirqs_on+0x310/0x310 [ 317.210464] ? lock_downgrade+0x900/0x900 [ 317.214604] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 317.219692] ? ___ratelimit+0x3b9/0x672 [ 317.223654] ? idr_get_free+0xf70/0xf70 [ 317.227651] oom_kill_process.cold.27+0x10/0x903 [ 317.232421] ? zap_class+0x640/0x640 [ 317.236121] ? note_gp_changes+0x470/0x470 [ 317.240335] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 317.245265] ? kasan_check_read+0x11/0x20 [ 317.249397] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 317.254659] ? oom_evaluate_task+0x540/0x540 [ 317.259052] ? find_held_lock+0x36/0x1c0 [ 317.263117] ? out_of_memory+0x974/0x1430 [ 317.267250] ? lock_downgrade+0x900/0x900 [ 317.271396] ? __rcu_read_unlock+0x2d6/0x2e0 [ 317.275813] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 317.280724] ? kasan_check_read+0x11/0x20 [ 317.284856] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 317.290114] ? rcu_softirq_qs+0x20/0x20 [ 317.294081] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 317.299604] ? oom_evaluate_task+0x302/0x540 [ 317.303999] out_of_memory+0xa84/0x1430 [ 317.307959] ? oom_killer_disable+0x3a0/0x3a0 [ 317.312453] ? __alloc_pages_slowpath+0xf5c/0x2de0 [ 317.317366] ? __ww_mutex_check_waiters+0x160/0x160 [ 317.322380] __alloc_pages_slowpath+0x232c/0x2de0 [ 317.327246] ? warn_alloc+0x120/0x120 [ 317.331049] ? finish_task_switch+0x1f4/0x910 [ 317.335535] ? trace_hardirqs_off_caller+0x310/0x310 [ 317.340670] ? compat_start_thread+0x80/0x80 [ 317.345073] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 317.350643] ? kasan_check_write+0x14/0x20 [ 317.354865] ? finish_task_switch+0x2f4/0x910 [ 317.359343] ? __switch_to_asm+0x40/0x70 [ 317.363388] ? preempt_notifier_register+0x200/0x200 [ 317.368473] ? __switch_to_asm+0x34/0x70 [ 317.372518] ? __switch_to_asm+0x40/0x70 [ 317.376561] ? __switch_to_asm+0x34/0x70 [ 317.380603] ? __switch_to_asm+0x40/0x70 [ 317.384667] ? __switch_to_asm+0x34/0x70 [ 317.388709] ? __switch_to_asm+0x40/0x70 [ 317.392751] ? __switch_to_asm+0x34/0x70 [ 317.396796] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 317.402315] ? should_fail+0x22d/0xd01 [ 317.406185] ? __switch_to_asm+0x40/0x70 [ 317.410231] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 317.415314] ? zap_class+0x640/0x640 [ 317.419050] ? __sched_text_start+0x8/0x8 [ 317.423210] ? find_held_lock+0x36/0x1c0 [ 317.427284] ? check_preemption_disabled+0x48/0x280 [ 317.432288] ? lock_release+0xa00/0xa00 [ 317.436244] ? perf_trace_sched_process_exec+0x860/0x860 [ 317.441724] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 317.447256] ? rcu_pm_notify+0xc0/0xc0 [ 317.451144] ? __might_sleep+0x95/0x190 [ 317.455108] __alloc_pages_nodemask+0xad8/0xea0 [ 317.459797] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 317.465252] ? __alloc_pages_slowpath+0x2de0/0x2de0 [ 317.470260] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 317.475029] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 317.480557] alloc_pages_current+0x173/0x350 [ 317.484955] __vmalloc_node_range+0x498/0x750 [ 317.489441] ? drm_property_create_blob.part.2+0xaa/0x470 [ 317.494964] __vmalloc_node_flags_caller+0x75/0x90 [ 317.499877] ? drm_property_create_blob.part.2+0xaa/0x470 [ 317.505404] kvmalloc_node+0xd7/0xf0 [ 317.509105] drm_property_create_blob.part.2+0xaa/0x470 [ 317.514605] ? find_held_lock+0x36/0x1c0 [ 317.518650] ? drm_property_free_blob+0x3b0/0x3b0 [ 317.523493] ? drm_unbind_agp+0x20/0x20 [ 317.527466] ? lock_downgrade+0x900/0x900 [ 317.531606] drm_mode_createblob_ioctl+0x1b2/0x570 [ 317.536532] ? drm_mode_getblob_ioctl+0x2b0/0x2b0 [ 317.541354] ? perf_trace_sched_process_exec+0x860/0x860 [ 317.546819] drm_ioctl_kernel+0x278/0x330 [ 317.550953] ? drm_mode_getblob_ioctl+0x2b0/0x2b0 [ 317.555779] ? drm_setversion+0x8b0/0x8b0 [ 317.559911] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 317.565450] ? _copy_from_user+0xdf/0x150 [ 317.569585] drm_ioctl+0x57e/0xb00 [ 317.573118] ? drm_mode_getblob_ioctl+0x2b0/0x2b0 [ 317.577949] ? drm_ioctl_kernel+0x330/0x330 [ 317.582272] ? ksys_dup3+0x680/0x680 [ 317.585969] ? __might_fault+0x12b/0x1e0 [ 317.590010] ? lock_downgrade+0x900/0x900 [ 317.594162] ? lock_release+0xa00/0xa00 [ 317.598119] ? perf_trace_sched_process_exec+0x860/0x860 [ 317.603554] ? drm_ioctl_kernel+0x330/0x330 [ 317.607862] do_vfs_ioctl+0x1de/0x1790 [ 317.611736] ? ioctl_preallocate+0x300/0x300 [ 317.616128] ? __fget_light+0x2e9/0x430 [ 317.620094] ? fget_raw+0x20/0x20 [ 317.623533] ? _copy_to_user+0xc8/0x110 [ 317.627494] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 317.633016] ? put_timespec64+0x10f/0x1b0 [ 317.637156] ? nsecs_to_jiffies+0x30/0x30 [ 317.641291] ? do_syscall_64+0x9a/0x820 [ 317.645251] ? do_syscall_64+0x9a/0x820 [ 317.649224] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 317.653805] ? security_file_ioctl+0x94/0xc0 [ 317.658200] ksys_ioctl+0xa9/0xd0 [ 317.661642] __x64_sys_ioctl+0x73/0xb0 [ 317.665528] do_syscall_64+0x1b9/0x820 [ 317.669402] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 317.674752] ? syscall_return_slowpath+0x5e0/0x5e0 [ 317.679666] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 317.684495] ? trace_hardirqs_on_caller+0x310/0x310 [ 317.689497] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 317.694500] ? prepare_exit_to_usermode+0x291/0x3b0 [ 317.699503] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 317.704333] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 317.709506] RIP: 0033:0x457569 [ 317.712695] Code: Bad RIP value. [ 317.716046] RSP: 002b:00007f70d7a64c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 317.723738] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 317.730992] RDX: 0000000020000040 RSI: 000000004018aebd RDI: 0000000000000004 [ 317.738242] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 317.745493] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f70d7a656d4 [ 317.752747] R13: 00000000004c023e R14: 00000000004d0a88 R15: 00000000ffffffff [ 317.772470] syz-executor3: vmalloc: allocation failure, allocated 2587676672 of 4294975488 bytes, mode:0x6080c0(GFP_KERNEL|__GFP_ZERO), nodemask=(null) [ 317.773370] Mem-Info: [ 317.790252] syz-executor3 cpuset=syz3 mems_allowed=0 [ 317.797782] active_anon:129362 inactive_anon:191 isolated_anon:0 [ 317.797782] active_file:15 inactive_file:13 isolated_file:0 [ 317.797782] unevictable:0 dirty:0 writeback:0 unstable:0 [ 317.797782] slab_reclaimable:11856 slab_unreclaimable:106016 [ 317.797782] mapped:49154 shmem:246 pagetables:1109 bounce:0 [ 317.797782] free:15952 free_pcp:0 free_cma:0 [ 317.800408] CPU: 0 PID: 10572 Comm: syz-executor3 Not tainted 4.20.0-rc5+ #362 [ 317.838118] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 317.840966] Node 0 active_anon:517448kB inactive_anon:764kB active_file:60kB inactive_file:52kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:196616kB dirty:0kB writeback:0kB shmem:984kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 301056kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 317.847470] Call Trace: [ 317.847494] dump_stack+0x244/0x39d [ 317.847515] ? dump_stack_print_info.cold.1+0x20/0x20 [ 317.847537] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 317.847561] warn_alloc.cold.116+0xb7/0x1bd [ 317.885167] Node 0 DMA free:15908kB min:164kB low:204kB high:244kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 317.886432] ? zone_watermark_ok_safe+0x3f0/0x3f0 [ 317.891168] lowmem_reserve[]: 0 2818 6321 6321 [ 317.895501] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 317.895532] __vmalloc_node_range+0x522/0x750 [ 317.895562] ? drm_property_create_blob.part.2+0xaa/0x470 [ 317.895583] __vmalloc_node_flags_caller+0x75/0x90 [ 317.932732] Node 0 DMA32 free:28860kB min:30052kB low:37564kB high:45076kB active_anon:4kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2888780kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 317.936651] ? drm_property_create_blob.part.2+0xaa/0x470 [ 317.941130] lowmem_reserve[]: 0 0 3503 3503 [ 317.946671] kvmalloc_node+0xd7/0xf0 [ 317.946691] drm_property_create_blob.part.2+0xaa/0x470 [ 317.946708] ? find_held_lock+0x36/0x1c0 [ 317.946727] ? drm_property_free_blob+0x3b0/0x3b0 [ 317.946748] ? drm_unbind_agp+0x20/0x20 [ 317.946781] ? lock_downgrade+0x900/0x900 [ 317.962347] Node 0 Normal free:19040kB min:37364kB low:46704kB high:56044kB active_anon:517444kB inactive_anon:764kB active_file:60kB inactive_file:52kB unevictable:0kB writepending:0kB present:4718592kB managed:3587816kB mlocked:0kB kernel_stack:7232kB pagetables:4436kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 317.978976] drm_mode_createblob_ioctl+0x1b2/0x570 [ 317.978997] ? drm_mode_getblob_ioctl+0x2b0/0x2b0 [ 317.979013] ? perf_trace_sched_process_exec+0x860/0x860 [ 317.979038] drm_ioctl_kernel+0x278/0x330 [ 317.994707] lowmem_reserve[]: 0 0 0 0 [ 317.997925] ? drm_mode_getblob_ioctl+0x2b0/0x2b0 [ 318.007315] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 318.010782] ? drm_setversion+0x8b0/0x8b0 [ 318.019886] Node 0 DMA32: 3*4kB (UM) 0*8kB 3*16kB (UM) 4*32kB (UM) 4*64kB (UM) 2*128kB (M) 2*256kB (M) 2*512kB (M) 4*1024kB (UM) 3*2048kB (UM) 4*4096kB (M) = 28860kB [ 318.043452] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 318.043468] ? _copy_from_user+0xdf/0x150 [ 318.043489] drm_ioctl+0x57e/0xb00 [ 318.043505] ? drm_mode_getblob_ioctl+0x2b0/0x2b0 [ 318.043530] ? drm_ioctl_kernel+0x330/0x330 [ 318.043554] ? ksys_dup3+0x680/0x680 [ 318.057804] Node 0 Normal: 972*4kB (UME) 498*8kB (UME) 246*16kB (UME) 92*32kB (UME) 27*64kB (UME) 6*128kB (UM) 3*256kB (U) 2*512kB (U) 0*1024kB 0*2048kB 0*4096kB = 19040kB [ 318.058814] ? __might_fault+0x12b/0x1e0 [ 318.065509] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 318.066744] ? lock_downgrade+0x900/0x900 [ 318.071573] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 318.085098] ? lock_release+0xa00/0xa00 [ 318.085114] ? perf_trace_sched_process_exec+0x860/0x860 [ 318.085140] ? drm_ioctl_kernel+0x330/0x330 [ 318.085157] do_vfs_ioctl+0x1de/0x1790 [ 318.085180] ? ioctl_preallocate+0x300/0x300 [ 318.085195] ? __fget_light+0x2e9/0x430 [ 318.085212] ? fget_raw+0x20/0x20 [ 318.096554] 274 total pagecache pages [ 318.104252] ? _copy_to_user+0xc8/0x110 [ 318.104274] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 318.104291] ? put_timespec64+0x10f/0x1b0 [ 318.104308] ? nsecs_to_jiffies+0x30/0x30 [ 318.104331] ? do_syscall_64+0x9a/0x820 [ 318.116894] 0 pages in swap cache [ 318.118505] ? do_syscall_64+0x9a/0x820 [ 318.123459] Swap cache stats: add 0, delete 0, find 0/0 [ 318.127662] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 318.131356] Free swap = 0kB [ 318.146786] ? security_file_ioctl+0x94/0xc0 [ 318.146805] ksys_ioctl+0xa9/0xd0 [ 318.146825] __x64_sys_ioctl+0x73/0xb0 [ 318.146852] do_syscall_64+0x1b9/0x820 [ 318.146873] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 318.158324] Total swap = 0kB [ 318.159783] ? syscall_return_slowpath+0x5e0/0x5e0 [ 318.167623] 1965979 pages RAM [ 318.172494] ? trace_hardirqs_on_caller+0x310/0x310 [ 318.172513] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 318.172547] ? post_copy_siginfo_from_user.isra.25.part.26+0x250/0x250 [ 318.172576] ? __switch_to_asm+0x40/0x70 [ 318.172588] ? __switch_to_asm+0x34/0x70 [ 318.172608] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 318.172628] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 318.187581] 0 pages HighMem/MovableOnly [ 318.190224] RIP: 0033:0x457569 [ 318.194801] 342853 pages reserved [ 318.198605] Code: Bad RIP value. [ 318.207135] 0 pages cma reserved [ 318.209803] RSP: 002b:00007f70d7a43c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 318.220585] Out of memory: Kill process 10398 (syz-executor2) score 1005 or sacrifice child [ 318.223614] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 318.223624] RDX: 0000000020000040 RSI: 000000004018aebd RDI: 0000000000000006 [ 318.223633] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 318.223657] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f70d7a446d4 [ 318.223665] R13: 00000000004c023e R14: 00000000004d0a88 R15: 00000000ffffffff [ 318.234002] Mem-Info: [ 318.247673] Killed process 10398 (syz-executor2) total-vm:70608kB, anon-rss:2216kB, file-rss:32640kB, shmem-rss:0kB [ 318.410597] active_anon:128831 inactive_anon:191 isolated_anon:0 [ 318.410597] active_file:15 inactive_file:13 isolated_file:0 [ 318.410597] unevictable:0 dirty:0 writeback:0 unstable:0 [ 318.410597] slab_reclaimable:11856 slab_unreclaimable:106016 [ 318.410597] mapped:49154 shmem:246 pagetables:1109 bounce:0 [ 318.410597] free:16401 free_pcp:87 free_cma:0 [ 318.432136] syz-executor3 invoked oom-killer: gfp_mask=0x6082c2(GFP_KERNEL|__GFP_HIGHMEM|__GFP_NOWARN|__GFP_ZERO), nodemask=(null), order=0, oom_score_adj=1000 [ 318.454246] Node 0 active_anon:515324kB inactive_anon:764kB active_file:60kB inactive_file:52kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:196616kB dirty:0kB writeback:0kB shmem:984kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 301056kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 318.468279] syz-executor3 cpuset=syz3 mems_allowed=0 [ 318.496453] Node 0 DMA free:15908kB min:164kB low:204kB high:244kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 318.497531] CPU: 0 PID: 10563 Comm: syz-executor3 Not tainted 4.20.0-rc5+ #362 [ 318.530113] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 318.533871] lowmem_reserve[]: 0 2818 6321 6321 [ 318.539472] Call Trace: [ 318.546639] dump_stack+0x244/0x39d [ 318.549260] Node 0 DMA32 free:28860kB min:30052kB low:37564kB high:45076kB active_anon:4kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2888780kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 318.550288] ? dump_stack_print_info.cold.1+0x20/0x20 [ 318.582622] dump_header+0x27b/0xf72 [ 318.586366] ? mark_held_locks+0x130/0x130 [ 318.588244] lowmem_reserve[]: 0 0 3503 3503 [ 318.590606] ? pagefault_out_of_memory+0x197/0x197 [ 318.590629] ? __lock_acquire+0x62f/0x4c20 [ 318.595056] Node 0 Normal free:18568kB min:37364kB low:46704kB high:56044kB active_anon:515320kB inactive_anon:764kB active_file:60kB inactive_file:52kB unevictable:0kB writepending:0kB present:4718592kB managed:3587816kB mlocked:0kB kernel_stack:7200kB pagetables:4436kB bounce:0kB free_pcp:292kB local_pcp:36kB free_cma:0kB [ 318.599858] ? zap_class+0x640/0x640 [ 318.614792] lowmem_reserve[]: 0 0 0 0 [ 318.632895] ? percpu_ref_get_many+0x240/0x240 [ 318.632913] ? print_usage_bug+0xc0/0xc0 [ 318.632930] ? print_usage_bug+0xc0/0xc0 [ 318.632952] ? zap_class+0x640/0x640 [ 318.632970] ? print_usage_bug+0xc0/0xc0 [ 318.632987] ? print_usage_bug+0xc0/0xc0 [ 318.633011] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 318.633030] ? find_held_lock+0x36/0x1c0 [ 318.646518] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 318.649153] ? mark_held_locks+0xc7/0x130 [ 318.653355] Node 0 DMA32: 3*4kB (UM) 0*8kB 3*16kB (UM) 4*32kB (UM) 4*64kB (UM) 2*128kB (M) 2*256kB (M) 2*512kB (M) 4*1024kB (UM) 3*2048kB (UM) 4*4096kB (M) = 28860kB [ 318.656903] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 318.660942] Node 0 Normal: 932*4kB (UME) 478*8kB (UME) 226*16kB (ME) 80*32kB (UME) 21*64kB (ME) 2*128kB (UM) 1*256kB (U) 2*512kB (U) 0*1024kB 1*2048kB (M) 0*4096kB = 18656kB [ 318.664993] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 318.665011] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 318.665030] ? trace_hardirqs_on+0xbd/0x310 [ 318.665046] ? kasan_check_read+0x11/0x20 [ 318.665061] ? ___ratelimit+0x3b4/0x672 [ 318.665098] ? trace_hardirqs_off_caller+0x310/0x310 [ 318.665118] ? trace_hardirqs_on+0x310/0x310 [ 318.677492] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 318.688222] ? lock_downgrade+0x900/0x900 [ 318.688244] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 318.688260] ? ___ratelimit+0x3b9/0x672 [ 318.688277] ? idr_get_free+0xf70/0xf70 [ 318.702398] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 318.707352] ? find_held_lock+0x36/0x1c0 [ 318.717566] 274 total pagecache pages [ 318.728053] oom_kill_process.cold.27+0x10/0x903 [ 318.728080] ? zap_class+0x640/0x640 [ 318.728106] ? check_preemption_disabled+0x48/0x280 [ 318.728125] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 318.743483] 0 pages in swap cache [ 318.746250] ? kasan_check_read+0x11/0x20 [ 318.746269] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 318.750229] Swap cache stats: add 0, delete 0, find 0/0 [ 318.755323] ? oom_evaluate_task+0x540/0x540 [ 318.755343] ? find_held_lock+0x36/0x1c0 [ 318.755367] ? out_of_memory+0x974/0x1430 [ 318.755385] ? lock_downgrade+0x900/0x900 [ 318.755402] ? check_preemption_disabled+0x48/0x280 [ 318.755421] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 318.755442] ? kasan_check_read+0x11/0x20 [ 318.769978] Free swap = 0kB [ 318.772817] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 318.772832] ? rcu_softirq_qs+0x20/0x20 [ 318.772853] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 318.772867] ? oom_evaluate_task+0x302/0x540 [ 318.772887] out_of_memory+0xa84/0x1430 [ 318.772912] ? oom_killer_disable+0x3a0/0x3a0 [ 318.772931] ? __alloc_pages_slowpath+0xf5c/0x2de0 [ 318.778102] Total swap = 0kB [ 318.781992] ? __ww_mutex_check_waiters+0x160/0x160 [ 318.782020] __alloc_pages_slowpath+0x232c/0x2de0 [ 318.782064] ? warn_alloc+0x120/0x120 [ 318.795539] 1965979 pages RAM [ 318.798655] ? finish_task_switch+0x1f4/0x910 [ 318.798675] ? trace_hardirqs_off_caller+0x310/0x310 [ 318.804658] 0 pages HighMem/MovableOnly [ 318.807240] ? compat_start_thread+0x80/0x80 [ 318.810933] 342853 pages reserved [ 318.815941] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 318.815964] ? kasan_check_write+0x14/0x20 [ 318.815981] ? finish_task_switch+0x2f4/0x910 [ 318.815995] ? __switch_to_asm+0x40/0x70 [ 318.816016] ? preempt_notifier_register+0x200/0x200 [ 318.816030] ? __switch_to_asm+0x34/0x70 [ 318.816044] ? __switch_to_asm+0x40/0x70 [ 318.816057] ? __switch_to_asm+0x34/0x70 [ 318.816085] ? __switch_to_asm+0x40/0x70 [ 318.831132] 0 pages cma reserved [ 318.833843] ? __switch_to_asm+0x34/0x70 [ 318.833856] ? __switch_to_asm+0x40/0x70 [ 318.833869] ? __switch_to_asm+0x34/0x70 [ 318.833887] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 318.833903] ? should_fail+0x22d/0xd01 [ 318.833917] ? __switch_to_asm+0x40/0x70 [ 318.833935] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 318.833950] ? zap_class+0x640/0x640 [ 318.833975] ? __sched_text_start+0x8/0x8 [ 319.028788] ? find_held_lock+0x36/0x1c0 [ 319.032881] ? check_preemption_disabled+0x48/0x280 [ 319.037908] ? lock_release+0xa00/0xa00 [ 319.041892] ? perf_trace_sched_process_exec+0x860/0x860 [ 319.047358] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 319.052908] ? rcu_pm_notify+0xc0/0xc0 [ 319.056822] ? __might_sleep+0x95/0x190 [ 319.060813] __alloc_pages_nodemask+0xad8/0xea0 [ 319.065501] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 319.070965] ? __alloc_pages_slowpath+0x2de0/0x2de0 [ 319.076001] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 319.080795] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 319.086347] alloc_pages_current+0x173/0x350 [ 319.090775] __vmalloc_node_range+0x498/0x750 [ 319.095294] ? drm_property_create_blob.part.2+0xaa/0x470 [ 319.100842] __vmalloc_node_flags_caller+0x75/0x90 [ 319.105786] ? drm_property_create_blob.part.2+0xaa/0x470 [ 319.111517] kvmalloc_node+0xd7/0xf0 [ 319.115260] drm_property_create_blob.part.2+0xaa/0x470 [ 319.120636] ? find_held_lock+0x36/0x1c0 [ 319.124709] ? drm_property_free_blob+0x3b0/0x3b0 [ 319.129576] ? drm_unbind_agp+0x20/0x20 [ 319.133594] ? lock_downgrade+0x900/0x900 [ 319.137757] drm_mode_createblob_ioctl+0x1b2/0x570 [ 319.142702] ? drm_mode_getblob_ioctl+0x2b0/0x2b0 [ 319.147555] ? perf_trace_sched_process_exec+0x860/0x860 [ 319.153024] drm_ioctl_kernel+0x278/0x330 [ 319.157184] ? drm_mode_getblob_ioctl+0x2b0/0x2b0 [ 319.162038] ? drm_setversion+0x8b0/0x8b0 [ 319.166212] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 319.171765] ? _copy_from_user+0xdf/0x150 [ 319.175951] drm_ioctl+0x57e/0xb00 [ 319.179500] ? drm_mode_getblob_ioctl+0x2b0/0x2b0 [ 319.184362] ? drm_ioctl_kernel+0x330/0x330 [ 319.188706] ? ksys_dup3+0x680/0x680 [ 319.192437] ? __might_fault+0x12b/0x1e0 [ 319.196511] ? lock_downgrade+0x900/0x900 [ 319.200673] ? lock_release+0xa00/0xa00 [ 319.204655] ? perf_trace_sched_process_exec+0x860/0x860 [ 319.210135] ? drm_ioctl_kernel+0x330/0x330 [ 319.214476] do_vfs_ioctl+0x1de/0x1790 [ 319.218377] ? ioctl_preallocate+0x300/0x300 [ 319.222795] ? __fget_light+0x2e9/0x430 [ 319.226778] ? fget_raw+0x20/0x20 [ 319.230237] ? _copy_to_user+0xc8/0x110 [ 319.234243] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 319.239807] ? put_timespec64+0x10f/0x1b0 [ 319.243968] ? nsecs_to_jiffies+0x30/0x30 [ 319.248146] ? do_syscall_64+0x9a/0x820 [ 319.252134] ? do_syscall_64+0x9a/0x820 [ 319.256127] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 319.260726] ? security_file_ioctl+0x94/0xc0 [ 319.265163] ksys_ioctl+0xa9/0xd0 [ 319.268628] __x64_sys_ioctl+0x73/0xb0 [ 319.272527] do_syscall_64+0x1b9/0x820 [ 319.276427] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 319.281801] ? syscall_return_slowpath+0x5e0/0x5e0 [ 319.286738] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 319.291609] ? trace_hardirqs_on_caller+0x310/0x310 [ 319.296637] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 319.301666] ? prepare_exit_to_usermode+0x291/0x3b0 [ 319.306703] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 319.311579] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 319.316791] RIP: 0033:0x457569 [ 319.320019] Code: Bad RIP value. [ 319.323384] RSP: 002b:00007f70d7a64c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 319.331132] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 319.338422] RDX: 0000000020000040 RSI: 000000004018aebd RDI: 0000000000000004 [ 319.345739] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 319.353010] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f70d7a656d4 [ 319.360338] R13: 00000000004c023e R14: 00000000004d0a88 R15: 00000000ffffffff [ 319.375022] Mem-Info: [ 319.377497] active_anon:128831 inactive_anon:191 isolated_anon:0 [ 319.377497] active_file:15 inactive_file:13 isolated_file:0 [ 319.377497] unevictable:0 dirty:0 writeback:0 unstable:0 [ 319.377497] slab_reclaimable:11831 slab_unreclaimable:105991 [ 319.377497] mapped:49154 shmem:246 pagetables:1109 bounce:0 [ 319.377497] free:15860 free_pcp:129 free_cma:0 [ 319.416465] Node 0 active_anon:515324kB inactive_anon:764kB active_file:60kB inactive_file:52kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:196616kB dirty:0kB writeback:0kB shmem:984kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 301056kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 319.449145] Node 0 DMA free:15908kB min:164kB low:204kB high:244kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 319.485369] lowmem_reserve[]: 0 2818 6321 6321 [ 319.490006] Node 0 DMA32 free:28860kB min:30052kB low:37564kB high:45076kB active_anon:4kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2888780kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 319.531600] lowmem_reserve[]: 0 0 3503 3503 [ 319.536183] Node 0 Normal free:19332kB min:37364kB low:46704kB high:56044kB active_anon:515292kB inactive_anon:764kB active_file:40kB inactive_file:72kB unevictable:0kB writepending:0kB present:4718592kB managed:3587816kB mlocked:0kB kernel_stack:7200kB pagetables:4340kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 319.574831] lowmem_reserve[]: 0 0 0 0 [ 319.578658] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 319.600311] Node 0 DMA32: 3*4kB (UM) 0*8kB 3*16kB (UM) 4*32kB (UM) 4*64kB (UM) 2*128kB (M) 2*256kB (M) 2*512kB (M) 4*1024kB (UM) 3*2048kB (UM) 4*4096kB (M) = 28860kB [ 319.629897] Node 0 Normal: 980*4kB (UME) 512*8kB (UME) 227*16kB (UME) 81*32kB (UME) 23*64kB (UME) 1*128kB (M) 2*256kB (U) 2*512kB (U) 0*1024kB 1*2048kB (M) 0*4096kB = 19424kB [ 319.656511] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 319.671163] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 319.690737] 274 total pagecache pages [ 319.694607] 0 pages in swap cache [ 319.698076] Swap cache stats: add 0, delete 0, find 0/0 [ 319.713541] Free swap = 0kB [ 319.716566] Total swap = 0kB [ 319.719598] 1965979 pages RAM [ 319.728292] 0 pages HighMem/MovableOnly [ 319.737982] 342853 pages reserved [ 319.741439] 0 pages cma reserved [ 319.752136] Out of memory: Kill process 10481 (syz-executor1) score 1005 or sacrifice child [ 319.760687] Killed process 10481 (syz-executor1) total-vm:70340kB, anon-rss:2200kB, file-rss:32640kB, shmem-rss:0kB [ 319.795233] syz-executor3: vmalloc: allocation failure, allocated 2584109056 of 4294975488 bytes, mode:0x6080c0(GFP_KERNEL|__GFP_ZERO), nodemask=(null) [ 319.807160] udevd invoked oom-killer: gfp_mask=0x6200ca(GFP_HIGHUSER_MOVABLE), nodemask=(null), order=0, oom_score_adj=-1000 [ 319.817419] syz-executor3 cpuset=syz3 mems_allowed=0 [ 319.831733] udevd cpuset=/ mems_allowed=0 [ 319.834172] CPU: 0 PID: 10563 Comm: syz-executor3 Not tainted 4.20.0-rc5+ #362 [ 319.843259] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 319.852629] Call Trace: [ 319.855248] dump_stack+0x244/0x39d [ 319.858888] ? dump_stack_print_info.cold.1+0x20/0x20 [ 319.864108] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 319.868885] warn_alloc.cold.116+0xb7/0x1bd [ 319.873217] ? zone_watermark_ok_safe+0x3f0/0x3f0 [ 319.878096] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 319.883656] __vmalloc_node_range+0x522/0x750 [ 319.888176] ? drm_property_create_blob.part.2+0xaa/0x470 [ 319.893726] __vmalloc_node_flags_caller+0x75/0x90 [ 319.898666] ? drm_property_create_blob.part.2+0xaa/0x470 [ 319.904217] kvmalloc_node+0xd7/0xf0 [ 319.907945] drm_property_create_blob.part.2+0xaa/0x470 [ 319.913327] ? find_held_lock+0x36/0x1c0 [ 319.917417] ? drm_property_free_blob+0x3b0/0x3b0 [ 319.922273] ? drm_unbind_agp+0x20/0x20 [ 319.926259] ? lock_downgrade+0x900/0x900 [ 319.930427] drm_mode_createblob_ioctl+0x1b2/0x570 [ 319.935368] ? drm_mode_getblob_ioctl+0x2b0/0x2b0 [ 319.940218] ? perf_trace_sched_process_exec+0x860/0x860 [ 319.945686] drm_ioctl_kernel+0x278/0x330 [ 319.949846] ? drm_mode_getblob_ioctl+0x2b0/0x2b0 [ 319.954697] ? drm_setversion+0x8b0/0x8b0 [ 319.958858] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 319.964404] ? _copy_from_user+0xdf/0x150 [ 319.968568] drm_ioctl+0x57e/0xb00 [ 319.972120] ? drm_mode_getblob_ioctl+0x2b0/0x2b0 [ 319.976981] ? drm_ioctl_kernel+0x330/0x330 [ 319.981323] ? ksys_dup3+0x680/0x680 [ 319.985051] ? __might_fault+0x12b/0x1e0 [ 319.989136] ? lock_downgrade+0x900/0x900 [ 319.993297] ? lock_release+0xa00/0xa00 [ 319.997281] ? perf_trace_sched_process_exec+0x860/0x860 [ 320.002743] ? drm_ioctl_kernel+0x330/0x330 [ 320.007082] do_vfs_ioctl+0x1de/0x1790 [ 320.010995] ? ioctl_preallocate+0x300/0x300 [ 320.015411] ? __fget_light+0x2e9/0x430 [ 320.019400] ? fget_raw+0x20/0x20 [ 320.022860] ? _copy_to_user+0xc8/0x110 [ 320.026858] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 320.032413] ? put_timespec64+0x10f/0x1b0 [ 320.036583] ? nsecs_to_jiffies+0x30/0x30 [ 320.040745] ? do_syscall_64+0x9a/0x820 [ 320.044726] ? do_syscall_64+0x9a/0x820 [ 320.048705] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 320.053300] ? security_file_ioctl+0x94/0xc0 [ 320.057721] ksys_ioctl+0xa9/0xd0 [ 320.061205] __x64_sys_ioctl+0x73/0xb0 [ 320.065117] do_syscall_64+0x1b9/0x820 [ 320.069011] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 320.074389] ? syscall_return_slowpath+0x5e0/0x5e0 [ 320.079328] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 320.084184] ? trace_hardirqs_on_caller+0x310/0x310 [ 320.089211] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 320.094238] ? prepare_exit_to_usermode+0x291/0x3b0 [ 320.099276] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 320.104142] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 320.109336] RIP: 0033:0x457569 [ 320.112553] Code: Bad RIP value. [ 320.115919] RSP: 002b:00007f70d7a64c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 320.123636] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 320.130906] RDX: 0000000020000040 RSI: 000000004018aebd RDI: 0000000000000004 [ 320.138178] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 320.145454] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f70d7a656d4 [ 320.152739] R13: 00000000004c023e R14: 00000000004d0a88 R15: 00000000ffffffff [ 320.171445] Mem-Info: [ 320.174102] CPU: 0 PID: 3715 Comm: udevd Not tainted 4.20.0-rc5+ #362 [ 320.180692] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 320.190046] Call Trace: [ 320.192650] dump_stack+0x244/0x39d [ 320.196290] ? dump_stack_print_info.cold.1+0x20/0x20 [ 320.201493] ? mark_held_locks+0x130/0x130 [ 320.201791] active_anon:128288 inactive_anon:191 isolated_anon:0 [ 320.201791] active_file:15 inactive_file:13 isolated_file:0 [ 320.201791] unevictable:0 dirty:0 writeback:0 unstable:0 [ 320.201791] slab_reclaimable:11804 slab_unreclaimable:105926 [ 320.201791] mapped:49154 shmem:246 pagetables:1085 bounce:0 [ 320.201791] free:16597 free_pcp:2 free_cma:0 [ 320.205767] ? mark_held_locks+0x130/0x130 [ 320.242874] dump_header+0x27b/0xf72 [ 320.246606] ? pagefault_out_of_memory+0x197/0x197 [ 320.251548] ? __lock_acquire+0x62f/0x4c20 [ 320.255819] ? percpu_ref_get_many+0x240/0x240 [ 320.260411] ? print_usage_bug+0xc0/0xc0 [ 320.264486] ? zap_class+0x640/0x640 [ 320.268214] ? print_usage_bug+0xc0/0xc0 [ 320.272284] ? print_usage_bug+0xc0/0xc0 [ 320.276354] ? zap_class+0x640/0x640 [ 320.280104] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 320.285655] ? find_held_lock+0x36/0x1c0 [ 320.289732] ? mark_held_locks+0xc7/0x130 [ 320.293888] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 320.298999] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 320.304133] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 320.307018] Node 0 active_anon:513152kB inactive_anon:764kB active_file:60kB inactive_file:52kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:196616kB dirty:0kB writeback:0kB shmem:984kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 299008kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 320.308727] ? trace_hardirqs_on+0xbd/0x310 [ 320.340524] ? kasan_check_read+0x11/0x20 [ 320.344699] ? ___ratelimit+0x3b4/0x672 [ 320.348675] ? trace_hardirqs_off_caller+0x310/0x310 [ 320.353782] ? trace_hardirqs_on+0x310/0x310 [ 320.358212] ? lock_downgrade+0x900/0x900 [ 320.362369] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 320.367478] ? ___ratelimit+0x3b9/0x672 [ 320.371511] ? idr_get_free+0xf70/0xf70 [ 320.371798] Node 0 DMA free:15908kB min:164kB low:204kB high:244kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 320.375528] ? find_held_lock+0x36/0x1c0 [ 320.405683] oom_kill_process.cold.27+0x10/0x903 [ 320.410445] ? zap_class+0x640/0x640 [ 320.414168] ? check_preemption_disabled+0x48/0x280 [ 320.419191] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 320.424129] ? kasan_check_read+0x11/0x20 [ 320.428283] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 320.433565] ? oom_evaluate_task+0x540/0x540 [ 320.437979] ? find_held_lock+0x36/0x1c0 [ 320.442056] ? out_of_memory+0x974/0x1430 [ 320.446231] ? lock_downgrade+0x900/0x900 [ 320.446830] lowmem_reserve[]: 0 2818 6321 6321 [ 320.450407] ? check_preemption_disabled+0x48/0x280 [ 320.450425] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 320.464926] ? kasan_check_read+0x11/0x20 [ 320.466825] Node 0 DMA32 free:28860kB min:30052kB low:37564kB high:45076kB active_anon:4kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2888780kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 320.469118] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 320.501521] ? rcu_softirq_qs+0x20/0x20 [ 320.505513] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 320.511055] ? oom_evaluate_task+0x302/0x540 [ 320.515488] out_of_memory+0xa84/0x1430 [ 320.519480] ? oom_killer_disable+0x3a0/0x3a0 [ 320.523982] ? __alloc_pages_slowpath+0xf5c/0x2de0 [ 320.528914] ? __ww_mutex_check_waiters+0x160/0x160 [ 320.533954] __alloc_pages_slowpath+0x232c/0x2de0 [ 320.538829] ? warn_alloc+0x120/0x120 [ 320.542642] ? mark_held_locks+0x130/0x130 [ 320.546887] ? find_get_entry+0xaae/0x1120 [ 320.551140] ? filemap_map_pages+0x1a20/0x1a20 [ 320.555767] ? zap_class+0x640/0x640 [ 320.556984] lowmem_reserve[]: 0 0 3503 3503 [ 320.559521] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 320.563976] Node 0 Normal free:22256kB min:37364kB low:46704kB high:56044kB active_anon:513148kB inactive_anon:764kB active_file:24kB inactive_file:84kB unevictable:0kB writepending:0kB present:4718592kB managed:3587816kB mlocked:0kB kernel_stack:7200kB pagetables:4340kB bounce:0kB free_pcp:552kB local_pcp:544kB free_cma:0kB [ 320.569395] ? check_preemption_disabled+0x48/0x280 [ 320.603268] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 320.608815] ? should_fail+0x22d/0xd01 [ 320.612727] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 320.617857] ? zap_class+0x640/0x640 [ 320.621598] ? __lock_is_held+0xb5/0x140 [ 320.625691] ? mark_held_locks+0x130/0x130 [ 320.629935] ? lock_release+0xa00/0xa00 [ 320.633931] ? perf_trace_sched_process_exec+0x860/0x860 [ 320.639401] ? xa_load+0x2ba/0x460 [ 320.642958] ? lock_downgrade+0x900/0x900 [ 320.647147] ? __might_sleep+0x95/0x190 [ 320.651131] __alloc_pages_nodemask+0xad8/0xea0 [ 320.651817] lowmem_reserve[]: 0 0 0 0 [ 320.655806] ? __alloc_pages_slowpath+0x2de0/0x2de0 [ 320.659611] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 320.664620] ? __page_cache_alloc+0x191/0x5c0 [ 320.664635] ? xa_load+0x2e1/0x460 [ 320.664651] ? xa_clear_mark+0x40/0x40 [ 320.664668] ? zap_class+0x640/0x640 [ 320.664690] ? zap_class+0x640/0x640 [ 320.664701] ? zap_class+0x640/0x640 [ 320.664716] ? __do_page_cache_readahead+0x663/0x810 [ 320.664734] ? find_held_lock+0x36/0x1c0 [ 320.710421] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 320.711764] Node 0 DMA32: 3*4kB (UM) 0*8kB 3*16kB (UM) 4*32kB (UM) 4*64kB (UM) 2*128kB (M) 2*256kB (M) 2*512kB (M) 4*1024kB (UM) 3*2048kB (UM) 4*4096kB (M) = 28860kB [ 320.715967] alloc_pages_current+0x173/0x350 [ 320.735260] __page_cache_alloc+0x38c/0x5c0 [ 320.739619] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 320.744564] ? kasan_check_read+0x11/0x20 [ 320.748713] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 320.753994] ? generic_perform_write+0x6a0/0x6a0 [ 320.758751] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 320.761755] Node 0 Normal: 1034*4kB (UME) 537*8kB (UME) 228*16kB (UME) 84*32kB (UME) 25*64kB (UME) 3*128kB (UM) 2*256kB (U) 2*512kB (U) 0*1024kB 2*2048kB (M) 0*4096kB = 22384kB [ 320.764307] ? check_preemption_disabled+0x48/0x280 [ 320.785194] filemap_fault+0x1595/0x25f0 [ 320.789277] ? __lock_page_or_retry+0xa00/0xa00 [ 320.793958] ? mark_held_locks+0x130/0x130 [ 320.798209] ? filemap_map_pages+0xd6b/0x1a20 [ 320.802715] ? lock_downgrade+0x900/0x900 [ 320.806872] ? check_preemption_disabled+0x48/0x280 [ 320.811893] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 320.812702] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 320.816850] ? kasan_check_read+0x11/0x20 [ 320.816867] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 320.835117] ? rcu_softirq_qs+0x20/0x20 [ 320.839141] ? filemap_map_pages+0xd92/0x1a20 [ 320.843655] ? find_get_entries_tag+0x1400/0x1400 [ 320.846818] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 320.848510] ? __free_object+0x173/0x340 [ 320.861147] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 320.866270] ? lock_acquire+0x1ed/0x520 [ 320.870247] ? ext4_filemap_fault+0x7a/0xad [ 320.871769] 273 total pagecache pages [ 320.874574] ? lock_release+0xa00/0xa00 [ 320.878393] 0 pages in swap cache [ 320.882349] ? perf_trace_sched_process_exec+0x860/0x860 [ 320.882364] ? print_usage_bug+0xc0/0xc0 [ 320.882379] ? print_usage_bug+0xc0/0xc0 [ 320.882402] ? down_read+0x8d/0x120 [ 320.882418] ? ext4_filemap_fault+0x7a/0xad [ 320.906692] Swap cache stats: add 0, delete 0, find 0/0 [ 320.907329] ? __down_interruptible+0x700/0x700 [ 320.917422] ext4_filemap_fault+0x82/0xad [ 320.921574] __do_fault+0x100/0x6b0 [ 320.925245] ? pmd_devmap_trans_unstable+0x220/0x220 [ 320.926680] Free swap = 0kB [ 320.930353] ? mark_held_locks+0x130/0x130 [ 320.937594] ? mark_held_locks+0x130/0x130 [ 320.941827] ? kasan_check_read+0x11/0x20 [ 320.946082] ? ep_poll+0x483/0x13d0 [ 320.947798] Total swap = 0kB [ 320.949739] ? trace_hardirqs_off_caller+0x310/0x310 [ 320.952870] 1965979 pages RAM [ 320.957833] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 320.960914] 0 pages HighMem/MovableOnly [ 320.966474] __handle_mm_fault+0x3ea0/0x5be0 [ 320.966514] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 320.966533] ? do_epoll_create+0x590/0x590 [ 320.966553] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 320.966580] ? zap_class+0x640/0x640 [ 320.993699] ? zap_class+0x640/0x640 [ 320.997438] ? find_held_lock+0x36/0x1c0 [ 321.001519] ? handle_mm_fault+0x42a/0xc70 [ 321.005786] ? lock_downgrade+0x900/0x900 [ 321.009955] ? check_preemption_disabled+0x48/0x280 [ 321.014979] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 321.019913] ? kasan_check_read+0x11/0x20 [ 321.024062] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 321.029352] ? rcu_softirq_qs+0x20/0x20 [ 321.033327] ? trace_hardirqs_off_caller+0x310/0x310 [ 321.038481] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 321.044037] ? check_preemption_disabled+0x48/0x280 [ 321.049060] handle_mm_fault+0x54f/0xc70 [ 321.053176] ? __handle_mm_fault+0x5be0/0x5be0 [ 321.057780] ? find_vma+0x34/0x190 [ 321.061329] __do_page_fault+0x5e8/0xe60 [ 321.065419] ? trace_hardirqs_off+0xb8/0x310 [ 321.069836] do_page_fault+0xf2/0x7e0 [ 321.073636] ? vmalloc_sync_all+0x30/0x30 [ 321.077784] ? error_entry+0x70/0xd0 [ 321.081514] ? trace_hardirqs_off_caller+0xbb/0x310 [ 321.086526] ? trace_hardirqs_on_caller+0xc0/0x310 [ 321.091467] ? syscall_return_slowpath+0x5e0/0x5e0 [ 321.096392] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 321.101263] ? trace_hardirqs_on_caller+0x310/0x310 [ 321.106278] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 321.111921] ? prepare_exit_to_usermode+0x291/0x3b0 [ 321.116935] ? page_fault+0x8/0x30 [ 321.120474] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 321.125322] ? page_fault+0x8/0x30 [ 321.128880] page_fault+0x1e/0x30 [ 321.132364] RIP: 0033:0x7fc6f6a15943 [ 321.136100] Code: Bad RIP value. [ 321.139469] RSP: 002b:00007ffd721dc428 EFLAGS: 00010246 [ 321.144841] RAX: 0000000000000000 RBX: 0000000000000bb8 RCX: 00007fc6f6a15943 [ 321.152113] RDX: 0000000000000008 RSI: 00007ffd721dc520 RDI: 000000000000000a [ 321.159381] RBP: 000000000252d1f0 R08: 0000000000000000 R09: 0000000000000000 [ 321.166645] R10: 0000000000000bb8 R11: 0000000000000246 R12: 0000000000000003 [ 321.173919] R13: 0000000000000000 R14: 00000000025390d0 R15: 0000000002528250 [ 321.184914] 342853 pages reserved [ 321.188378] 0 pages cma reserved [ 321.196657] Mem-Info: [ 321.199122] active_anon:128283 inactive_anon:191 isolated_anon:0 [ 321.199122] active_file:15 inactive_file:12 isolated_file:0 [ 321.199122] unevictable:0 dirty:0 writeback:0 unstable:0 [ 321.199122] slab_reclaimable:11704 slab_unreclaimable:105754 [ 321.199122] mapped:49154 shmem:246 pagetables:1061 bounce:0 [ 321.199122] free:16784 free_pcp:138 free_cma:0 [ 321.282399] Node 0 active_anon:513132kB inactive_anon:764kB active_file:60kB inactive_file:48kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:196616kB dirty:0kB writeback:0kB shmem:984kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 296960kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 321.321724] Node 0 DMA free:15908kB min:164kB low:204kB high:244kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 321.361687] lowmem_reserve[]: 0 2818 6321 6321 [ 321.366301] Node 0 DMA32 free:28860kB min:30052kB low:37564kB high:45076kB active_anon:4kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2888780kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 321.407011] lowmem_reserve[]: 0 0 3503 3503 [ 321.413721] Node 0 Normal free:113712kB min:37364kB low:46704kB high:56044kB active_anon:513128kB inactive_anon:764kB active_file:60kB inactive_file:1748kB unevictable:0kB writepending:0kB present:4718592kB managed:3587816kB mlocked:0kB kernel_stack:7168kB pagetables:4244kB bounce:0kB free_pcp:1520kB local_pcp:92kB free_cma:0kB [ 321.470436] lowmem_reserve[]: 0 0 0 0 [ 321.474314] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 321.492009] Node 0 DMA32: 3*4kB (UM) 0*8kB 3*16kB (UM) 4*32kB (UM) 4*64kB (UM) 2*128kB (M) 2*256kB (M) 2*512kB (M) 4*1024kB (UM) 3*2048kB (UM) 4*4096kB (M) = 28860kB [ 321.531777] Node 0 Normal: 930*4kB (UME) 1148*8kB (UME) 643*16kB (UME) 498*32kB (UME) 421*64kB (UME) 548*128kB (UM) 308*256kB (U) 112*512kB (U) 0*1024kB 2*2048kB (M) 0*4096kB = 276504kB [ 321.561714] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 321.570559] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 321.580177] 1085 total pagecache pages [ 321.584192] 0 pages in swap cache [ 321.587653] Swap cache stats: add 0, delete 0, find 0/0 [ 321.601686] Free swap = 0kB [ 321.604706] Total swap = 0kB [ 321.607718] 1965979 pages RAM [ 321.610819] 0 pages HighMem/MovableOnly [ 321.621689] 342853 pages reserved [ 321.625145] 0 pages cma reserved [ 321.628515] Out of memory: Kill process 8821 (syz-executor2) score 1005 or sacrifice child [ 321.643024] Killed process 8821 (syz-executor2) total-vm:70472kB, anon-rss:2200kB, file-rss:32640kB, shmem-rss:0kB [ 323.550661] page:ffff8881dae2cd78 count:0 mapcount:1 mapping:0000000000000000 index:0x0 [ 323.558875] flags: 0x0() [ 323.561553] raw: 0000000000000000 0000000000000000 0000000000000000 0000000000000000 [ 323.569481] raw: 0000000000000000 0000000000000000 0000000000000000 0000000000000000 [ 323.577408] page dumped because: VM_BUG_ON_PAGE(page_ref_count(page) == 0) [ 323.584589] ------------[ cut here ]------------ [ 323.589364] kernel BUG at include/linux/mm.h:519! [ 323.594293] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 323.599674] CPU: 1 PID: 10563 Comm: syz-executor3 Not tainted 4.20.0-rc5+ #362 [ 323.607015] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 323.616448] RIP: 0010:__free_pages+0x15a/0x190 [ 323.621015] Code: 5b 41 5c 41 5d 41 5e 41 5f 5d c3 8b b5 74 ff ff ff 48 89 df e8 d7 94 ff ff eb bf 48 c7 c6 40 02 32 88 48 89 df e8 e6 1f 10 00 <0f> 0b 4c 89 e7 89 85 70 ff ff ff e8 16 52 22 00 8b 85 70 ff ff ff [ 323.639899] RSP: 0018:ffff88817ef775f0 EFLAGS: 00010246 [ 323.645245] RAX: 0000000000000000 RBX: ffff8881dae2cd78 RCX: 0000000000000000 [ 323.652522] RDX: 0000000000040000 RSI: ffffffff81b0d529 RDI: ffffed102fdeeeaf [ 323.659769] RBP: ffff88817ef77680 R08: ffff88817e0e0600 R09: 0000000000000000 [ 323.667016] R10: 0000000000000000 R11: 0000000000000000 R12: 1ffff1102fdeeec3 [ 323.674284] R13: 1ffff1102fdeeebf R14: ffff88817ef77658 R15: ffff8881dae2cdac [ 323.681539] FS: 00007f70d7a65700(0000) GS:ffff8881daf00000(0000) knlGS:0000000000000000 [ 323.689760] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 323.695630] CR2: 00007f70d7a449d0 CR3: 00000001d8099000 CR4: 00000000001406e0 [ 323.702883] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 323.710134] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 323.717395] Call Trace: [ 323.719961] ? free_unref_page+0x960/0x960 [ 323.724176] ? __free_pages+0xe/0x190 [ 323.727960] __vunmap+0x28d/0x460 [ 323.731394] vfree+0x8b/0x140 [ 323.734498] __vmalloc_node_range+0x54d/0x750 [ 323.738977] ? drm_property_create_blob.part.2+0xaa/0x470 [ 323.744493] __vmalloc_node_flags_caller+0x75/0x90 [ 323.749404] ? drm_property_create_blob.part.2+0xaa/0x470 [ 323.754925] kvmalloc_node+0xd7/0xf0 [ 323.758619] drm_property_create_blob.part.2+0xaa/0x470 [ 323.763963] ? find_held_lock+0x36/0x1c0 [ 323.768004] ? drm_property_free_blob+0x3b0/0x3b0 [ 323.772914] ? drm_unbind_agp+0x20/0x20 [ 323.776894] ? lock_downgrade+0x900/0x900 [ 323.781037] drm_mode_createblob_ioctl+0x1b2/0x570 [ 323.785983] ? drm_mode_getblob_ioctl+0x2b0/0x2b0 [ 323.790804] ? perf_trace_sched_process_exec+0x860/0x860 [ 323.796239] drm_ioctl_kernel+0x278/0x330 [ 323.800369] ? drm_mode_getblob_ioctl+0x2b0/0x2b0 [ 323.805198] ? drm_setversion+0x8b0/0x8b0 [ 323.809330] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 323.814847] ? _copy_from_user+0xdf/0x150 [ 323.818991] drm_ioctl+0x57e/0xb00 [ 323.822526] ? drm_mode_getblob_ioctl+0x2b0/0x2b0 [ 323.827389] ? drm_ioctl_kernel+0x330/0x330 [ 323.831697] ? ksys_dup3+0x680/0x680 [ 323.835478] ? __might_fault+0x12b/0x1e0 [ 323.839522] ? lock_downgrade+0x900/0x900 [ 323.843651] ? lock_release+0xa00/0xa00 [ 323.847626] ? perf_trace_sched_process_exec+0x860/0x860 [ 323.853094] ? drm_ioctl_kernel+0x330/0x330 [ 323.857399] do_vfs_ioctl+0x1de/0x1790 [ 323.861270] ? ioctl_preallocate+0x300/0x300 [ 323.865660] ? __fget_light+0x2e9/0x430 [ 323.869621] ? fget_raw+0x20/0x20 [ 323.873058] ? _copy_to_user+0xc8/0x110 [ 323.877025] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 323.882545] ? put_timespec64+0x10f/0x1b0 [ 323.886677] ? nsecs_to_jiffies+0x30/0x30 [ 323.890829] ? do_syscall_64+0x9a/0x820 [ 323.894787] ? do_syscall_64+0x9a/0x820 [ 323.898743] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 323.903311] ? security_file_ioctl+0x94/0xc0 [ 323.907722] ksys_ioctl+0xa9/0xd0 [ 323.911160] __x64_sys_ioctl+0x73/0xb0 [ 323.915053] do_syscall_64+0x1b9/0x820 [ 323.918931] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 323.924279] ? syscall_return_slowpath+0x5e0/0x5e0 [ 323.929192] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 323.934038] ? trace_hardirqs_on_caller+0x310/0x310 [ 323.939037] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 323.944053] ? prepare_exit_to_usermode+0x291/0x3b0 [ 323.949140] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 323.953969] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 323.959152] RIP: 0033:0x457569 [ 323.962340] Code: Bad RIP value. [ 323.965687] RSP: 002b:00007f70d7a64c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 323.973377] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 323.980644] RDX: 0000000020000040 RSI: 000000004018aebd RDI: 0000000000000004 [ 323.987893] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 323.995143] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f70d7a656d4 [ 324.002393] R13: 00000000004c023e R14: 00000000004d0a88 R15: 00000000ffffffff [ 324.009645] Modules linked in: [ 324.013680] ---[ end trace 1c655e23395f96fc ]--- [ 324.018471] RIP: 0010:__free_pages+0x15a/0x190 [ 324.023117] Code: 5b 41 5c 41 5d 41 5e 41 5f 5d c3 8b b5 74 ff ff ff 48 89 df e8 d7 94 ff ff eb bf 48 c7 c6 40 02 32 88 48 89 df e8 e6 1f 10 00 <0f> 0b 4c 89 e7 89 85 70 ff ff ff e8 16 52 22 00 8b 85 70 ff ff ff [ 324.042052] RSP: 0018:ffff88817ef775f0 EFLAGS: 00010246 [ 324.047410] RAX: 0000000000000000 RBX: ffff8881dae2cd78 RCX: 0000000000000000 [ 324.054717] RDX: 0000000000040000 RSI: ffffffff81b0d529 RDI: ffffed102fdeeeaf [ 324.062011] RBP: ffff88817ef77680 R08: ffff88817e0e0600 R09: 0000000000000000 [ 324.069266] R10: 0000000000000000 R11: 0000000000000000 R12: 1ffff1102fdeeec3 [ 324.076581] R13: 1ffff1102fdeeebf R14: ffff88817ef77658 R15: ffff8881dae2cdac [ 324.083910] FS: 00007f70d7a65700(0000) GS:ffff8881daf00000(0000) knlGS:0000000000000000 [ 324.092161] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 324.098039] CR2: 000000000045753f CR3: 00000001d8099000 CR4: 00000000001406e0 [ 324.105351] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 324.112664] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 324.119933] Kernel panic - not syncing: Fatal exception [ 324.126376] Kernel Offset: disabled [ 324.129999] Rebooting in 86400 seconds..