[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 95.396520] audit: type=1800 audit(1553596800.448:25): pid=10344 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 95.415717] audit: type=1800 audit(1553596800.448:26): pid=10344 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 95.435572] audit: type=1800 audit(1553596800.468:27): pid=10344 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.9' (ECDSA) to the list of known hosts. 2019/03/26 10:40:15 fuzzer started 2019/03/26 10:40:20 dialing manager at 10.128.0.26:36449 syzkaller login: [ 115.663056] ld (10505) used greatest stack depth: 53616 bytes left 2019/03/26 10:40:20 syscalls: 1 2019/03/26 10:40:20 code coverage: enabled 2019/03/26 10:40:20 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/03/26 10:40:20 extra coverage: extra coverage is not supported by the kernel 2019/03/26 10:40:20 setuid sandbox: enabled 2019/03/26 10:40:20 namespace sandbox: enabled 2019/03/26 10:40:20 Android sandbox: /sys/fs/selinux/policy does not exist 2019/03/26 10:40:20 fault injection: enabled 2019/03/26 10:40:20 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/03/26 10:40:20 net packet injection: enabled 2019/03/26 10:40:20 net device setup: enabled 10:44:05 executing program 0: write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) [ 341.005860] IPVS: ftp: loaded support on port[0] = 21 [ 341.186843] chnl_net:caif_netlink_parms(): no params data found [ 341.264885] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.271473] bridge0: port 1(bridge_slave_0) entered disabled state [ 341.282674] device bridge_slave_0 entered promiscuous mode [ 341.292630] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.299293] bridge0: port 2(bridge_slave_1) entered disabled state [ 341.308152] device bridge_slave_1 entered promiscuous mode [ 341.345444] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 341.358019] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 341.393628] team0: Port device team_slave_0 added [ 341.403472] team0: Port device team_slave_1 added [ 341.588420] device hsr_slave_0 entered promiscuous mode [ 341.753289] device hsr_slave_1 entered promiscuous mode [ 342.035693] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.042359] bridge0: port 2(bridge_slave_1) entered forwarding state [ 342.049639] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.056371] bridge0: port 1(bridge_slave_0) entered forwarding state [ 342.145936] 8021q: adding VLAN 0 to HW filter on device bond0 [ 342.168809] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 342.182047] bridge0: port 1(bridge_slave_0) entered disabled state [ 342.193770] bridge0: port 2(bridge_slave_1) entered disabled state [ 342.207969] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 342.229300] 8021q: adding VLAN 0 to HW filter on device team0 [ 342.245313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 342.267619] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 342.276099] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.282659] bridge0: port 1(bridge_slave_0) entered forwarding state [ 342.304105] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 342.312916] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 342.321052] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.327621] bridge0: port 2(bridge_slave_1) entered forwarding state [ 342.377277] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 342.387190] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 342.402941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 342.412425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 342.421958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 342.430965] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 342.440247] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 342.449105] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 342.457881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 342.466216] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 342.474954] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 342.483314] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 342.497549] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 342.505787] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 342.540932] 8021q: adding VLAN 0 to HW filter on device batadv0 10:44:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) [ 342.865818] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 10:44:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x1) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000140)=0x1) pread64(r1, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r3, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, 0x0) ioctl$PPPIOCSACTIVE(r1, 0x40107446, &(0x7f0000000100)={0x4, &(0x7f00000000c0)=[{0x1ff, 0x0, 0x4, 0x9}, {0x401, 0x2, 0xffffffffffff1731, 0x800}, {0xfff, 0xde6, 0x9, 0xc5}, {0x2, 0x1, 0x3, 0x9}]}) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e0000001000000000100080001000000ac1414bb"], 0x1) mlockall(0x3) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000280)={0xffffffff80000001}) syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') dup2(r0, r4) 10:44:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x1) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000140)=0x1) pread64(r1, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r3, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, 0x0) ioctl$PPPIOCSACTIVE(r1, 0x40107446, &(0x7f0000000100)={0x4, &(0x7f00000000c0)=[{0x1ff, 0x0, 0x4, 0x9}, {0x401, 0x2, 0xffffffffffff1731, 0x800}, {0xfff, 0xde6, 0x9, 0xc5}, {0x2, 0x1, 0x3, 0x9}]}) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e0000001000000000100080001000000ac1414bb"], 0x1) mlockall(0x3) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000280)={0xffffffff80000001}) syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') dup2(r0, r4) 10:44:08 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000080)={0x8ad0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f}) r1 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000180)={'bridge0\x00\x00\x00\x02k\x00'}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, &(0x7f0000000f80)=""/4096) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000004c0)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000003580)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000003540)={&(0x7f0000003500)=@gettclass={0x24, 0x2a, 0x0, 0x70bd2d, 0x3f, {0x0, r2, {0xf, 0xf}, {0xfff7, 0xb}, {0x10}}}, 0x24}}, 0x1) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000400)) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) dup3(r1, r0, 0x0) clock_gettime(0x80000000000, &(0x7f0000000040)) [ 343.519354] bridge0: port 2(bridge_slave_1) entered disabled state [ 343.526925] bridge0: port 1(bridge_slave_0) entered disabled state [ 343.540559] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.547332] bridge0: port 2(bridge_slave_1) entered forwarding state [ 343.554810] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.561401] bridge0: port 1(bridge_slave_0) entered forwarding state [ 343.569016] device bridge0 entered promiscuous mode [ 343.581198] hrtimer: interrupt took 32341 ns [ 343.593345] bridge0: port 2(bridge_slave_1) entered disabled state [ 343.603263] bridge0: port 1(bridge_slave_0) entered disabled state [ 343.611441] device bridge0 left promiscuous mode [ 343.632925] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.639563] bridge0: port 2(bridge_slave_1) entered forwarding state [ 343.646945] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.653960] bridge0: port 1(bridge_slave_0) entered forwarding state [ 343.661463] device bridge0 entered promiscuous mode 10:44:08 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000140)={0x78, 0x0, [0x17]}) 10:44:08 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) sendto$inet6(r1, &(0x7f0000000280), 0x0, 0x20000004, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(0x0, 0x401104000000016) 10:44:09 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) sendto$inet6(r1, &(0x7f0000000280), 0x0, 0x20000004, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(0x0, 0x401104000000016) 10:44:09 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x5, 0x10000, 0x3, 0x5, 0x0, 0x101, 0x20400, 0x8, 0x4, 0x1, 0xb3b7, 0x1ff, 0x100000001, 0x4, 0x92e6, 0x101, 0xff, 0x80000000, 0x8001, 0x100, 0xffff, 0x400, 0x9, 0x0, 0x0, 0x7, 0x72c3, 0x100000001, 0x3ff, 0xfff, 0x5, 0x6, 0x1, 0xe2, 0x400, 0xfffffffffffffffd, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000040)}, 0x4020, 0x9, 0x6, 0x8, 0x5, 0x800, 0x8}, 0xffffffffffffffff, 0x9, r0, 0x8) r2 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x9, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@loopback, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@remote}}, &(0x7f0000000380)=0xe8) r6 = getuid() lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$VIDIOC_G_INPUT(r2, 0x80045626, &(0x7f0000000a00)) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000580)=0xe8) fstat(r2, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r10 = getgid() r11 = getegid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000640)={0x0, 0x0, 0x0}, &(0x7f0000000680)=0xc) stat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x2, &(0x7f0000000780)=[0xee01, 0xee00]) fsetxattr$system_posix_acl(r0, &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f00000007c0)={{}, {}, [{0x2, 0x4, r4}, {0x2, 0x2, r5}, {0x2, 0x3, r6}, {0x2, 0x1, r7}, {0x2, 0x1, r8}, {0x2, 0x4, r9}], {0x4, 0x1}, [{0x8, 0x1, r10}, {0x8, 0x3, r11}, {0x8, 0x4, r12}, {0x8, 0x7, r13}, {0x8, 0x7, r14}], {0x10, 0x6}, {0x20, 0x4}}, 0x7c, 0x1) getsockopt$inet6_buf(r3, 0x29, 0x5, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffff2) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r2, 0x110, 0x3) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r3}) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000840)={0x0, 0x1b}, &(0x7f0000000880)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f00000008c0)={r15, 0xd6, "25285cb95859af57454c176fe275302e022a6f208c5dbca4c828e4f0d49e12b5d8e192d91453888fe1447f27515c3d3911901d604159ef542a539d191c667b28484d2bf3de60e0fe3f01ae508e3ce65b4a214bc697725deb934881732d5f2730e3a8952f45ca26f587149815fc165d823ed07fa2d8a0bc8b5c4aa0663ad9b433e7a1ea13e0fdbd8188f8a411f2928e64f204de36dcb0529997994012efa32776e84af5aa46086742054f37feede822bf418f8a8e03401ce360bb7804a7c4422f5e6622cf06ad8b80ab22073e6c67c0c299e7ef0b533e"}, &(0x7f00000009c0)=0xde) 10:44:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0xc09, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_TYPE={0x8, 0xf, 0x10}]]}}}]}, 0x3c}}, 0x0) r1 = dup(r0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0x0, 0x3, 0xffff, 0x101}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000000)={0x0, 0x539ce0fb, 0x0, 'queue0\x00', 0x800}) pwrite64(r0, &(0x7f0000000780)="679bcd5d556094688ea3d3e478862ac917f44817cac4012f6949fce173d026da639c16ff59a86e34c981ecc93daac69a4d53f5186066df26d376facfca5a61dc22ab665e4facd6c4f8aad3d21063a097b671fe4e158e459fc225b3498ca433df1e869e6fcb912221f845eb3067422a5b056a1d771103a30bddc70320bb0c0682aa0ba10a1f65ab5157acfa2de64ea5856884bbf6d56f179af640cb2d60919a53d148", 0xa2, 0x0) writev(r1, &(0x7f00000006c0)=[{&(0x7f0000000100)="d7ee6ecd11a6bbe904cda4f80b6e080a3c36280088e6d1445a19bef422a8172a3f1e3e0e538c1c7d9b53cbc01c9e956f498d6a1cd092a300d46304f618f9d9112626a076b144413d6e306f7d16a120e4ef27c1590e1a99412777b2abc55c458af61ccb81fdcb10e24d545393b423d6be83a80c8d7833d91ca9b2223cb68767ab4ccb27b7b8d4856c58f9ec6167fa8875e854e24c294fd076cf1332b4d7d5e24e5f17", 0xa2}, {&(0x7f00000001c0)="c0db97761add566fac386d7a", 0xc}, {&(0x7f0000000200)="9c84ab9b73122695714bebb721494d6e1c9937f51cfd2b26c6d21b12961e39cbe90f5dcd1053ce439999a3f12fd83ef4f13866279008af3276281d85fdbe5d62d740f47566fc6a9405b5892ffc9338a636", 0x51}, {&(0x7f0000000280)="57d65150f3d076b6cdd845e4a1187ce0126186fd52bbc54e5753a60b75b814d46ec9394b52df4de053240f13ac6541f45e2d2ce013a42e77b3c9b5bb790eccb490f1c4464f084d0464c440", 0x4b}, {&(0x7f0000000300)="6d898b99234ddef7a060e69e774f96f476e362723e4a1d2347d8d37790f9e124fbf48be283985dda195dd31c", 0x2c}, {&(0x7f0000000340)="d5b517ed2955fadc7212c4f5ed3262906c076d0e420dcd5f257b116d8d66d4dfb7b4c27aad490e64296e7ae89f29bb583436c3e16cc5235fd6ef3dbdb22a9d3abf44ed2bfea12ad58d2f4b739a4ef4335fc8955b3fcc32d45153c7349d5ca633a9d1f6b4ff5f2282efd53573c28863c1633fca65a709105f99cb548546b49a07d043bcade316140e74068d71a81042668dc3bb4074b36b3fdac4ca0b31d562d7daf5b62b", 0xa4}, {&(0x7f0000000480)="caa6eb66616a6693d5f571f9e0780f713945133901c33ec9f3621e713c535bb200f9519d50209cbb82c705bec0db979b9e36aa25f2d39251649716715630922fbbe701dc970f9eff356839d0fc216761f3354d87f71185e385fda1974756a3a037f34962eb3d398e9c47d58a7bf21f6df3b68439ea9663e3a6d1aa759d7dc0236f7f0a6b382fe774ee78f9dc3a2d580f6aaab364", 0x94}, {&(0x7f0000000400)="26866917841835ff7a46369572e6c940a2d013dbed9f4e3b58b13d397b179a51", 0x20}, {&(0x7f00000005c0)="cc218f48a0342c5dc63b1b17ea85f5031fa009e6b336f7653d344c3f7795239dfbb6e543fe78bd980746803697501fb36cb7cfd478875ff92c28d7be162cdc9d83dfb96b9a793e5bed5ae845fdbe7134a7060afaf4212e6e971b3e9f5e57cc3b1c020290ab869a57cb11f85f25150ae8d8856ea6e8606889294d3089c6d2cede135d95112b8a6b14ed78fd38b7336ae17828d2dd2de4ea803558303e1a14b74a3ca89a366cb9404015a0ac07253248c6f100c57436b74465", 0xb8}, {&(0x7f0000000680)="a0f8b29c69fc667b3f396e7541bae8fe2a543f0f135b360fc1cb9f1b0fdff009af7e7d69645b5b4f787876", 0x2b}], 0xa) [ 344.315585] netlink: 'syz-executor.0': attribute type 15 has an invalid length. [ 344.332793] netlink: 'syz-executor.0': attribute type 15 has an invalid length. 10:44:09 executing program 0: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000740)=""/29, 0x1d}, {&(0x7f00000000c0)=""/30, 0x1cd}], 0xffffffffffffe70}}], 0x1, 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) ioctl$SG_GET_KEEP_ORPHAN(r1, 0x2288, &(0x7f0000000300)) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f0000000280)=""/19, 0x13}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0xe2}], 0x3, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000f40)=[{&(0x7f0000000a80)=""/198, 0xc6}, {&(0x7f00000001c0)=""/33, 0x76}, {&(0x7f0000000280)=""/99, 0x63}, {&(0x7f0000000d00)=""/77, 0x4d}], 0x4, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) ioctl$VIDIOC_SUBDEV_G_EDID(r1, 0xc0285628, &(0x7f0000000700)={0x0, 0xffffffff, 0x4, [], &(0x7f00000006c0)=0x6}) write$UHID_DESTROY(r1, &(0x7f0000000340), 0x4) 10:44:09 executing program 0: socketpair(0x11, 0x0, 0x5, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080), 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x9, 0x3d, 0x8000000001}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) r2 = fcntl$dupfd(r1, 0x0, r1) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r2, &(0x7f0000000040), 0x0}, 0x18) [ 344.573891] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 10:44:09 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) r1 = semget(0x2, 0x1, 0x0) semctl$IPC_RMID(r1, 0x0, 0x0) bind(r0, &(0x7f0000000200)=@in={0x2, 0x4e20}, 0x80) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@empty, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f00000001c0)=0xe8) bind(r0, &(0x7f0000000080)=@ll={0x11, 0x1b, r2, 0x1, 0x6, 0x6, @random="d77e8837fc17"}, 0x388) recvmsg(r0, &(0x7f0000002d00)={0x0, 0x0, 0x0}, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) ioctl$VIDIOC_DECODER_CMD(r3, 0xc0485660, &(0x7f0000000140)={0x0, 0x1, @start={0x1f}}) prctl$PR_SET_FP_MODE(0x2d, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6gretap0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x18004e20, @multicast1}, 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000380)={0x5, 0x4, 0x5, 0x2, 0x0}, &(0x7f00000003c0)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000400)={r4, 0x7}, 0x8) [ 344.788175] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 10:44:09 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000900)={0x9, @raw_data="d65bc10d7c82eabde5582f21a936a05a130d56f94cfdc290da5ddb8d4ce873840d29d7fa4fee116b0cbc458da40a2dceed3a41a9aa31a9d5524fd650a8a91bbd1e71b7e72aa6f2552a8f335600d775d9731211fabbf3e0d0054cd80177cb8b42388103d24531f427b2018b11b0ee5338b2860ac890433f6b7a38906f6e26d884d152d828bb311e41ff436773166e79bab67b19f57000e6f79fbfcc49f8e535f38d93d2e3623cc0baf776aa4af881d554c70697130275f60f8c53acc8144cbf3509a8b9f5d51c3e7d"}) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) 10:44:09 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x40, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0x7bdd) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) r2 = getpid() kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000080)={r0, r0, 0xf3b}) write$eventfd(r0, &(0x7f00000000c0)=0x2, 0x8) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000100)) setsockopt$inet6_dccp_buf(r0, 0x21, 0xd, &(0x7f0000000140)="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", 0x1000) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f0000001140)=0x71) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000011c0)={0x4, &(0x7f0000001180)=[{0x3, 0x5, 0x0, 0x7}, {0x0, 0x8001, 0x9, 0xffffffff}, {0x5, 0x4, 0xcbf, 0x231}, {0xc5aa, 0x3, 0x3, 0x7f}]}, 0x10) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000001200)) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000001240)) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000001280), &(0x7f00000012c0)=0x4) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000001300), &(0x7f0000001340)=0x4) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000001380)={[{0x0, 0x9, 0x6, 0x0, 0x1, 0x7, 0x7, 0x100000001, 0x4, 0x3c, 0x8, 0x9, 0x4b2f41b8}, {0x81, 0x7, 0x59, 0xfffffffffffff496, 0x8000, 0x0, 0x3, 0xfff, 0x4, 0x1, 0x7ff, 0x8, 0x1f}, {0x3808, 0x8000, 0x6, 0x1, 0x6, 0x0, 0x80000001, 0x1144, 0x101, 0x4, 0x0, 0x100000000, 0x5}], 0x6}) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000001400)={0x0, 0xd7, 0x6, 0x9}, &(0x7f0000001440)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000001480)={r3, 0x5, 0x30}, &(0x7f00000014c0)=0xc) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000001500)='/dev/btrfs-control\x00', 0x420002, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r4, 0x80845663, &(0x7f0000001540)={0x0, @reserved}) ioctl$DRM_IOCTL_AGP_ALLOC(r4, 0xc0206434, &(0x7f0000001600)={0xfff, 0x0, 0x2, 0x7e}) ioctl$DRM_IOCTL_SG_ALLOC(r4, 0xc0106438, &(0x7f0000001640)={0x1, r5}) ioctl$VIDIOC_ENUMAUDOUT(r4, 0xc0345642, &(0x7f0000001680)={0x5, "901b819f49df86c4ccfdc999c6b3900b44664b18f96bde6cdf1e7879ad36f7c9", 0x2, 0x1}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001700)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000016c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000001740)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x6, @ipv4={[], [], @loopback}, 0x9e25}, {0xa, 0x4e24, 0x8, @mcast1, 0x2}, r6, 0x7}}, 0x48) r7 = syz_open_dev$sndpcmc(&(0x7f00000017c0)='/dev/snd/pcmC#D#c\x00', 0x10000, 0x41) ioctl$UI_SET_SWBIT(r7, 0x4004556d, 0x2) write$RDMA_USER_CM_CMD_NOTIFY(r4, &(0x7f0000001800)={0xf, 0x8, 0xfa00, {r6, 0x1}}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f00000018c0)={{0x2, 0x1, 0x8, 0xfffffffffffffff8, 'syz0\x00'}, 0x0, 0x20, 0x2, r1, 0xa, 0x9, 'syz0\x00', &(0x7f0000001840)=['wlan1-@\x00', '/dev/btrfs-control\x00', '/dev/snd/pcmC#D#c\x00', '\x00', '/(proc\x00', '/dev/snd/pcmC#D#c\x00', '\x00', '\x16securityvmnet1\x00', 'eth0[/\x00', 'eth0\x00'], 0x64, [], [0x0, 0x3, 0xfffffffffffffb17, 0xd9e7]}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000001a00)={'ipvs\x00'}, &(0x7f0000001a40)=0x1e) setsockopt$inet_MCAST_LEAVE_GROUP(r7, 0x0, 0x2d, &(0x7f0000001a80)={0x9, {{0x2, 0x4e22, @remote}}}, 0x88) 10:44:10 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) r2 = dup(r0) ioctl$TIOCSBRK(r2, 0x40044591) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) 10:44:10 executing program 0: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) utimensat(0xffffffffffffffff, &(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000002c0)={{r0, r1/1000+30000}}, 0x0) [ 345.512588] IPVS: ftp: loaded support on port[0] = 21 10:44:10 executing program 0: unshare(0x400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x1c, &(0x7f0000000000), 0x20395dd4) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000640)='/dev/snapshot\x00', 0x200501, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001040)={'team0\x00', 0x0}) recvfrom$packet(r1, &(0x7f0000000680)=""/220, 0xdc, 0x120, &(0x7f0000001080)={0x11, 0x1f, r2, 0x1, 0x43a, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}, 0x14) r3 = syz_open_dev$audion(&(0x7f00000004c0)='/dev/audio#\x00', 0xfffffffffffffffe, 0x101000) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000080)={"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"}) shutdown(r0, 0x1) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000500)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r3, &(0x7f0000000600)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x48, r4, 0x411, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3e}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000040)=0xc31) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x5) [ 345.760856] chnl_net:caif_netlink_parms(): no params data found [ 345.851561] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.858383] bridge0: port 1(bridge_slave_0) entered disabled state [ 345.867257] device bridge_slave_0 entered promiscuous mode [ 345.878004] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.884779] bridge0: port 2(bridge_slave_1) entered disabled state [ 345.893944] device bridge_slave_1 entered promiscuous mode [ 345.934429] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 345.946980] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 345.986490] team0: Port device team_slave_0 added [ 345.996553] team0: Port device team_slave_1 added [ 346.188218] device hsr_slave_0 entered promiscuous mode [ 346.402719] device hsr_slave_1 entered promiscuous mode 10:44:11 executing program 0: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)=[0x200]) semop(0x0, &(0x7f0000000280)=[{}], 0x1) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) openat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) 10:44:11 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x10400, 0x0) ioctl$IMDELTIMER(r1, 0x80044941, &(0x7f0000000080)=0x1) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000007c0)=""/246) unshare(0x20400) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000040)) [ 346.584196] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.590808] bridge0: port 2(bridge_slave_1) entered forwarding state [ 346.598169] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.604858] bridge0: port 1(bridge_slave_0) entered forwarding state [ 346.708719] 8021q: adding VLAN 0 to HW filter on device bond0 [ 346.733677] bridge0: port 1(bridge_slave_0) entered disabled state [ 346.752459] bridge0: port 2(bridge_slave_1) entered disabled state [ 346.765068] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 346.794016] 8021q: adding VLAN 0 to HW filter on device team0 [ 346.801331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 346.809435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 346.833052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 346.842561] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 346.850923] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.857562] bridge0: port 1(bridge_slave_0) entered forwarding state [ 346.865615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 346.874463] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 346.882907] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.889457] bridge0: port 2(bridge_slave_1) entered forwarding state [ 346.912479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 346.927230] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 346.955885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 10:44:12 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000440)='dctcp\x00', 0x6) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x20000) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f00000000c0)={{0x6, 0x10000}, 0x14}, 0x10) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x2}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x80020000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000080)=ANY=[@ANYBLOB="817121413bd358c85575a42544656f16431d8eef362b02473b502c0cbc3fe385b510a7abffbf0a77e7ecf4b1e7a80cf48bb61d438943adf3189da4"], 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) vmsplice(r1, &(0x7f0000000300)=[{&(0x7f0000000380)="85"}], 0x1, 0x0) splice(r0, 0x0, r2, 0x0, 0xab16, 0x0) [ 346.965204] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 346.974212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 346.983883] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 346.992824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 347.001220] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 347.036850] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 347.049552] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 347.059036] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 347.067548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 347.076245] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 347.143823] 8021q: adding VLAN 0 to HW filter on device batadv0 10:44:12 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x401}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000000c0)={r1, 0x4}, 0x8) accept$alg(r0, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000412ff8)="3ff6caab415b7ac7", 0x8) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg(r3, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0xf6}}, {{&(0x7f0000007500)=@hci, 0x80, &(0x7f0000007680), 0x141, &(0x7f00000076c0), 0x10}}], 0x4000000000003d5, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r2, 0x117, 0x5, 0x0, 0x40) 10:44:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getpeername$netlink(r1, &(0x7f0000000040), &(0x7f00000001c0)=0xc) connect(r0, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) sendmmsg(r0, &(0x7f0000005f00)=[{{&(0x7f0000004980)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000001500), 0x0, &(0x7f0000000000)=[{0x18, 0x11a, 0x1, '}'}], 0x18}}], 0x1, 0x0) 10:44:13 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) r0 = socket$inet_dccp(0x2, 0x6, 0x0) listen(0xffffffffffffffff, 0x4d) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e22, 0x80000000, @rand_addr="a8d833e64ba5a3081b3f2ed281606ee0"}}, 0x3, 0x1000}, &(0x7f0000000080)=0x90) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000440)={0x0, @loopback, @empty}, &(0x7f0000000480)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000004c0)={'team0\x00', r3}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x280000, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f00000003c0)={&(0x7f0000000140), 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r4, 0x20, 0x70bd2d, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x40) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000280)=ANY=[@ANYRES32=r2, @ANYBLOB="7556020b0b0cac288da5a2862913888496328ccc57d014c8773f0000000000000006853b22edb8410b025efaa84e99c613fc732a873f4968a4f767337a19a48378bd253e5eadeb213091b964da6834dc8bf0e0b872f50a471ac2eacb3fe3498be5481de2d86b00362e8fc20000000000000000"], &(0x7f00000000c0)=0x7d) getsockopt$inet_int(r0, 0x10d, 0xf0, &(0x7f0000000040), &(0x7f0000000100)=0x4) 10:44:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000180)={0x3, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70a000, 0x0, 0x1}}) 10:44:13 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x4, 0x60000) r1 = shmget(0x0, 0x3000, 0x400, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_UNLOCK(r1, 0xc) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000040)) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 10:44:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6, &(0x7f0000000480)="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") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="24000000580007241dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 348.863070] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 10:44:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='uid_map\x00') ioctl$IMCLEAR_L2(r2, 0x80044946, &(0x7f00000001c0)=0x2) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='oom_score_adj\x00*\xca\x92i\xce\x91L\xfcG\xf6r\x8er\x82\x81C\xbcn&\xca\x9f>\xaf\xfbS\xce\xf0P\x0f\x10\r\x81\xe0\xf8\xdaZ\x1f\xc8L\xecX\x98\xc8\xf5\x12e\x89\x9e\x1fE\x85_\x7f\xf8\xd9\a\xc7\xf4\xc8\x14\xa5}Zk\x04z-\x93\'Q\x06\xa8R\xac\xf5RZ\x1cI!\x97\x1b\xf2\x06\bc\x86O{\xa2\xb6\xf6a\x91\x9bm\xe8!\xb4>)\x1e\xa7\x8e:\xe9\xcd\x14\xf6c\xf9`\x15/\xba\x80\xf8V\xbd\xa0\x8c\xd6S0b\x1b\x1aZ\vGi\x1f\xc8\xdf\x04\xb5\xceOL\x8a\xb6\x9e\xbf\x8e\xc3\f\xc7\x85D\xd9\x8bx\x90\xf0g\x05\xeb\xd91\xf1\xd7q\x03\xf3\xc2wx\xa9~V#*\x98\v \x86\xd0') sendfile(r3, r2, 0x0, 0x79ffff00000011) getsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000000)=0x8001, &(0x7f0000000080)=0x4) ppoll(&(0x7f00000000c0)=[{r0, 0x10}], 0x1, &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000140)={0x1ff}, 0x8) 10:44:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x8700, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r0, 0x4030ae7b, &(0x7f0000000040)={0x8, 0x101}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000200)={{}, {0x0, 0x0, 0xd}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x4]}) 10:44:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f00000002c0)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}}, 0xa0) socketpair$unix(0x1, 0x8000000000000001, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) add_key(0xffffffffffffffff, 0x0, &(0x7f0000000180)="70b179891ddd88b4c00ea679d131ca9918ad5062ded382cb7f7bd95407acc58968d4fe7a41710fbca761cf8289278ccc9645", 0x32, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000000)={0x8, 0x8, 0x1, 0x0, 0x0, [{r2, 0x0, 0x5789}]}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:44:14 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000440)='dctcp\x00', 0x6) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x20000) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f00000000c0)={{0x6, 0x10000}, 0x14}, 0x10) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x2}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x80020000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000080)=ANY=[@ANYBLOB="817121413bd358c85575a42544656f16431d8eef362b02473b502c0cbc3fe385b510a7abffbf0a77e7ecf4b1e7a80cf48bb61d438943adf3189da4"], 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) vmsplice(r1, &(0x7f0000000300)=[{&(0x7f0000000380)="85"}], 0x1, 0x0) splice(r0, 0x0, r2, 0x0, 0xab16, 0x0) 10:44:14 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, &(0x7f0000000000), &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0xb, 0x0, 0x0, 'vlan0\x86\a\x01\xac\xe25\x00\x8a\x00', 'team_slave_1\x00', 'veth0_to_team\x00', 'ip_vti0\x00', @broadcast, [], @dev, [], 0x70, 0x70, 0xa0}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x1a8) r1 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mixer\x00', 0x10000, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0xc0505405, &(0x7f0000000300)={{0x0, 0x2, 0x1, 0x2}, 0x9, 0x8d86, 0x1}) sendto$inet6(r1, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet(r1, &(0x7f0000000340), 0x0, 0x0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) 10:44:14 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r1, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x86000, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000100)=r2, 0x4) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000040)=""/34) getsockopt$sock_buf(r0, 0x1, 0x1e, 0x0, &(0x7f0000000000)=0xfffffffffffffe07) 10:44:15 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r1, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x86000, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000100)=r2, 0x4) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000040)=""/34) getsockopt$sock_buf(r0, 0x1, 0x1e, 0x0, &(0x7f0000000000)=0xfffffffffffffe07) 10:44:15 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0x2000000000000bc, 0x0) timer_create(0x2, &(0x7f00000001c0)={0x0, 0x6, 0x0, @thr={&(0x7f0000000000)="ec1112315b180f20c9c23b44ed90af450be0d161bb42bbb553a060fd8b53a130abd812d3b5224582e21157061b9c3aed42e2a74c24337a5d82db6c8b5896718a4a5c766a46381ab4d6ca4f78ece0fd27967649a1567eb8b1f4b149d74097d2db03de68568718243caaa7591a930750081e20f52b0b773fb3a5b75f750192a1c9b95af781414a0c129d85bb5668b8cd12abfa63262e759cbe0f70f75da022fe4afa61e6a65dafdf73dda6147c9958fa97375baafc96d866f7b0949cbca57ba0d17271d01eb5f5d30d8ca9645cd131cbd45f37be68604e11182fe4c8044c5c5b49ea9cb750c3d14a375f0e0c4a0948bcc64fb522d2ac", &(0x7f0000000140)="1263db3a538e1c46584c6ade78424a943db8203340536a3410df181b94e1678bc37fb99dd588fe9767c01ffb7ff460c05de2db4acaa04a04290bed428e351b9b40829d2e594cfe56079ceeeeb643fb596137aabbd8e34ce91b3ac37b551f690b8b47ce423b6458a7a6ed9973"}}, &(0x7f0000000200)=0x0) timer_gettime(r1, &(0x7f0000000240)) ftruncate(r0, 0x80) 10:44:15 executing program 1: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000100)=0x1) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000180)={{0x7, 0x9}, 'port0\x00', 0x3, 0x20, 0x800, 0x3, 0x2, 0x615b, 0x7, 0x0, 0x0, 0x3}) r2 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x6, 0x480) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0xba306b631249e818, r2, 0x4000100) r3 = userfaultfd(0x2) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r4 = memfd_create(&(0x7f0000000140)='\x00', 0x2) pwritev(r4, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) timer_create(0x6, &(0x7f00000000c0)={0x0, 0x12, 0x1, @tid=r0}, &(0x7f0000000240)) fcntl$addseals(r4, 0x409, 0x0) write$cgroup_type(r4, 0x0, 0x0) close(r3) 10:44:15 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) setsockopt$inet_mreq(r1, 0x0, 0x23, &(0x7f00000000c0)={@broadcast, @loopback}, 0x10000012b) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_id=0x0, &(0x7f0000000040)=0x4) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000100)={r2, 0x3, 0x1, 0x610, 0x2, 0x9}, &(0x7f0000000140)=0x14) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080)={r2, 0x3, 0x80000000, 0x9, 0xb2e1, 0xab}, 0x14) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000200)=@broute={'broute\x00\x00\x00\x00\x00\x00\x00\x00\x88\x00', 0x20, 0x1, 0x1b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x2, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"]}, 0x228) 10:44:16 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x1, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x1, @pix={0x0, 0x0, 0x32314752}}) 10:44:16 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000440)='dctcp\x00', 0x6) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x20000) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f00000000c0)={{0x6, 0x10000}, 0x14}, 0x10) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x2}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x80020000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000080)=ANY=[@ANYBLOB="817121413bd358c85575a42544656f16431d8eef362b02473b502c0cbc3fe385b510a7abffbf0a77e7ecf4b1e7a80cf48bb61d438943adf3189da4"], 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) vmsplice(r1, &(0x7f0000000300)=[{&(0x7f0000000380)="85"}], 0x1, 0x0) splice(r0, 0x0, r2, 0x0, 0xab16, 0x0) 10:44:16 executing program 1: socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='gre0\x00', 0x10) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r3 = gettid() recvmmsg(r2, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000000000000c1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000100)={0x5, 0x5, 0x1, 0x0, '\x00', 0x6db7}) tkill(r3, 0x1004000000013) 10:44:16 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4800, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f00000000c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000080)={0xffffffffffffffff}, 0x1, 0xffffffffffffffff, 0x10, 0x1, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) write$P9_RRENAME(r0, &(0x7f00000001c0)={0x7, 0x15, 0x2}, 0x7) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000200)=""/247) write$P9_RRENAMEAT(r0, &(0x7f0000000300)={0x7, 0x4b, 0x1}, 0x7) ioctl$TIOCNXCL(r0, 0x540d) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0xfffffffffffffffc) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x7c, r2, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x58, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4fba}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x10}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3d}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0xf4}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}]}, 0x7c}}, 0x4000000) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000004c0)={0x0, r0, 0x0, 0x2}, 0x14) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000500)) r3 = creat(&(0x7f0000000540)='./file0\x00', 0x25) socket$caif_seqpacket(0x25, 0x5, 0x2) ioctl$BLKRRPART(r3, 0x125f, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r3, 0x0, 0x60, &(0x7f00000005c0)={'filter\x00', 0x7, 0x4, 0x470, 0x270, 0x270, 0x270, 0x388, 0x388, 0x388, 0x4, &(0x7f0000000580), {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev={[], 0x2a}, @mac=@dev={[], 0x21}, @empty, @rand_addr=0xfffffffffffffff7, 0x2, 0x1}}}, {{@arp={@remote, @remote, 0x0, 0x0, @empty, {[0xff, 0xff, 0xff, 0x0, 0xff, 0xff]}, @empty, {[0x0, 0x0, 0x0, 0xff, 0xff, 0x9847577073c0e6cf]}, 0x5b, 0x0, 0x2, 0x1, 0xfffffffffffff146, 0x7fff, 'rose0\x00', 'bond_slave_0\x00', {}, {0xff}, 0x0, 0x8}, 0xf0, 0x130}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "15fa952c7a2746569bbb3e6ce5c9927001e7a0874e7a4ba948fd957b88a3"}}, {{@arp={@rand_addr=0x4, @dev={0xac, 0x14, 0x14, 0x1b}, 0xff000000, 0xffffffff, @mac=@random="724e41054c10", {[0xff, 0x0, 0xff, 0xff, 0xff, 0xff]}, @empty, {[0x0, 0xff, 0xff, 0xff, 0x0, 0xff]}, 0x5c745724, 0x196e, 0x401, 0x1, 0xffffffffffffffe1, 0x2ebf7f50, 'bridge_slave_1\x00', 'yam0\x00', {0xff}, {}, 0x0, 0x29}, 0xf0, 0x118}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x3, 0x80000000, 0x2}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4c0) ioctl$EVIOCGMTSLOTS(r3, 0x8040450a, &(0x7f0000000a80)=""/134) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000b40)={0x0, 0x4}, &(0x7f0000000b80)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000bc0)={0x7, 0x8001, 0xfffffffffffffffb, 0x1ff, r4}, 0x10) ioctl$KVM_GET_LAPIC(r3, 0x8400ae8e, &(0x7f0000000c00)={"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"}) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f0000001000)=0x40) socket$can_raw(0x1d, 0x3, 0x1) ioctl$VIDIOC_DECODER_CMD(r3, 0xc0485660, &(0x7f0000001040)={0x3, 0x0, @raw_data=[0x4, 0xffffffffa7cb127e, 0xaedf00000, 0x800, 0x80000001, 0x400, 0x1000, 0x33c, 0x3, 0x40, 0x1, 0xff, 0x7b5, 0x501, 0x2, 0x80000000]}) write$P9_ROPEN(r0, &(0x7f00000010c0)={0x18, 0x71, 0x1, {{0x0, 0x2, 0x4}, 0x80000001}}, 0x18) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000001100)='/dev/null\x00', 0x10000, 0x0) chmod(&(0x7f0000001140)='./file0\x00', 0x40) accept(r0, &(0x7f0000001180)=@hci={0x1f, 0x0}, &(0x7f0000001200)=0x80) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000001240)={@remote, @ipv4={[], [], @broadcast}, @empty, 0x3, 0xff, 0x5, 0x100, 0x1, 0x40, r6}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r5, 0x10e, 0x5, &(0x7f00000012c0)=0x3f, 0x4) 10:44:17 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x40) r1 = syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x100, 0x1c5000) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000400)={r1, &(0x7f00000002c0)="903b5896c25a6636d079334971012424c95a248fcf29434822136de2ddd76c93446f7cc12e060484efc4cecd93e6aec495c472a1fd110c140734c7c849af7af5af98aee41543a07e911ac76b2d8e3196cac6126c65f257e8405bb0749a45bb4ac2ce4fe864426dfa1143391d86af5d28f84d98e7a795f98f29daaa5179445bf9397d1828f34be9d0c21acc7b594558f2bb6f8fdba0be9176a9df4ccc2d05bc8d085b5695d0bd1c56b5cdacbaa3e5e3dff96106bf63877bcc6c4071116cd51181a4d8424e72043223e65b1520b1d93cd0d0903b07e8", &(0x7f00000003c0)=""/34}, 0x18) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr="c50e4b9b3168de544723e7fd60293084"}, 0x1c) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000140)=0xe8) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000180)={@rand_addr="2d0d36f8e6f21bf60e24d21af78d16e3", r2}, 0x14) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r1, 0x800448d3, &(0x7f0000000440)={{0x5, 0xfffffffffffffa61, 0x8, 0x5, 0x6, 0x40}, 0xd15, 0x0, 0x2, 0x3, 0x1, "fda13306d196c43d55edb75214c8ac669ba414f0f7b337afb269249173efa9c6314adfd737e85196ec07f954e73c59d67df5f05b506f46126530b535a5b11e31b82690b27eed7c1b0c7a3e2ec2b865e02af17a13e58213ecd0d9126626ec60529716004e47266e61723d670df000b2dbc4a984c9bc551aaf1fef9bb6047cd1be"}) delete_module(&(0x7f0000000280)='com.apple.FinderInfo\x00', 0xa00) lremovexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='com.apple.FinderInfo\x00') 10:44:17 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000440)='dctcp\x00', 0x6) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x20000) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f00000000c0)={{0x6, 0x10000}, 0x14}, 0x10) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x2}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x80020000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000080)=ANY=[@ANYBLOB="817121413bd358c85575a42544656f16431d8eef362b02473b502c0cbc3fe385b510a7abffbf0a77e7ecf4b1e7a80cf48bb61d438943adf3189da4"], 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) vmsplice(r1, &(0x7f0000000300)=[{&(0x7f0000000380)="85"}], 0x1, 0x0) splice(r0, 0x0, r2, 0x0, 0xab16, 0x0) [ 352.312637] IPVS: ftp: loaded support on port[0] = 21 10:44:17 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000540)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1a000) accept(r1, &(0x7f0000000000)=@x25={0x9, @remote}, &(0x7f0000000080)=0x80) [ 352.703466] chnl_net:caif_netlink_parms(): no params data found 10:44:17 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/autofs\x00', 0x8000, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000480)={0x0, 0x15a137ac, 0x5, [], &(0x7f0000000440)={0x9b0bfe, 0x6, [], @value=0x4}}) r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x4, 0x43) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000180)={0x0, 0x0, 0x7ff, 0x6, 0x1, 0xb1, 0x3, 0x0, {0x0, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0xfffffffffffffff7, 0x8, 0x3, 0x4477, 0xfffffffffffff8d3}}, &(0x7f0000000240)=0xb0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f00000004c0)={r3, 0x84, &(0x7f00000005c0)=[@in={0x2, 0x4e20, @multicast2}, @in={0x2, 0x4e24, @rand_addr=0x400}, @in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e24, 0x9, @ipv4={[], [], @loopback}, 0x400}, @in6={0xa, 0x4e21, 0x8001, @remote, 0x9429}, @in6={0xa, 0x4e21, 0x0, @rand_addr="d307f8072c0ee33fc1d04f7b2704c890", 0x1}]}, &(0x7f00000003c0)=0x10) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000780)={0xf010004, 0xfffffffffffffffe, 0x0, [], &(0x7f0000000140)={0x9b0bdf, 0x9, [], @p_u16=&(0x7f0000000740)=0xe3}}) execveat(r0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)=[&(0x7f0000000300)='\x00', &(0x7f0000000340)=':wlan1\x00', &(0x7f0000000380)='/dev/autofs\x00'], &(0x7f0000000700)=[&(0x7f0000000540)='/dev/video#\x00', &(0x7f0000000580)='\x00', &(0x7f0000000680)='/dev/video#\x00', &(0x7f00000006c0)='/dev/input/mouse#\x00'], 0x1800) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f00000000c0)={0x9c0000, 0x6, 0x9, [], &(0x7f0000000000)={0x9f0903, 0x7f, [], @value=0x401}}) [ 352.854301] bridge0: port 1(bridge_slave_0) entered blocking state [ 352.861199] bridge0: port 1(bridge_slave_0) entered disabled state [ 352.869846] device bridge_slave_0 entered promiscuous mode [ 352.925395] bridge0: port 2(bridge_slave_1) entered blocking state [ 352.932062] bridge0: port 2(bridge_slave_1) entered disabled state [ 352.940707] device bridge_slave_1 entered promiscuous mode 10:44:18 executing program 1: clone(0x107fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpgid(0x0) r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000300)='pagemap\x00') exit(0x4) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x2, 0x3) close(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x1f}, &(0x7f0000000040)=0x8) write$tun(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="0203ff03ff7ff9ff0002030605a3cdc72cefea8e1ed88bfea2277d865035c7eb930cb7439a142b1d35929551ea0b66b2618c2b9ab6f0853300000000e8f252f9d97ce2bb7d9de64e596a84bef2aaba8c2582a2dae0318acdace1861182d8d1e7015b1bde71c990be5f2c6c8f343c148abdf83f766ced110af15e3ffd96ddca977534e12f91b17072eead741d119fe3fe2173b2162d7a7596a4beb07db8b5db09248b7224e8347dc55b3a2505f81f258d3659e5996e21f5b5c2c5cfc5a0d815eadf0d65f0dc2967f8d59207bdd91b40d013f7777e629d11993ed6e7cdffea"], 0xde) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={r2, @in={{0x2, 0x4e23, @broadcast}}, 0x8d, 0x400, 0x6, 0x95, 0xf1}, &(0x7f0000000080)=0x98) [ 353.077152] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 353.107269] bond0: Enslaving bond_slave_1 as an active interface with an up link 10:44:18 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x4) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0xa00}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0xa4, r2, 0x8, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2008000}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfff}]}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x15}}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3d8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x11}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x21}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x8000}, 0x24000000) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f0000000140)={r0, r0, 0x7000000000000, 0x45, &(0x7f0000000080)="0ace35b88ba800c5b4ba6ee496d53bab7f822338ed8a5d1d8475e7aeb126d5c956958f5d2f79c7d672c25b59d87d9fafb354e5fadc8cf4a72b258ca991e36bd17dd087ce74", 0x7, 0xffff, 0x7, 0x4db, 0x4f, 0x2, 0x0, 'syz0\x00'}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @remote, 0xb}, 0x1c) close(r0) [ 353.184173] team0: Port device team_slave_0 added [ 353.195803] team0: Port device team_slave_1 added [ 353.278360] device hsr_slave_0 entered promiscuous mode [ 353.302611] device hsr_slave_1 entered promiscuous mode [ 353.370947] bridge0: port 2(bridge_slave_1) entered blocking state [ 353.377674] bridge0: port 2(bridge_slave_1) entered forwarding state [ 353.385035] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.391926] bridge0: port 1(bridge_slave_0) entered forwarding state 10:44:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa8000000000000008000f0fffeffe809000000fff5dd00000010000100090a0800410400000000fcff", 0x58}], 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80, 0x4e) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0xa0040, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r2, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0xa00000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r3, 0x4, 0x70bd29, 0x25dfdbff, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x800}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x1) getsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f00000000c0), 0x2) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={r1, r2, 0xf}, 0x10) [ 353.546821] 8021q: adding VLAN 0 to HW filter on device bond0 [ 353.582141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 10:44:18 executing program 1: socketpair$unix(0x1, 0x200000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000080)='sysfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x4000, 0xa8) unlinkat(r1, &(0x7f0000000040)='./file0\x00', 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f00000002c0)='./file0\x00', 0xa500295c) chmod(&(0x7f00000001c0)='./file0\x00', 0x0) [ 353.601524] bridge0: port 1(bridge_slave_0) entered disabled state [ 353.618925] bridge0: port 2(bridge_slave_1) entered disabled state [ 353.640810] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 353.689289] 8021q: adding VLAN 0 to HW filter on device team0 [ 353.716464] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 353.725788] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 353.734088] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.740607] bridge0: port 1(bridge_slave_0) entered forwarding state [ 353.805664] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 353.815709] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 353.832803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 353.841411] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 353.849839] bridge0: port 2(bridge_slave_1) entered blocking state [ 353.856432] bridge0: port 2(bridge_slave_1) entered forwarding state [ 353.865941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 353.875192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 353.884364] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 353.893417] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 353.902144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 353.911222] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 353.919965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 353.928312] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 353.937240] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 353.945620] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 353.960128] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 353.968509] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 354.022971] 8021q: adding VLAN 0 to HW filter on device batadv0 10:44:19 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = epoll_create(0x5) close(r3) creat(&(0x7f0000000200)='./file0\x00', 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f00000000c0)) ppoll(&(0x7f0000000140)=[{r4}], 0x20000000000000ca, 0x0, 0x0, 0x0) r5 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x1000, 0x448001) ioctl$KDGKBENT(r5, 0x4b46, &(0x7f0000000140)={0x1000, 0x1d, 0x2}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={r1}, &(0x7f00000000c0)=0x90) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000180)={r6, 0xfffffffffffffffe}, &(0x7f00000001c0)=0x8) 10:44:19 executing program 0: syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x24280, 0x0) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000140)={0x30, 0x5, 0x0, {0x0, 0x6, 0x5, 0x7}}, 0x30) prctl$PR_SET_MM(0x23, 0xb, &(0x7f0000ffb000/0x2000)=nil) 10:44:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040), 0xbf) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x9e09, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)={0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000100)=0x2c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000240)={r2, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1f}}}, [0xe0, 0x2, 0xffffffffffff0d3d, 0x7f, 0x2, 0x0, 0x7, 0x0, 0x5, 0x1f, 0xf000000000000000, 0x3f, 0x2, 0xffffffffffffffff, 0x3]}, &(0x7f0000000140)=0x100) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000180)={0x5, 0x1, 0x9, 0x5, 0x18, 0x4f6f, 0xa10c, 0x1, 0x100000001, 0x2}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0x47, 0x0, 0x0, 0x0) 10:44:19 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x1, 0x0) clone(0x2000040ffffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getflags(0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r0, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r1, 0x0, 0x8}, 0xc) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="6e65772065637279707466732075c3f1a9b126203030b030303030253030303030300900"], 0x1, 0x0) 10:44:19 executing program 2: lstat(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$get_persistent(0x16, r0, r1) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000600)="7685427801bf9010063037780953c84a646631712cda943146fb57011593df60d04108570e69d24c1551cefcb5153d20b4e632697c97193502df6deae7b4c921955fb6086244113182b8f313593c4f226eb613cd2f6ca4a388a9782d215e5884f52b2d7774001bd238965172bacf7a82f5b4ed470000e28d20a1b63316035911bcc91665ae6e37b592bb013894487a19e5", 0x91, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x258, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r3, r5, r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 10:44:19 executing program 0: r0 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x7, 0x200100) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0xfffffffffffffff8, 0x1) syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x40100, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuset.effective_cpus\x00', 0x0, 0x0) pipe2(&(0x7f0000000200), 0x4800) r1 = open(&(0x7f0000000240)='./file0\x00', 0x20000, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4b52) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) 10:44:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x101441, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f0000000040)={0x0, 0x6}) write$FUSE_ENTRY(r1, &(0x7f0000000400)={0x6}, 0x90) 10:44:20 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000000)={0x0, @aes256, 0x0, "917a5ea1e386cd44"}) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000003ff8)=0x40) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000080)={0x30, 0x5, 0x0, {0x0, 0x2, 0x3, 0x3ff}}, 0x30) close(r0) [ 355.030879] dlm: Unknown command passed to DLM device : 0 [ 355.030879] [ 355.055453] dlm: Unknown command passed to DLM device : 0 [ 355.055453] 10:44:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, &(0x7f00000002c0)="8640fcddda92f3ad284e82921f4209f1aa227aeee24b232c9ce9471920cfc7dd5d655f498afa6bafea87e7767eefc8fc5688ee8432ef1d84a08f1f627dd5e1074a18a1eb21f96a02bbfaff5794f55034d37f1d62687d15c352e080a3beef962214cefa60f90617715f0b0a7a95f841526c34730ae3e3c9c6cf51148b03dcc87f6575b3f2e75f94e8a1b78e2f05c97bbf906a3674129246fe9d3c61379a4eb51c32ee3edd32d8a0bd48e617db12feeabbc70f89820986feed33de763319b779ce8216b0ff2fb89241b97f6270986c871cffec0ba483c06d7c56cc", 0xda, 0x0, &(0x7f0000000040)={0x2, 0x2, @local}, 0x10) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x5, &(0x7f00000000c0)=0x3f, 0x4) sendto$inet(r1, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r2 = dup2(r1, r1) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000280)='highspeed\x00', 0xa) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0xf7) 10:44:20 executing program 2: unshare(0x20040600) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x1, r1}) 10:44:20 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000000)={0x0, @aes256, 0x0, "917a5ea1e386cd44"}) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000003ff8)=0x40) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000080)={0x30, 0x5, 0x0, {0x0, 0x2, 0x3, 0x3ff}}, 0x30) close(r0) [ 355.372932] protocol 88fb is buggy, dev hsr_slave_0 [ 355.378859] protocol 88fb is buggy, dev hsr_slave_1 10:44:20 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r1, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) write$P9_RVERSION(r2, &(0x7f0000000040)={0x15, 0x65, 0xffff, 0xffffffff, 0x8, '9P2000.u'}, 0x15) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000140)=""/244, &(0x7f0000000080)=0xf4) 10:44:20 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000003e40)='/dev/vhci\x00', 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x10000, 0x0) ioctl$SG_GET_VERSION_NUM(r1, 0x2282, &(0x7f00000000c0)) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x989680}, 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x5, 0x400000) 10:44:20 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x2, 0xb, 0x80000001, 0x6, 0x1f, 0x0, 0x70bd2d, 0x25dfdbfe, [@sadb_x_sec_ctx={0x1d, 0x18, 0x5, 0x10001, 0xda, "9226284e33e82a2c3e69301884cd0f5235fd0fd2a0e5f97ba974e9a99ee29f20e776938a5610859ce3617862f86fe8d99e275f994dfa006c9a27fc49fced21dade10606d26e6ffcc67622eb00000f09c0f783f52b3d29e26aa0f9073b9142586d2a5e4cf21ff245400ab0702a7e2c5f44d6cd60ab4c78aaaac7d36713ac770d8021f5d0e5724fa2c3dac4db06d2b4250464accfb0da7c3a2b786e69878f213e1efc8f40064e81a405d74c03cbf9f20e79042fd1f03b4712849229ce4f9288ea2ebae2277d98c2869072d2f9feb9079f0c5342747f38170bcbce6"}]}, 0xf8}}, 0x4044800) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x8) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000280)={0x1000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_X86_SETUP_MCE(r4, 0x4008ae9c, &(0x7f0000000000)={0xb}) 10:44:20 executing program 1: clone(0x2000000c00ffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x200008001fffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x10000, 0x0) r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x80) r2 = socket$isdn(0x22, 0x3, 0x11) lsetxattr$trusted_overlay_opaque(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.opaque\x00', &(0x7f0000000400)='y\x00', 0x2, 0x1) sendmsg$nl_generic(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000020}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="980100001600000427bd7000fedbdf251c000000f000750008007500fe00000008001e00", @ANYRES32=r1, @ANYBLOB="35bc9f0ffd65a4a228e179da431332927ffef26b040cf553555b5a2f71422fdd74a053b4e7b00f3768cb8f257900a0149fbfcff7fcebf9132ba4865db16961894c9e8fa7d8fde55c0478734b29231cf2f25589db3078a3d1f333bf4cc4cc5e0ce2ddd5b9a30d813187de79677b1340a674c25404369d703f753e3f43ca4afc73c2c7526f690fa8d5150375a42e4be61df742989ff1e7a607db8b3e2767a5b6494bae4afd90f7f1fcb62d6cd7b5c5a71b950483b16cbf8ef9edb39011a2c7f527460fff628c61c6acf0c3021937a77ed7937f2308002300", @ANYRES32=r2, @ANYBLOB="0050d312952e739415b63d41e46ea40e915c763f45d49b58dbcabb6e7c4587c85046ed0652cbc79e56ce2942c4518eaf92584514cb329ac308a7936d3cabd4fa596b0aa259b71b3a9d6e95318ee9c94ca26f80a0d3aafec1caeed689ea87666dd3e603f679346346665e5b089f00fa22d25ef4777b8813a87c8eb7e90aa2d6530dc55e06de45ae394ffca1d47c9eb1ff634e00"], 0x198}, 0x1, 0x0, 0x0, 0x40800}, 0x48000) r3 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) bind$rds(r3, &(0x7f0000000180)={0x2, 0x4e22, @multicast1}, 0x10) r4 = gettid() sendfile(r3, r3, 0x0, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) futex(&(0x7f0000000000)=0x2, 0x0, 0x40000000002, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) 10:44:20 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000080)={'bond0\x00', {0x2, 0x4e21, @broadcast}}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x14) r2 = socket$key(0xf, 0x3, 0x2) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000100)=0x8) sendmmsg(r2, &(0x7f0000000180), 0x400000000000117, 0x0) [ 355.935906] ptrace attach of "/root/syz-executor.1"[10815] was attempted by "/root/syz-executor.1"[10819] 10:44:21 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)=ANY=[@ANYBLOB="ea3d140900000000000000a81bd327ea953218450abb2f9424af0694c1e6435f9cda9afe38fa9adbd47949df6032ad0200188ac1d41fa154da18"], 0x1) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000080)={0x0, 0x6e, "c4db8ccd6db0e96c7a67feed6f3b2ba48ec1adcd5cd8006a29bc58d50dd321918966fc8222984fba4c5aaacde0a6468a8c760def350d79dbcc0340ad6138cc4f3f3611dadcbd34be2339bc45fff35d565c5892b007c1ce286e372631e32c29271ea64aaf0fa8477202e12fa08cdc"}, &(0x7f0000000100)=0x76) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000240)={r1, 0x7, 0x80000000, 0x2, 0x20, 0x6, 0x1, 0x3ff, {r1, @in={{0x2, 0x4e24, @empty}}, 0x2, 0xfffffffffffffff9, 0x0, 0x7fff, 0x1}}, &(0x7f0000000040)=0xb0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x0, 0x0) getsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000340)=0x4, &(0x7f0000000380)=0x2) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000140)={r1, @in={{0x2, 0x4e20, @empty}}, 0x6, 0xced}, &(0x7f0000000200)=0x90) 10:44:21 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x1, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000080)={0x5}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000980)={'ah\x00'}, &(0x7f00000009c0)=0x1e) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r1, 0xc0385720, &(0x7f00000000c0)={0x1, {}, 0x1, 0x5}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') 10:44:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000280)="0adc1f123c123f3188b070") bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="18009e000000000000000094000000000085000000000000002026f4f038779f1a73a3c549960f978a8aad8698faed3295092f0bbaccb310cce8abce15d0ef7cb80180ee4011f5149ca2163a3a453d6ce9ea3b8a2478c0a88e6ad0d4b00055835df5413d4c2c23f2e5793d63a19e6119ca1a5ef7c1de70904533866ba5e4576066b2af13cc640916970961929f45f708b45895a0b5efcceaf4d4500f4e2e65e3"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) r4 = open(&(0x7f0000000300)='./file0\x00', 0x800, 0x4) accept4$unix(r4, 0x0, &(0x7f00000003c0), 0x80000) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0xe71, 0x100) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000600)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000400)={0xffffffffffffffff}, 0x2, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r4, &(0x7f0000000640)={0x4, 0x8, 0xfa00, {r7, 0x2800000000}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r6, &(0x7f00000002c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x9, @rand_addr="3f55fbf9f7cc86442ba45971ca2b56b6", 0x6}, r8}}, 0x30) sendmsg$TIPC_CMD_SET_NETID(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, 0x0, 0x800b, 0x0, {0xffffffffffffff09}}}, 0x24}}, 0x40010) sendmsg$IPVS_CMD_FLUSH(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x8}, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) [ 356.265842] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 10:44:21 executing program 0: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x800000000044031, 0xffffffffffffffff, 0x0) unshare(0x20400) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f00000000c0), 0x4) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000040)={0x0, 0xffffffffffffffff}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={r2, 0xb8}, 0x8) 10:44:21 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001280)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000000180)=[{r1}, {r0}], 0x2, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) close(r2) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x801) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000000c0)={0x80002006}) epoll_wait(r3, &(0x7f0000000000)=[{}], 0x1, 0x0) shutdown(r0, 0x2) 10:44:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@ipv6_getaddr={0x40, 0x16, 0x3, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @remote}, @IFA_ADDRESS={0x14, 0x1, @mcast1}]}, 0x40}}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000000c0)={0x5, 0xb2, 0x200, 0x80000000, 0x9, 0x2, 0x9, 0x7, 0x0}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000180)={r1, 0x8001, 0x10}, 0xc) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.current\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00000001c0)=@sack_info={r1, 0x5, 0x7ff}, &(0x7f0000000200)=0xc) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', r2}, 0x10) 10:44:21 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000080)=0x0) write$cgroup_pid(r0, &(0x7f00000000c0)=r1, 0x12) r2 = socket(0x10, 0x0, 0x0) pread64(r0, &(0x7f0000000100)=""/251, 0xfb, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85352, &(0x7f0000000200)={{0x20, 0x92d0}, 'port1\x00', 0x10, 0x40, 0xfd9, 0x5, 0x401, 0x100, 0xfff, 0x0, 0x2, 0x10001}) ioctl$PPPIOCSMRU(r0, 0x40047452, &(0x7f00000002c0)=0xfff) write(r2, &(0x7f0000000300)="240000001a0025f000da66db5b13d7d3b30b5aff6e10b50000476664564b4eb414753d62887d9eff010780cc08001b000100006e", 0x34) 10:44:21 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000440)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x4401, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r2, 0x40046411, &(0x7f0000000040)=0x10001) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000640)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']) 10:44:21 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) capset(&(0x7f0000000040)={0x20071026}, &(0x7f00000000c0)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000100)=0x3ea) r2 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x8862, 0x1a12eb2337d91da9) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r2, 0x80045301, &(0x7f0000000140)) setresuid(r1, r1, r1) [ 356.863486] capability: warning: `syz-executor.1' uses deprecated v2 capabilities in a way that may be insecure 10:44:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000000000000000800000900de56b5000000000800000000080008000100000008000500ac14141b080003000100000f01"], 0x1}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00ff04462019d9476a25"], 0x1}}, 0x0) sysfs$1(0x1, &(0x7f00000000c0)='\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0xaaaaaaaaaaaace6, 0x0, 0x0, 0xeb) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x200, 0x0) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000380), 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000000280), 0x9, 0x0}, 0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x20082, 0x0) write$P9_RREAD(r4, &(0x7f0000000080)={0x38, 0x75, 0x2, {0x2d, "8fd33060e6d6d15bd266feb06980f489870b8687a0e39b52aabcd676f7b0b4c4704ccae0d86f35751aac372384"}}, 0x38) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:44:22 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x402172, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc074510c, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={0x0, 0xc4}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000140)={r1, 0x1ff, 0xffffffff, 0x10009, 0x0, 0x8}, 0x14) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 10:44:22 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000440)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x20000, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r4, 0x0, 0x483, &(0x7f00000004c0)={0x3b, @multicast1, 0x4e20, 0x4, 'lblc\x00', 0x20, 0x1, 0x7a}, 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @remote}], 0x13) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) accept$unix(r3, &(0x7f0000000380)=@abs, &(0x7f0000000400)=0x6e) close(r0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000080)={{{@in6=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@empty}}, &(0x7f0000000180)=0xe8) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r5, r6, r7) 10:44:22 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f00000010c0)={'filter\x00', 0x0, 0x3, 0x1000, [], 0x3, &(0x7f0000000080)=[{}, {}, {}], &(0x7f00000000c0)=""/4096}, &(0x7f0000001140)=0x78) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x2000011, r0, 0x0) r2 = gettid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000002200)=0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000002240)='/dev/vcs\x00', 0x80000, 0x0) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r0, &(0x7f0000002280)={r4, r1, 0xeec}) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001180)='/dev/mixer\x00', 0x440800, 0x0) setsockopt$SO_RDS_TRANSPORT(r5, 0x114, 0x8, &(0x7f00000011c0)=0x1, 0x4) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_flash={0x33, 0x0, "4d72d184b89b201a1598ebd7406aed3a4b80a03a83f06aac89368d3d3d5589ea93ed3f9cadf9db4e17d407e039b09de7733fbd79cde104fe6872b283e23e82b5db4536e7a9769b614d9d5a35b9dea07dedc23bfceaa48f8cf32a4cb8adaf39968e051eb0eaba8cc635ebea9ba67e35c316483b1ea1a92159657fde4558000fd0"}}) r6 = msgget(0x1, 0x19) msgctl$IPC_INFO(r6, 0x3, &(0x7f0000001200)=""/4096) 10:44:22 executing program 1: r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x3) close(r1) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000140)={{{@in, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@mcast2}}, &(0x7f0000000240)=0xe8) bind$can_raw(r0, &(0x7f0000000280)={0x1d, r2}, 0x10) 10:44:22 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000440)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x20000, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r4, 0x0, 0x483, &(0x7f00000004c0)={0x3b, @multicast1, 0x4e20, 0x4, 'lblc\x00', 0x20, 0x1, 0x7a}, 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @remote}], 0x13) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) accept$unix(r3, &(0x7f0000000380)=@abs, &(0x7f0000000400)=0x6e) close(r0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000080)={{{@in6=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@empty}}, &(0x7f0000000180)=0xe8) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r5, r6, r7) 10:44:22 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000000)={0x0, 0x0, 0x6, 0x0, [], [{0x7e, 0x4, 0xfffffffffffff18a, 0x5, 0x80000001, 0x8}, {0x0, 0x9, 0x1527, 0xdfa5, 0x1, 0x80000001}], [[], [], [], [], [], []]}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000980)={@dev, @mcast1, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200002}) 10:44:22 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000140)="fc0000002e000700ab092500090007000aab80ff001400000000369304000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b46fe000000bc00020000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e33429fd3000175e63fb8d38a873cf1587c3b41", 0xfc) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x200, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000040)=""/108) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x2) [ 357.688596] netlink: 216 bytes leftover after parsing attributes in process `syz-executor.2'. 10:44:22 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r1 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x40, r2, 0x1, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x51}, 0x11) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000300)={0x1, [0x0]}, &(0x7f00000002c0)=0x24f) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x200000, 0x0) ioctl$BLKPG(r4, 0x1269, &(0x7f00000000c0)={0x7f54, 0x1, 0x1000, &(0x7f0000000340)="3284d593af9d46b69b08ee0ae1beef457742500791639e6edad05079b4ade5a48567dd70a5fa6c1c98fb0c53ccb0d63eb4cf28ea209050d6c74913681f0319c3f1c65a56bb9db72fe19410121ff4df058d804fdb798ffbbaf762b88e64be189d2b27d8c5303cfedfbaa37ca631e72b6a9afa912d8c10b3dfeaa9bfef7a119bec9098ef3f3827abf96650149b65bf9ac1126637d5bc746df186d3aed5c26c52ae405393625c3f9752a6aee8b8984252ea96699299fc6c0b00ebfb9ddc75202e85bcc46fde27176426257f2c9fe28488bbc1747a2817eae296af3f464303a3242bf45a5dcd9b3d01fc01d160f1e5a8fd23637ebaf1d3bc5f07c883084002fc7d171de49f6e0fc4b1075fd1826dea3e463c19ea3846b4175318ffce02ead0a463f73a68bd358a56c02c5c796444a6e71c782857c9728bda61ba60bee3eead13a1e056ee7e3b297e267d5d2a1cad18178c3f4b5f3a807876b7334d680471433d76b418d5ef0e73e064b00759c5e6a97a7282ce9ad7c958c9ead0a9d410ccb556814f35b5e5d574775824803174268fd80cc8aeee027ba87a20bb39c0414bda804c9fd2c635ae02e0f3200f470fd36cb5be51a0f243030a2ca15730eab6b907078b050b09ad0d4bfeeb7627a8c89db81aba5bd602f6c81e6fe572d1dea360a0bb9e785178e09174721675a111a6b1500c8d321d8f8e81309d16b6039f07d46c7ad063e8adb174e0ec229e80a512c4ff5aadcd72bbb7481ae7889fb0069cbb2e7e8075d1dad222bc5e0b75a4467102730cdfb9d031df07d3c2f11cc7c2a8bf547b3fac8f63962eec47555592b170dcf82fd906db354de2460e422138f498389c7ff1bfc420f2e91dbf2d533b3b72e52f3283eef768dd8172114e3f8158d379938e1ff8eaac0a7dc3c4e583cbb627dd7c8b95351f5d9f0566c54d206e949a932aa89bfe8f0945bd195fa9025049d2603fb986da1f21a2ae3efe9aeb83c8d573928553ea7879b7733f090b5cfaac91e7a0327225ff9c36391dffddd520e79843af54064af3c6412ef0ca684cc3e57a08203b7cb0df894e9c06e1639c484fe7691ea2bbcd86b0f2eac1c8efbc64ec579f17be6467cc7b47aee0ebed0e991e8287e42ddf6992e199df607f0eae1edda67f3fb63941ea4c02e90d9ef4bbb4eb8975a59738d4132eff7b45d5bef3ee28b48d68519ea32a49546aeb4c4e1dd99af172d87546f7ea7ba45da7f816a2f2ba618377e3bc0ba9fd67a60071d82d213d264289922abd56b59d68d7323eabb8e69c7960b007474fb31e9558257f4641afa5d4f01e6beb249d99c9848c43ab4a8a41b3abb6e8e65dc989bd34d193f66a54ba169eb66e9eb00f30158ea2afa24448ae7fee0408228450420f3d2ad9b4300b78463e2182a7dbe471abb076235e07940d281bbb1db439f542eaa81186a20c043054896dda4f771437507df90173e35723531fdcf45bbfcab4fd17631f1fa71aa55fa6a3c36f70798993adcb6214b762bb3ba29f88b66c88aab84f45f1df8cc23e473bde2f8bb9cadd775c231495cc5b9cda8132ca5564a1af2f185b8bc293f5fc200738b58751dcbe35560debcfc3eb5ff1cc8643b8b2a2c3bf442f97c6a98f768f02f7588de57c1f24050be67c73933f994f694bfaef36bd712ac94f066d60a5f1f4a05c97abe6e10adcad7b11f7b18b9d04ca2447217280e0d8c7ae7b9fe3c3de329d75ad0750b2a77d6125cf32dc3aea4821a466078d90a227dde130fa17c2420e0dfdf2ce8ece06d423ada56a58e9f5d2d357a2057bead771fe9692f2a22837d1b6baacbd7eb35c495113d6ecdf65700e1047fa7019c3764f18e4853bb9cbb5d972c66cd4773ef40622bf1acc3902469118c9c30ba7b3a6928ba182fb4fa56b90a8e97c7caeb69b82b891b5c506cb5e82b88f0e140767e358bfbf5ce5b3c5ba7d3c005106578c70f70718f0aeeb9514df6ba08103998b9f20431c84ed4573441eacf0d69a4c81233e53deb6a4500fb6463b3843dae8652dc2f9c69b68fc08e531883e5f28eeb10247e9bd3d2e21ee0d43924387e0ff50cd572bcb54ace82464134ac10fc2c5cf27d8ee6aa13601673ac1eea81faa6ff7b218558e470d591fc47d72dffb1ca5f567d566889916979022f215554da6ed24262b5369ef540f2dd9133ebf7c3f9e446f64b4aae11d3455d3eeb99d1775463ce82ddc487d2aa6f503267caff709a02f5218febb29cde938b9bae1954bbd16877b1ee0d7f0264580416814c0a4a87d52641db6eaa9160877c026ad5d2372be985eac085a9eb9f65b54cc5d0707234c58e4dd5a32a3b40807e4977198c01bba54a3d41727c00a544a3bb7a3da10fb8c2c386b8258d3e7a98115e3a7625c5f4504d06830336a78e2974b9475c6f20db75fc150d78f93f604d78a17fcdea201d81ec95dd2ab51332b42f546f81a95639f34a7da42fa8f400bd9f1ea560374b1858414576fb51331ac9169311a7c8e9bca93fcbefed101da4df26f2dc86dce32d9162031256cf5fabc8985c34fac003387f801d4a76460a1dfad31a43885e0eebf7e1d37122f49c4e01387716466a56728eeb94a52ac7b5a65913e25cbe3b68599435630f92eb6418f2b46c7b7d464da8b1d5b9fcc8541480f3a5214c0b6c51f9355c462b448dd4b3f404877e15a1ba2261ae1b0c0df467d1f66696513587721e7c2a8fdc2df6e5c80bee0575ede6d3759ae5bc69332f3f90d9bdc548167e6b8ae33bec40d0553238c1411becd24de0a15e08688fae5f87143411a032484dbfa749bb88110347446bbbf54c7174de4f98d4916d176c2593cc83f2260e67a1d2eef3e55eaf7c7e8d5b34ff89dda2d9ec033a8c367352659644062d8a46a5d567701f756f585993afee23224f76b2896bde3db5e09ef629a17e8cacc1706d68d0084544f2da0fc1149c544c07c664747a5bee6570ba1b4664b2b1bd5751a8311145fdb060fd89ab9d47a290eb004c7ff5c7b0119bcb893444ed1b21e5c1c047a51feb249af08bbda5175e94e90d33cf6646402ba780d956511a1132e0215f8d061df0e48bef93d0aed73228de6150b6118503adba6b8ebad58953978c2eca99c84bfd5cd3c9d835838794e03f115250f640a125174aeb61c5c9a4d3bbf1bf0969da2748d8fe3989fefcc980d780a2ba72752597913b4b3e87d4ea057c65fd7699e4e311d2ef836cdae8703f7c63bf775aa5a27a9d842caae9156c932a000368ce3c50411f39a9f9e3cfc8cf74d6b5c6b0dd7c3472d8518903fd56c4920d50e296edcad3931b44095c559de10c5329b3a2c352b2f9127303d1c23b72e1680daf8cc2ad23dc6c1b5e512dd944deff2a81fdba85b9904e0da7406c7e956d71ed2f9d9739b333e29ae8e01d756756d091d38024a0087f014695cbafea78d8615b42ab6e38139cca8575a452528849269ba60f85099589b6a74986f7eb14858c9cc90fb5ca76ad5d56f2c3d84dc013097508428a11b7499c2dfcc6873cb63c3a8da45a2b9cf7505bc8b025b9de3c51c193692bcb884254d6e2916be5635fe21d0824c8feafb573bf2220f683b2ff7b5a4cc0fc24da9f7b160ec30da496458782d22af24de18ebb6dd96ed3aa56887ffc4de41a2c44b8c0bd89311e17d168f1bd24756e0a98f445761fa5f4cfe2a33616eb907b7b8f37eb0f30e7c5e057c3ff73f50ca296b8a1627591005f06b1b5409441e9b2c75ed3a73ec1b192675b539b74d481f20d2fe511e9e1bd95638ebe0c200b490dcb5d1a522a0c4c577cba46e7c43971ebc57992d27ed25b222febf23f4cd5c5ae89d3a8ddb800ea28561fa9e9e167acfc0d356a83135244812988d614c1fc9280bfd756323681abdfeefa3391d3411a283daeaca7d559c314151c15c37ff9e3fa9a57347829b229da36ecbe6da15e99871ca00431e8b781789e1e31b132c329b9cc9c5a110279f7ba5a2b4f2e35f4150cf981ae59434b824aa294c556d9d3d86ba362f8d9a6dfaf38888e127a3f05b7ce41652db70a47783dd7a8a8f9a477a6fa93a22a2f80b4a77adec56f09339d75855e9d52177e7c1bc0462fc427aeeb4fb2450146259f107a15cba9ebc5440d002603086e0d5128b5715b26d03a514b956f7e41a2bd7372f5aafc3810cb6d129236c8aee02596236891f55db69a1187ec453e8872b55572a41d6d92dd6a3cec62984bbdb014e9066217f1aaeea90473555771b6d5b880ca92a0ffcef65801f19a29ba730b38dd1f71b94556510423b6d13ec8362dbdee6b2562fe8df4772eb2a54222bdf40f0d9f568c2ccf35e4f9575e2e80a239cae9224e7953a293ce5dfbc2ef744349a767f54dcff81a3e48934e469f2ea0cb4a874002198768c10fd48e3e03f89ac354a256f55906c4dfd40d9821734683b9f499aba36d91378ab5f1d930959a5915e951b1ab3b3dde30c9560489aa5ffe0868163179c0568ba746f9c9ed9d93d3cca40efdf4247c4429e81338172c6acbd91b968246dd42c4289d5ed6b99ff8628718dd1967b58d9f7e27a70d8e0db5f089ff668df948f9c94d2a9f1e2a72fddfeae84655d1badf12e361ac26af29e72f54eed69a98c9735546538d9675627766d8bfaa3e50062fbddb26534b0f5576d4c525451976fe639c4e154d9592a6a86b08ac80499d555ef0cd315ce4513f25cb9bac1fe7c7ac9bc6b9274c96535b53eb254d1d2db3780239c765cae08c72b6da75703913c53cca2bac1199ad76744dcb5890a44a5427359d2c3109c878d85b3d12fd06cc213c45b5228132a72f4e235ac5a2bc2b14417bd2f8bd892b830d21f46a1863596c05567cfc76cd6b11832c0e575bb3a88c1c651be2812ac23581009cad6383ae268ca29ebe58edcb0668919872d3631ec01e75ebbdcd04f5c14d42229217cd7484467afc98b1b51c82ecab0808086b724e4f68bde0fc15eed06f8434057a08c07b9d54cae8377eac4cb222453ca6179c0bf3e0438fa79f12f5e3a41a245c329fe95c4e40793838e571c7f466fa6b58adbb7c4c2a366fad29ead12f1b206e2f3466fae82c5b0a2dbf8cacecd5d084a2720fc9577a6fbd9aa1fdc51229a3b617bfdeb336f881c967551a46e5c203528fbacd1a931b3fdfd86aec4eaa6b79370bd9bd52b53a144af3af1a9b865f4c109c5d485e0b8baa1bd880c5aff06d15aed4fa9477f40fa146b94c0b07407b9bd20da129641f94b58fc503fa3023e758de9bb5c20385262bb70f58d63e2bc3f14fca89073d417272cbf11f4e4cec4b9d1c7f067c5155f0a1af96458b5b96581be3c978afc224bbb5feb64eb6e2eab3702e39e54294cb1004dac5f37c744340e804780ce4e7d18ea30b7f95d8b77dfb60c3385e695eb808e0de7e48b2fe563b32f1659a4566ebcc782035c6f337c88e5660e951f6a5359944c58dc79cd8b119f376b3f0ef361ddb9df720dce963cc31b4b72f4b4b831e9dcded441014752bfae94df477c5fe61022ed51466ba911bbaf7486bf6a920a6d1307d757b1184b9b3080970992f1c43827b613f44de306721fb6c086409d414b4a2f6b22bec299b25ba32dc8862a6a1cb756c3745cec1d1c5ebd4e5d2ede39fcbb65f3d3b7847fb8c87fd28ffecf790a167257f8821217b3ec0f80bfbb54cf27403a563105d7197b1fe49378357e8345ebe2adb2952bd5000707f3d258e063f11227359c7d1e2f1320f23d6b601a7b0ad913facfb847d10e0b46bb29e8987769fd780d675fe6a4ff0dec3e1f87cdf4a65d5f5d43f95f510e8430075f9e0c063847e3d3cc8b39e3fd086c1d327915f5316856ab45e371"}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000001340)={r3}, &(0x7f0000000140)=0x8) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000080)={r5}, 0x8) fsetxattr$security_selinux(r1, &(0x7f0000001380)='security.selinux\x00', &(0x7f00000013c0)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x2) 10:44:22 executing program 1: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) socket$netlink(0x10, 0x3, 0xa) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) ftruncate(r0, 0x4820f) [ 357.730867] netlink: 216 bytes leftover after parsing attributes in process `syz-executor.2'. 10:44:23 executing program 2: ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000000)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x13, &(0x7f0000000040)='*[securitysecurity\x00', 0xffffffffffffffff}, 0x30) rt_tgsigqueueinfo(r0, r1, 0xd, &(0x7f0000000100)={0x39, 0x9, 0x9}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) lsetxattr$trusted_overlay_upper(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0xfe, 0x2, 0x7, "7ef9172d1e4732c1865028f914909222", "6f6ab7afc577d55acf55b53cfbe6fca82ad9294ed366c53ba28541f33ce9f9f3eb5bf4f732c9727c61651a0372f88b9f485241a20d172adefa07484d56c336b55a633de75fbba6e3a5963364dcea4afdd938ac3b2d25304d72318f62892561982c22979bd14ddb4098c734d2cccef07ec605a34f56282a5b804d9dcf22e3481f31a7705065ae2d49f15786d468fd15722d1f55ff96a4b5a987fb57ba7a084a89c515742b77e99dce993ac0665de799c35164f0c9bc371ceb808c1fd84bf055b75d750f8a0c4777f251faa86898bdb7e79e1def9b56194c2d4bcba685f5412962f89a2f34f7d49e1021"}, 0xfe, 0x2) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") perf_event_open(&(0x7f0000001000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc4c85512, &(0x7f0000001000)) 10:44:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x20000, 0x0) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f0000000080)=""/199) socket$packet(0x11, 0x2, 0x300) unshare(0x20400) r2 = socket$pppoe(0x18, 0x1, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) fdatasync(r2) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0xd9fe, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 10:44:23 executing program 2: mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x80004) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000010000000000000000000000"]) socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$vsock_dgram(0x28, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95)=0x40000, 0x4) ioctl$FICLONE(r0, 0x40049409, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r1, &(0x7f0000000340)=@can, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100000000) fallocate(r0, 0x20, 0x100000000, 0x909) close(r1) close(r0) 10:44:23 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80000000000001, 0x400000) ioctl$sock_ifreq(r1, 0x89b1, &(0x7f00000000c0)={'ip_vti0\x00', @ifru_mtu}) 10:44:23 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x96) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e21, @loopback}, {0x2, 0x4e20, @remote}, 0x88, 0x0, 0x0, 0x0, 0xfffffffffffffc4b, 0x0, 0x3, 0x4, 0x6}) clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x10000000016, &(0x7f0000000200)) ptrace(0x10, r1) prctl$PR_SET_DUMPABLE(0x4, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="84000000", @ANYRES16=r2, @ANYBLOB="10002dbd7000fbdbdf25040000002c00020008000100800000000400040008000200040000000400040008000200040000000800010005000000440002000400040004000400080001001f00000004000400080002000900000008000100020000000800010042d7000004000400080002000004000008000200240e00002c0ffd9d00375507dd67e0f065112f68ee8896c2dd5a4702089e49b3ebce3f72cad151fb348dc525250a41acad16a336ff25ef88dd2aa87eca09d4b207434846ba9cccd819c0bffc5b629cc7e67f78dac0351195df6e9af46e7c54d61c8b3bb30d2959bcaf1df5927f6727b033ace09582f3735b7a58897d5c8890094284562f5108f9ca632be32506812cbed2989cb4bbbf6f966fdbb9e32615886464c0ff642dd59d01c0aed4abd972425d8675f180fb7db692c745b78abab4b64ec266d0fd98077b130cca70464acdec94e90e000000000000007e4ed8afa0b5c5b39a33f3e975385c3a4d0991ea8e617a5c1243a3c493d09e93e560db9b62"], 0x84}, 0x1, 0x0, 0x0, 0x20000085}, 0x1) ptrace$poke(0x1, r1, 0x0, 0x0) 10:44:23 executing program 2: unshare(0x24020000) r0 = syz_open_dev$evdev(&(0x7f0000000400)='/dev/input/event#\x00', 0x0, 0x0) pwritev(r0, 0x0, 0xfffffffffffffe9f, 0x0) 10:44:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@RTM_NEWNSID={0x14, 0x58, 0x4, 0x70bd29, 0x25dfdbfd}, 0x14}}, 0x4) 10:44:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, &(0x7f00000004c0), 0x9323, 0x0) 10:44:24 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x2, @raw_data="37eff2653430a431c64fbfa30c2a38dac2bfec391e57a058488681818c09f696cb927986149d147e5bdb188052955e73dbf46d0c32aeefcf9e6d9c6dfa4d837c7d89baad901a0c27dadb0b9776316a2c36b33646115376e3602346de9a65e5d812ecf6eeb88f247ed31abc084429e7d6a0f8935c808ac4a805487b5567ebe45005271260780a78abcf70deaff66bccb36c3d9fb3c831a9e576ad07f3ce722003c54f90a4dfba0e81095ad2f4c1089003cdd592bb47b86b4224fee36fbe35865d14833c4094de11b3"}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000100)={0x0, @reserved}) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000000)=0x2) close(r0) set_tid_address(&(0x7f0000000040)) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f00000001c0)={0x0, @bt={0x2, 0x9, 0x1, 0x2, 0x0, 0x80000000, 0x0, 0x4, 0x9, 0x3, 0x9, 0xf646, 0x6, 0xe8, 0x1a, 0x8}}) 10:44:24 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000002c0)='syz_tun\x00', 0x10) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x202000, 0x0) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @multicast1}, 0xc) setsockopt$inet_mreqn(r1, 0x0, 0x20, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f00000000c0)={0x0, 0x5}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000140)={r3, @in={{0x2, 0x4e20, @rand_addr=0x655}}}, 0x84) 10:44:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x0, 0x6, 0x94, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$rds(r1, &(0x7f0000000500)={&(0x7f0000000140)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000180)=""/205, 0xcd}], 0x1, &(0x7f0000000400)=ANY=[@ANYBLOB="580000000000000014010000090000000400000001000000", @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYBLOB='\t\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f0000000300)=ANY=[@ANYBLOB="0600000000000000"], @ANYBLOB="00000100000000000600000000000000050000000000000003000000000000000200000000000000520b0000000000001800000000000000140100000c0000000100000000000000180000000000000014010000020000000000000006000000580000000000000014010000060000000700000007000000", @ANYPTR=&(0x7f0000000380)=ANY=[@ANYBLOB='\b\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000008d"], @ANYBLOB="da60961d0000000080000000000000000900000000000000400000000000000040000000000000000104000000000000"], 0xe0, 0x811}, 0x4000010) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0xa) getsockopt$inet6_buf(r2, 0x29, 0x5, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffff2) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x6, 0x10, 0x7f, 0x2}, &(0x7f0000000080)=0x18) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000000c0)={r3, 0x5f1}, 0x8) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0xc140, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r4, 0x770a, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r4, 0x40485404, &(0x7f0000000580)={{0x2, 0x1, 0xfffffffffffffffd, 0x0, 0x100}, 0x9}) 10:44:25 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000280)=[{&(0x7f0000000040)=""/8, 0x8}], 0x1) write$P9_RREADLINK(r2, &(0x7f00000000c0)=ANY=[@ANYRES64=0x0], 0xffffffffffffff83) mmap(&(0x7f0000575000/0x2000)=nil, 0x2000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000038000/0x400000)=nil, 0x400000, 0x0, 0x0, 0xfffffffffffffffc) getpeername(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x4, 0x0, 0x0) write$vhci(r1, &(0x7f0000000000)=@HCI_EVENT_PKT={0x4, "fa76cebe1923d11eb5eb9d8e77a8fd7250c3cf2030144fa6daeb8d9e5fd6785cdd92e143394e3d1fdb6ca9fc96"}, 0x2e) close(0xffffffffffffffff) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040), 0x0) 10:44:25 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f00000000c0)=0x100, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) syz_emit_ethernet(0x211d49, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa02070000000086dd60b409000030000002000000000000000000ffffe0000002ff021000000000000000000000000001ff0090780009290060b680fa0000000000000000000000000000ffffffffffff00000000000000000000ffffac14ffbb"], 0x0) [ 360.232617] mmap: syz-executor.1 (10975) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 10:44:25 executing program 2: syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x8, 0x8000) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x81000008912, &(0x7f0000000080)="0adc1f123c40a41d88b070") r1 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xbf, 0x80003}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000000000), 0x2) 10:44:25 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0xc, &(0x7f0000000240)={0x0}, &(0x7f0000000040)=0x8) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000200)='trusted.overlay.origin\x00', &(0x7f0000000280)='y\x00', 0x2, 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) lchown(&(0x7f0000000080)='./file0\x00', r2, r3) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={r1}, 0x8) 10:44:25 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f00000000c0)=0x100, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) syz_emit_ethernet(0x211d49, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa02070000000086dd60b409000030000002000000000000000000ffffe0000002ff021000000000000000000000000001ff0090780009290060b680fa0000000000000000000000000000ffffffffffff00000000000000000000ffffac14ffbb"], 0x0) 10:44:25 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x2, @raw_data="1b8e24e1b527c8773d79a9e5f1ef629f1485a174a484ea8fd363a9a4d8c59925a2d9820556f01ced50548c75adfe525874e6dfcae963d2bcbfe8529a5e3e14a441ee182989a0d3e2e441162a5864996a0799780aead6231a43ac3abbdaeeba360b7c91ce4b068c6a902ac6fe9632c56bb4b26497d14abb30b5d9233ddfdce80985746b3c847220b361f98aedd522e1a7e8535409b9fd527ec41961870ae870a9fbc8a31ed85568f2036b9e2c2d26de8792885bc6008419667f8820c405dcfde38cb419c3fbbdb7ce"}) prctl$PR_SET_PDEATHSIG(0x1, 0x7) 10:44:25 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2000805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00', {}, 0x7}, 0x45c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x15) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) 10:44:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x130, 0x148, 0x6, {"9bcbbbe08a9337be2a86f8b3d846228e384523f4d0109cbae33c5ab8e342cf5e286149d162bbfb2ba8ad97c2353520812626b7388d02d5bb672bd176d41dcbd35a8127914b0d8510e4a29696143ee22ff9bf3825247399ad6805a283501d428b9af522f020a3c7aa9f6ce5f0d9ecef8fd965a9ca42634d132468e119e16f0959e1ce0000000000000066e4c71255c3e5f5f80c46acf5aeed9b507c95b74f7ed676a10ec7e4e63c7059dc6d64145d73f5bdc6fdbb4d6efd7861420e443a0f6e10bcd7e302f9b696ea120217092eed58bb55537666dad876b72d4fcab7b7c41fb23c81c725a6bb08286e8a07e8805861e536bed52bc6fc1a773603b0460adbdc694c77ff39fbb77b06f6887ef46c72a8edaa8a41c2633c2b96895953ff23d028314a1fe7b2f9a2956e84f3538ab7996bee"}}, {0x0, "dac0932172bfb269e9cdcfc4dd6acd050d3d576a8cd8d0a0097ae46e2add35b26608d9a82a39e0faa34d7f890d664ede5edbe28879bc46d1aad40e35bb8593246e2b7a6a6e3b8344ee44748c25c0dc7d4105a27334c1fbf040a571cdc5535b3deaf9804b6612ea7e5e3291af525e8b6e48741f1285561ea348972005175c47d30685acdfddce8970615c33f623aeace85db239bd50e3e71930ce451460c4e1de6d2cc1bc10d2b14a13636f7a17dc0c2701a016feeb076f2d7b92c01f900c5aa6f5ac2c8976011e0ac3a032e4"}}, &(0x7f0000000700)=""/4096, 0x592, 0x1000, 0x1}, 0x20) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000580)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="a2fbe0ccafec5f9268dd9700", @ANYRES16=r1, @ANYBLOB="11010000000000000000010000000000000009410000004c0018000000816962000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x68}}, 0x0) [ 360.931295] input: syz0 as /devices/virtual/input/input5 [ 360.991702] input: syz0 as /devices/virtual/input/input6 10:44:26 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x21, 0x4, 0x100000001, 0x0, r0}, 0x2c) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RFLUSH(r2, &(0x7f00000000c0)={0x7, 0x6d, 0x1}, 0x7) getsockopt$inet_tcp_int(r2, 0x6, 0x37, &(0x7f0000000040), &(0x7f0000000080)=0x4) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000380)={r1, &(0x7f00000002c0), 0x0}, 0x18) preadv(r1, &(0x7f0000000300)=[{&(0x7f0000000100)=""/41, 0x29}, {&(0x7f0000000140)=""/186, 0xba}, {&(0x7f0000000200)=""/72, 0x48}, {&(0x7f0000000280)=""/78, 0x4e}], 0x4, 0x0) 10:44:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xfffffffffffffffe) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x2a0000, 0x0) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000140)) ioctl$VIDIOC_ENUMINPUT(r1, 0xc050561a, &(0x7f0000000080)={0x400, "4442c7a9505ade58c8aa47bf345cc16df557d611750dcbf32f9f1cc47e4f6465", 0x1, 0x7c4d, 0x4, 0x40004, 0x2, 0x2}) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a0004000210070000f48aa159ab09000000d400000000", 0x39}], 0x1) 10:44:26 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff}) getsockname$unix(r0, &(0x7f0000000100)=@abs, &(0x7f0000000040)=0x6e) r1 = socket$nl_generic(0xa, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000000080)=ANY=[@ANYBLOB="0800e26ff93649e06d937160a02274f848b62441bdfe9457d8f00e259b72515e2597ec2d1783615f9d9a5e0d7eaf67a130402638d5f15505f8928c75a917f9610bea932c03aee30e1c76a24df0dd81ab320839985b", @ANYRES16=0x0, @ANYBLOB="0000000000000000000002000000"]}}, 0x811) fanotify_init(0x10, 0x109400) 10:44:26 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x4, 0x6, &(0x7f0000000000), 0xfffffdab) sendto(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000002c0)=@hci, 0x80) 10:44:26 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="1800000000000000fc83fff3e34bcab162a7"], 0x12}}], 0x1, 0x0) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000001040)="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", 0xfc9}], 0x1}, 0x0) sigaltstack(&(0x7f0000fff000/0x1000)=nil, 0x0) 10:44:26 executing program 1: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r1 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)={0x2, r1}) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x0, 0x0) ppoll(&(0x7f0000000300)=[{r2}], 0x1, &(0x7f0000000100), &(0x7f0000000280), 0x8) unshare(0x20020400) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xffffffffffffffd9) poll(&(0x7f0000000000)=[{}, {}], 0xac, 0x0) 10:44:26 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000440)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000480)={0x0, 0xc, 0x4, 0x0, {0x0, 0x7530}, {0x2, 0x0, 0x70, 0x3, 0x0, 0x0, "74680f56"}, 0x0, 0x3, @userptr=0x8}) 10:44:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendmmsg(r0, &(0x7f0000005f00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="180000eeff0000001a010000010020007d00000000"], 0x18}}], 0x1, 0x8000) 10:44:26 executing program 0: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x5, 0x2000) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000040)=""/180) open(&(0x7f0000000180)='./file0\x00', 0x40, 0xffffffffffffffff) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000780)=@v2={0x2000000, [{0xe24, 0xffff}, {0x2}]}, 0x14, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000004c0)='/\x00', 0x0, &(0x7f0000000440)='security.capability\x00'], &(0x7f0000000ac0)) 10:44:26 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000), 0x8) close(r1) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x6}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000000c0)={0x8, 0x5, 0x0, 0x5, 0x6, 0x7, 0x81, 0x0, r2}, &(0x7f0000000100)=0x20) 10:44:26 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f000000a300)=[{{&(0x7f0000000e40)=@nfc_llcp, 0x80, &(0x7f0000004580)=[{&(0x7f0000000ec0)=""/92, 0x5c}, {&(0x7f0000000f40)=""/168, 0xa8}, {&(0x7f0000001000)=""/253, 0xfd}, {&(0x7f0000001100)=""/231, 0xe7}, {&(0x7f00000012c0)=""/90, 0x5a}], 0x5, &(0x7f0000008040)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000007fc0)) 10:44:26 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000100)) r1 = socket(0x10000000000010, 0x3, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000000)) write(r1, &(0x7f0000000080)="a936de172e001f7c81101a0000f5feffff04010000000000000000000000000000000000551bd0d299bd253b139138cb7401bcfd1d7452a740d169fcfac6bbccf63b023f0b0ce509b82e23f3e0bc48", 0x4f) 10:44:27 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000040)=0x1, 0x4) ioctl$KDGKBLED(r1, 0x80045113, &(0x7f0000a07fff)) 10:44:27 executing program 1: r0 = socket$inet6(0xa, 0xfffffffffffffffe, 0x8000020003c) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x1, 0x8000) ioctl$RTC_AIE_OFF(r1, 0x7002) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2c7c579a7ae9c96d5cc9ad926a3eea1cf89515d52fc4300c0d33f21c491f50289b7a492cc0c90f234201a5c6f9b830f910b1902ed60d51ad019c73fc9065aa2c519f654874b01f87db4a2807b6a2", 0x4e}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000440)="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", 0x251}], 0x1}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000840)="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", 0x12a}], 0x1}, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000140)={'team_slave_0\x00', 0x400}) 10:44:27 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f00000000c0)='\x00\x00\x00\x0e\x00') ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) r1 = accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f00000054c0), 0x80000) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000005500)={0x0, 0x136a}, &(0x7f0000005540)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000005580)={0x4, 0xa64, 0x2, 0x7fffffff, 0x100, 0x40, 0x7, 0x9, r2}, 0x20) r3 = socket$isdn(0x22, 0x3, 0x6) ioctl$sock_SIOCADDDLCI(r3, 0x8980, &(0x7f0000000040)={'caif0\x00', 0x4}) 10:44:27 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000001c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000440)={@multicast1, @local}, 0x10) [ 362.391270] input: syz1 as /devices/virtual/input/input7 [ 362.460739] input: syz1 as /devices/virtual/input/input8 10:44:27 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x1000000000b, 0x4000000001, 0x0, "e5f9fe8eb2df5e42090cca28e805b2eabd7ce700a1468fe351a06e3de92acc3c"}) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x10000, 0xc0000) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000080)) 10:44:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0xc0000, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000200)="460f01b800000000c403897bb9000000001ec4e1375dff66b823010f00d865440f3266ba2000ec262e266436470f01d13e0f3266ba4300ed66b823000f00d0", 0x3f}], 0x1, 0x22, &(0x7f00000002c0)=[@cstype3, @cstype3={0x5, 0x4}], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0xd0f2, 0x0, 0x3, 0xfffffffffffff22e, 0x200], 0x10000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:44:27 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320\x00'}, 0x58) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@multicast2}}, &(0x7f0000000200)=0xe8) fsetxattr$security_capability(r0, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000240)=@v3={0x3000000, [{0x7, 0x4}, {0x3, 0x4e44c4a2}], r1}, 0x18, 0x2) prctl$PR_SET_KEEPCAPS(0x8, 0x0) fcntl$setflags(r0, 0x2, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000300)=0x0) r4 = syz_open_procfs(r3, &(0x7f00000002c0)='net/ipv6_route\x00') sendfile(r2, r4, 0x0, 0x9) 10:44:28 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) socketpair(0x8, 0x7, 0x6, &(0x7f0000000140)={0xffffffffffffffff}) accept4$unix(r1, &(0x7f0000000180)=@abs, &(0x7f0000000200)=0x6e, 0x800) getsockopt$inet_dccp_int(r1, 0x21, 0x7, &(0x7f0000000240), &(0x7f0000000280)=0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) timer_create(0x0, 0x0, &(0x7f0000044000)) r2 = accept$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000040)={0x0}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000100)={r3, 0x5}, 0x8) 10:44:28 executing program 3: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x83, 0x4000) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000040)=0x401, 0x4) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbfb, 0x4}, 0xc) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f00000000c0)=0x1, 0x4) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, &(0x7f0000000100)) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000140)={0x0, 0x0, 0x2, 0x0, [], [{0x7ff, 0x0, 0x40, 0x7fffffff, 0x8, 0x80}, {0x7, 0xffffffffffffff43, 0x7fffffff, 0x1, 0x8, 0x6000000000}], [[], []]}) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000002c0)={0x4, &(0x7f0000000280)=[{0xfff, 0x0, 0x3ff, 0x80}, {0x2, 0x5, 0x6, 0x8}, {0x1, 0x3, 0x2f, 0x1000}, {0x1, 0x7, 0x9, 0x2}]}, 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000300)={0x0, 0x3}, &(0x7f0000000340)=0xc) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000380)=@assoc_value={r1, 0x7fffffff}, &(0x7f00000003c0)=0x8) r2 = fcntl$getown(r0, 0x9) ptrace$setopts(0x4206, r2, 0xb7d8, 0x2) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000480)={0x10, 0x30, 0xfa00, {&(0x7f0000000440)={0xffffffffffffffff}, 0x1, {0xa, 0x4e20, 0x1, @local, 0x3f}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f00000004c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000400), r3}}, 0x18) ioctl$DRM_IOCTL_CONTROL(r0, 0x40086414, &(0x7f0000000500)={0x3, 0x5}) r4 = openat$cgroup_ro(r0, &(0x7f0000000540)='cpu.stat\x00', 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r4, &(0x7f0000000780)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)={0x140, r5, 0x301, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x40}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffff9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5c}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x229}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x0, @local, 0xb8}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'ipddp0\x00'}}]}, @TIPC_NLA_NODE={0x30, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffeffffffff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8000}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x140}}, 0x10) ioctl$TIOCLINUX2(r4, 0x541c, &(0x7f00000007c0)={0x2, 0x0, 0x1, 0x7fffffff, 0x5, 0x4}) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000800)={0x9, 0x200000000, 0x1f}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r4, 0x10e, 0x4, &(0x7f0000000840)=0x7, 0x4) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000880)=0x7, 0x4) bind$inet6(r4, &(0x7f00000008c0)={0xa, 0x4e21, 0xe37d, @empty, 0x1}, 0x1c) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000900)={{{@in6=@local, @in=@multicast2}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000a00)=0xe8) r6 = syz_open_dev$adsp(&(0x7f0000000a40)='/dev/adsp#\x00', 0xe4, 0x240800) write$UHID_INPUT2(r0, &(0x7f0000000a80)={0xc, 0xbb, "84e69c865baaec53b5e7c681e5cb5066ebd72df91b48061555e5c03077e83aa7bdb15db63efdfda94eb27b739fbc6758748fe8d990f549f401ad7ef4c26b6bbd4cc6595922ef30f730369fd3adba834402bb63c4e697cc825f265d1fd80df80754d82c44ddb21bf7cc2d8b2e383faa3ebc8a75a6cb2bdabb21d6887371487897fc846de442524fb6a0c28332397d9e2cf27c6b08f4c9779374326c16cc16c6f5c00bc9f85751a8cf990ffc7dc5c2110901d2b813f89d782755fb75"}, 0xc1) setsockopt$inet_buf(r6, 0x0, 0x2d, &(0x7f0000000b80), 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000bc0)='./file0\x00', &(0x7f0000000c00)='trusted.overlay.redirect\x00', &(0x7f0000000c40)='./file0\x00', 0x8, 0x2) r7 = socket$bt_rfcomm(0x1f, 0x3, 0x3) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r7, 0x12, 0x2, &(0x7f0000000c80)=""/140, &(0x7f0000000d40)=0x8c) setxattr(&(0x7f0000000d80)='./file0\x00', &(0x7f0000000dc0)=@random={'btrfs.', 'ipddp0\x00'}, &(0x7f0000000e00)='em0:\x00', 0x5, 0x1) 10:44:28 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2, 0x12010, r1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=@setlink={0x3c, 0x13, 0x52d, 0x0, 0x0, {}, [@IFLA_NET_NS_FD={0x8, 0x1c, r0}, @IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 10:44:28 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000030c0)='/dev/dlm_plock\x00', 0x8000, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000003100)={0x0, 0x80}, &(0x7f0000003140)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000003180)=@assoc_value={r2, 0x80000001}, 0x8) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/151, 0x97}, {&(0x7f0000000200)=""/238, 0xee}, {&(0x7f0000000300)=""/130, 0x82}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/74, 0x4a}, {&(0x7f0000000180)=""/61, 0x3d}, {&(0x7f0000001440)=""/229, 0xe5}, {&(0x7f0000001540)=""/93, 0x5d}], 0x8, &(0x7f0000001640)=""/249, 0xf9}, 0x8}, {{&(0x7f0000001740)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000001a40)=[{&(0x7f00000017c0)}, {&(0x7f0000001800)=""/28, 0x1c}, {&(0x7f0000001840)=""/221, 0xdd}, {&(0x7f0000001940)=""/179, 0xb3}, {&(0x7f0000001a00)=""/40, 0x28}], 0x5}, 0xfffffffffffffff7}, {{&(0x7f0000001ac0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000002040)=[{&(0x7f0000001b40)=""/212, 0xd4}, {&(0x7f0000001c40)}, {&(0x7f0000001c80)=""/120, 0x78}, {&(0x7f0000001d00)=""/90, 0x5a}, {&(0x7f0000001d80)=""/147, 0x93}, {&(0x7f0000001e40)=""/115, 0x73}, {&(0x7f0000001ec0)=""/119, 0x77}, {&(0x7f0000001f40)=""/214, 0xd6}], 0x8, &(0x7f00000020c0)=""/10, 0xa}, 0x913}, {{&(0x7f0000002100)=@hci, 0x80, &(0x7f0000002380)=[{&(0x7f0000002180)=""/189, 0xbd}, {&(0x7f0000002240)=""/88, 0x58}, {&(0x7f00000022c0)=""/62, 0x3e}, {&(0x7f0000002300)=""/117, 0x75}], 0x4, &(0x7f00000023c0)=""/39, 0x27}, 0xfffffffffffff54c}, {{0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f0000002400)=""/164, 0xa4}], 0x1, &(0x7f0000002500)=""/54, 0x36}, 0x20}, {{&(0x7f0000002540)=@nfc_llcp, 0x80, &(0x7f0000002600)=[{&(0x7f00000025c0)=""/9, 0x9}], 0x1}, 0x2}, {{&(0x7f0000002640)=@tipc=@id, 0x80, &(0x7f0000002800)=[{&(0x7f00000026c0)=""/120, 0x78}, {&(0x7f0000002740)=""/145, 0x91}], 0x2}, 0x6}, {{&(0x7f0000002840)=@l2, 0x80, &(0x7f0000002940)=[{&(0x7f00000028c0)=""/69, 0x45}], 0x1}, 0x1}, {{0x0, 0x0, &(0x7f0000002d00)=[{&(0x7f0000002980)=""/220, 0xdc}, {&(0x7f0000002a80)=""/41, 0x29}, {&(0x7f0000002ac0)=""/162, 0xa2}, {&(0x7f0000002b80)=""/19, 0x13}, {&(0x7f0000003900)=""/4096, 0x1000}, {&(0x7f0000002bc0)=""/75, 0x4b}, {&(0x7f0000004900)=""/4096, 0x1000}, {&(0x7f0000002c40)=""/178, 0xb2}], 0x8, &(0x7f0000005900)=""/4096, 0x1000}, 0x3f}], 0x9, 0x40010001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000104e20, @empty}, 0x10) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000003040)='/dev/autofs\x00', 0x801, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r3, &(0x7f0000003080)={0x1, 0x2}, 0x2) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000002fc0)={'filter\x00'}, &(0x7f0000001c40)=0x54) recvmmsg(r0, &(0x7f00000017c0)=[{{0x0, 0x440, 0x0, 0x258, 0x0, 0x2ae}}], 0x950, 0x2, 0x0) 10:44:28 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) getpeername(r0, &(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000080)=0x80) shutdown(r0, 0x2) shutdown(r0, 0x800000000000002) 10:44:28 executing program 1: r0 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x5, 0x80001) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000100)={0x0, 0x0, 0x10001, 0x87}) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f0000000140)={r1, 0xf}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={&(0x7f0000000040)={0x10, 0xe607000000000000}, 0xc, &(0x7f0000029000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x1f8}}, 0x0) 10:44:28 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000030c0)='/dev/dlm_plock\x00', 0x8000, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000003100)={0x0, 0x80}, &(0x7f0000003140)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000003180)=@assoc_value={r2, 0x80000001}, 0x8) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/151, 0x97}, {&(0x7f0000000200)=""/238, 0xee}, {&(0x7f0000000300)=""/130, 0x82}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/74, 0x4a}, {&(0x7f0000000180)=""/61, 0x3d}, {&(0x7f0000001440)=""/229, 0xe5}, {&(0x7f0000001540)=""/93, 0x5d}], 0x8, &(0x7f0000001640)=""/249, 0xf9}, 0x8}, {{&(0x7f0000001740)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000001a40)=[{&(0x7f00000017c0)}, {&(0x7f0000001800)=""/28, 0x1c}, {&(0x7f0000001840)=""/221, 0xdd}, {&(0x7f0000001940)=""/179, 0xb3}, {&(0x7f0000001a00)=""/40, 0x28}], 0x5}, 0xfffffffffffffff7}, {{&(0x7f0000001ac0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000002040)=[{&(0x7f0000001b40)=""/212, 0xd4}, {&(0x7f0000001c40)}, {&(0x7f0000001c80)=""/120, 0x78}, {&(0x7f0000001d00)=""/90, 0x5a}, {&(0x7f0000001d80)=""/147, 0x93}, {&(0x7f0000001e40)=""/115, 0x73}, {&(0x7f0000001ec0)=""/119, 0x77}, {&(0x7f0000001f40)=""/214, 0xd6}], 0x8, &(0x7f00000020c0)=""/10, 0xa}, 0x913}, {{&(0x7f0000002100)=@hci, 0x80, &(0x7f0000002380)=[{&(0x7f0000002180)=""/189, 0xbd}, {&(0x7f0000002240)=""/88, 0x58}, {&(0x7f00000022c0)=""/62, 0x3e}, {&(0x7f0000002300)=""/117, 0x75}], 0x4, &(0x7f00000023c0)=""/39, 0x27}, 0xfffffffffffff54c}, {{0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f0000002400)=""/164, 0xa4}], 0x1, &(0x7f0000002500)=""/54, 0x36}, 0x20}, {{&(0x7f0000002540)=@nfc_llcp, 0x80, &(0x7f0000002600)=[{&(0x7f00000025c0)=""/9, 0x9}], 0x1}, 0x2}, {{&(0x7f0000002640)=@tipc=@id, 0x80, &(0x7f0000002800)=[{&(0x7f00000026c0)=""/120, 0x78}, {&(0x7f0000002740)=""/145, 0x91}], 0x2}, 0x6}, {{&(0x7f0000002840)=@l2, 0x80, &(0x7f0000002940)=[{&(0x7f00000028c0)=""/69, 0x45}], 0x1}, 0x1}, {{0x0, 0x0, &(0x7f0000002d00)=[{&(0x7f0000002980)=""/220, 0xdc}, {&(0x7f0000002a80)=""/41, 0x29}, {&(0x7f0000002ac0)=""/162, 0xa2}, {&(0x7f0000002b80)=""/19, 0x13}, {&(0x7f0000003900)=""/4096, 0x1000}, {&(0x7f0000002bc0)=""/75, 0x4b}, {&(0x7f0000004900)=""/4096, 0x1000}, {&(0x7f0000002c40)=""/178, 0xb2}], 0x8, &(0x7f0000005900)=""/4096, 0x1000}, 0x3f}], 0x9, 0x40010001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000104e20, @empty}, 0x10) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000003040)='/dev/autofs\x00', 0x801, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r3, &(0x7f0000003080)={0x1, 0x2}, 0x2) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000002fc0)={'filter\x00'}, &(0x7f0000001c40)=0x54) recvmmsg(r0, &(0x7f00000017c0)=[{{0x0, 0x440, 0x0, 0x258, 0x0, 0x2ae}}], 0x950, 0x2, 0x0) 10:44:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000200)={0x0, 0x11000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="d4"]) ioctl$KVM_GET_MSRS(r3, 0xc008ae88, &(0x7f00000000c0)={0xa, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000034000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup(r1) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r4, 0xc0305615, &(0x7f0000000180)={0x0, {0x3, 0x156}}) 10:44:28 executing program 1: getgroups(0x2, &(0x7f0000000000)=[0xffffffffffffffff, 0xffffffffffffffff]) setresgid(r0, 0x0, r1) 10:44:28 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000030c0)='/dev/dlm_plock\x00', 0x8000, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000003100)={0x0, 0x80}, &(0x7f0000003140)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000003180)=@assoc_value={r2, 0x80000001}, 0x8) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/151, 0x97}, {&(0x7f0000000200)=""/238, 0xee}, {&(0x7f0000000300)=""/130, 0x82}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/74, 0x4a}, {&(0x7f0000000180)=""/61, 0x3d}, {&(0x7f0000001440)=""/229, 0xe5}, {&(0x7f0000001540)=""/93, 0x5d}], 0x8, &(0x7f0000001640)=""/249, 0xf9}, 0x8}, {{&(0x7f0000001740)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000001a40)=[{&(0x7f00000017c0)}, {&(0x7f0000001800)=""/28, 0x1c}, {&(0x7f0000001840)=""/221, 0xdd}, {&(0x7f0000001940)=""/179, 0xb3}, {&(0x7f0000001a00)=""/40, 0x28}], 0x5}, 0xfffffffffffffff7}, {{&(0x7f0000001ac0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000002040)=[{&(0x7f0000001b40)=""/212, 0xd4}, {&(0x7f0000001c40)}, {&(0x7f0000001c80)=""/120, 0x78}, {&(0x7f0000001d00)=""/90, 0x5a}, {&(0x7f0000001d80)=""/147, 0x93}, {&(0x7f0000001e40)=""/115, 0x73}, {&(0x7f0000001ec0)=""/119, 0x77}, {&(0x7f0000001f40)=""/214, 0xd6}], 0x8, &(0x7f00000020c0)=""/10, 0xa}, 0x913}, {{&(0x7f0000002100)=@hci, 0x80, &(0x7f0000002380)=[{&(0x7f0000002180)=""/189, 0xbd}, {&(0x7f0000002240)=""/88, 0x58}, {&(0x7f00000022c0)=""/62, 0x3e}, {&(0x7f0000002300)=""/117, 0x75}], 0x4, &(0x7f00000023c0)=""/39, 0x27}, 0xfffffffffffff54c}, {{0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f0000002400)=""/164, 0xa4}], 0x1, &(0x7f0000002500)=""/54, 0x36}, 0x20}, {{&(0x7f0000002540)=@nfc_llcp, 0x80, &(0x7f0000002600)=[{&(0x7f00000025c0)=""/9, 0x9}], 0x1}, 0x2}, {{&(0x7f0000002640)=@tipc=@id, 0x80, &(0x7f0000002800)=[{&(0x7f00000026c0)=""/120, 0x78}, {&(0x7f0000002740)=""/145, 0x91}], 0x2}, 0x6}, {{&(0x7f0000002840)=@l2, 0x80, &(0x7f0000002940)=[{&(0x7f00000028c0)=""/69, 0x45}], 0x1}, 0x1}, {{0x0, 0x0, &(0x7f0000002d00)=[{&(0x7f0000002980)=""/220, 0xdc}, {&(0x7f0000002a80)=""/41, 0x29}, {&(0x7f0000002ac0)=""/162, 0xa2}, {&(0x7f0000002b80)=""/19, 0x13}, {&(0x7f0000003900)=""/4096, 0x1000}, {&(0x7f0000002bc0)=""/75, 0x4b}, {&(0x7f0000004900)=""/4096, 0x1000}, {&(0x7f0000002c40)=""/178, 0xb2}], 0x8, &(0x7f0000005900)=""/4096, 0x1000}, 0x3f}], 0x9, 0x40010001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000104e20, @empty}, 0x10) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000003040)='/dev/autofs\x00', 0x801, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r3, &(0x7f0000003080)={0x1, 0x2}, 0x2) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000002fc0)={'filter\x00'}, &(0x7f0000001c40)=0x54) recvmmsg(r0, &(0x7f00000017c0)=[{{0x0, 0x440, 0x0, 0x258, 0x0, 0x2ae}}], 0x950, 0x2, 0x0) 10:44:29 executing program 1: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0xc) r2 = inotify_init() accept4(r0, 0x0, &(0x7f0000000000), 0x800) inotify_add_watch(r2, &(0x7f0000000340)='./file0\x00', 0x2000000) inotify_add_watch(r2, &(0x7f0000000080)='./file0\x00', 0x8) [ 364.141519] IPVS: ftp: loaded support on port[0] = 21 10:44:29 executing program 1: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0xc) r2 = inotify_init() accept4(r0, 0x0, &(0x7f0000000000), 0x800) inotify_add_watch(r2, &(0x7f0000000340)='./file0\x00', 0x2000000) inotify_add_watch(r2, &(0x7f0000000080)='./file0\x00', 0x8) 10:44:29 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000030c0)='/dev/dlm_plock\x00', 0x8000, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000003100)={0x0, 0x80}, &(0x7f0000003140)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000003180)=@assoc_value={r2, 0x80000001}, 0x8) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/151, 0x97}, {&(0x7f0000000200)=""/238, 0xee}, {&(0x7f0000000300)=""/130, 0x82}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/74, 0x4a}, {&(0x7f0000000180)=""/61, 0x3d}, {&(0x7f0000001440)=""/229, 0xe5}, {&(0x7f0000001540)=""/93, 0x5d}], 0x8, &(0x7f0000001640)=""/249, 0xf9}, 0x8}, {{&(0x7f0000001740)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000001a40)=[{&(0x7f00000017c0)}, {&(0x7f0000001800)=""/28, 0x1c}, {&(0x7f0000001840)=""/221, 0xdd}, {&(0x7f0000001940)=""/179, 0xb3}, {&(0x7f0000001a00)=""/40, 0x28}], 0x5}, 0xfffffffffffffff7}, {{&(0x7f0000001ac0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000002040)=[{&(0x7f0000001b40)=""/212, 0xd4}, {&(0x7f0000001c40)}, {&(0x7f0000001c80)=""/120, 0x78}, {&(0x7f0000001d00)=""/90, 0x5a}, {&(0x7f0000001d80)=""/147, 0x93}, {&(0x7f0000001e40)=""/115, 0x73}, {&(0x7f0000001ec0)=""/119, 0x77}, {&(0x7f0000001f40)=""/214, 0xd6}], 0x8, &(0x7f00000020c0)=""/10, 0xa}, 0x913}, {{&(0x7f0000002100)=@hci, 0x80, &(0x7f0000002380)=[{&(0x7f0000002180)=""/189, 0xbd}, {&(0x7f0000002240)=""/88, 0x58}, {&(0x7f00000022c0)=""/62, 0x3e}, {&(0x7f0000002300)=""/117, 0x75}], 0x4, &(0x7f00000023c0)=""/39, 0x27}, 0xfffffffffffff54c}, {{0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f0000002400)=""/164, 0xa4}], 0x1, &(0x7f0000002500)=""/54, 0x36}, 0x20}, {{&(0x7f0000002540)=@nfc_llcp, 0x80, &(0x7f0000002600)=[{&(0x7f00000025c0)=""/9, 0x9}], 0x1}, 0x2}, {{&(0x7f0000002640)=@tipc=@id, 0x80, &(0x7f0000002800)=[{&(0x7f00000026c0)=""/120, 0x78}, {&(0x7f0000002740)=""/145, 0x91}], 0x2}, 0x6}, {{&(0x7f0000002840)=@l2, 0x80, &(0x7f0000002940)=[{&(0x7f00000028c0)=""/69, 0x45}], 0x1}, 0x1}, {{0x0, 0x0, &(0x7f0000002d00)=[{&(0x7f0000002980)=""/220, 0xdc}, {&(0x7f0000002a80)=""/41, 0x29}, {&(0x7f0000002ac0)=""/162, 0xa2}, {&(0x7f0000002b80)=""/19, 0x13}, {&(0x7f0000003900)=""/4096, 0x1000}, {&(0x7f0000002bc0)=""/75, 0x4b}, {&(0x7f0000004900)=""/4096, 0x1000}, {&(0x7f0000002c40)=""/178, 0xb2}], 0x8, &(0x7f0000005900)=""/4096, 0x1000}, 0x3f}], 0x9, 0x40010001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000104e20, @empty}, 0x10) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000003040)='/dev/autofs\x00', 0x801, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r3, &(0x7f0000003080)={0x1, 0x2}, 0x2) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000002fc0)={'filter\x00'}, &(0x7f0000001c40)=0x54) recvmmsg(r0, &(0x7f00000017c0)=[{{0x0, 0x440, 0x0, 0x258, 0x0, 0x2ae}}], 0x950, 0x2, 0x0) [ 364.547228] chnl_net:caif_netlink_parms(): no params data found [ 364.658792] bridge0: port 1(bridge_slave_0) entered blocking state [ 364.665501] bridge0: port 1(bridge_slave_0) entered disabled state [ 364.674107] device bridge_slave_0 entered promiscuous mode [ 364.685467] bridge0: port 2(bridge_slave_1) entered blocking state [ 364.692345] bridge0: port 2(bridge_slave_1) entered disabled state [ 364.700710] device bridge_slave_1 entered promiscuous mode [ 364.744246] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 364.758784] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 364.799672] team0: Port device team_slave_0 added [ 364.808915] team0: Port device team_slave_1 added [ 364.928287] device hsr_slave_0 entered promiscuous mode [ 364.983288] device hsr_slave_1 entered promiscuous mode [ 365.046662] bridge0: port 2(bridge_slave_1) entered blocking state [ 365.053326] bridge0: port 2(bridge_slave_1) entered forwarding state [ 365.060504] bridge0: port 1(bridge_slave_0) entered blocking state [ 365.067436] bridge0: port 1(bridge_slave_0) entered forwarding state [ 365.162670] 8021q: adding VLAN 0 to HW filter on device bond0 [ 365.187702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 365.199846] bridge0: port 1(bridge_slave_0) entered disabled state [ 365.209765] bridge0: port 2(bridge_slave_1) entered disabled state [ 365.228485] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 365.253774] 8021q: adding VLAN 0 to HW filter on device team0 [ 365.278179] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 365.286942] bridge0: port 1(bridge_slave_0) entered blocking state [ 365.293693] bridge0: port 1(bridge_slave_0) entered forwarding state [ 365.351140] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 365.362696] bridge0: port 2(bridge_slave_1) entered blocking state [ 365.369242] bridge0: port 2(bridge_slave_1) entered forwarding state [ 365.379349] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 365.389007] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 365.407893] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 365.417069] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 365.458812] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 365.473417] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 365.519219] 8021q: adding VLAN 0 to HW filter on device batadv0 10:44:30 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0xfffffffffffffffd) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000080)={0x6, 0x0, [{0x4, 0x0, 0x442, 0x1, 0x100}, {0xc0000003, 0x100000000, 0x1, 0x4, 0x6}, {0xc0000001, 0x100000000, 0x2, 0x383, 0x5}, {0x80000000, 0x7fff, 0x5, 0x3f, 0xffffffff}, {0xc0000003, 0x2, 0x2, 0x9, 0x8001}, {0x80000007, 0x9, 0x40, 0x401, 0x6}]}) unshare(0x24020400) tee(r0, 0xffffffffffffffff, 0x9, 0x0) 10:44:30 executing program 1: prctl$PR_MCE_KILL(0x21, 0x1, 0x1) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x4e23, 0xffffffff, @mcast2, 0xffffffff}, {0xa, 0x4e21, 0x0, @remote, 0x4}, 0x9, [0x2, 0x2, 0x0, 0x0, 0x7fff, 0xffffffff, 0x8, 0x9]}, 0x5c) syncfs(r0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x40000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x0, &(0x7f0000000040)=0x7, 0x8) 10:44:30 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000030c0)='/dev/dlm_plock\x00', 0x8000, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000003100)={0x0, 0x80}, &(0x7f0000003140)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000003180)=@assoc_value={r2, 0x80000001}, 0x8) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/151, 0x97}, {&(0x7f0000000200)=""/238, 0xee}, {&(0x7f0000000300)=""/130, 0x82}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/74, 0x4a}, {&(0x7f0000000180)=""/61, 0x3d}, {&(0x7f0000001440)=""/229, 0xe5}, {&(0x7f0000001540)=""/93, 0x5d}], 0x8, &(0x7f0000001640)=""/249, 0xf9}, 0x8}, {{&(0x7f0000001740)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000001a40)=[{&(0x7f00000017c0)}, {&(0x7f0000001800)=""/28, 0x1c}, {&(0x7f0000001840)=""/221, 0xdd}, {&(0x7f0000001940)=""/179, 0xb3}, {&(0x7f0000001a00)=""/40, 0x28}], 0x5}, 0xfffffffffffffff7}, {{&(0x7f0000001ac0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000002040)=[{&(0x7f0000001b40)=""/212, 0xd4}, {&(0x7f0000001c40)}, {&(0x7f0000001c80)=""/120, 0x78}, {&(0x7f0000001d00)=""/90, 0x5a}, {&(0x7f0000001d80)=""/147, 0x93}, {&(0x7f0000001e40)=""/115, 0x73}, {&(0x7f0000001ec0)=""/119, 0x77}, {&(0x7f0000001f40)=""/214, 0xd6}], 0x8, &(0x7f00000020c0)=""/10, 0xa}, 0x913}, {{&(0x7f0000002100)=@hci, 0x80, &(0x7f0000002380)=[{&(0x7f0000002180)=""/189, 0xbd}, {&(0x7f0000002240)=""/88, 0x58}, {&(0x7f00000022c0)=""/62, 0x3e}, {&(0x7f0000002300)=""/117, 0x75}], 0x4, &(0x7f00000023c0)=""/39, 0x27}, 0xfffffffffffff54c}, {{0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f0000002400)=""/164, 0xa4}], 0x1, &(0x7f0000002500)=""/54, 0x36}, 0x20}, {{&(0x7f0000002540)=@nfc_llcp, 0x80, &(0x7f0000002600)=[{&(0x7f00000025c0)=""/9, 0x9}], 0x1}, 0x2}, {{&(0x7f0000002640)=@tipc=@id, 0x80, &(0x7f0000002800)=[{&(0x7f00000026c0)=""/120, 0x78}, {&(0x7f0000002740)=""/145, 0x91}], 0x2}, 0x6}, {{&(0x7f0000002840)=@l2, 0x80, &(0x7f0000002940)=[{&(0x7f00000028c0)=""/69, 0x45}], 0x1}, 0x1}, {{0x0, 0x0, &(0x7f0000002d00)=[{&(0x7f0000002980)=""/220, 0xdc}, {&(0x7f0000002a80)=""/41, 0x29}, {&(0x7f0000002ac0)=""/162, 0xa2}, {&(0x7f0000002b80)=""/19, 0x13}, {&(0x7f0000003900)=""/4096, 0x1000}, {&(0x7f0000002bc0)=""/75, 0x4b}, {&(0x7f0000004900)=""/4096, 0x1000}, {&(0x7f0000002c40)=""/178, 0xb2}], 0x8, &(0x7f0000005900)=""/4096, 0x1000}, 0x3f}], 0x9, 0x40010001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000104e20, @empty}, 0x10) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000003040)='/dev/autofs\x00', 0x801, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r3, &(0x7f0000003080)={0x1, 0x2}, 0x2) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000002fc0)={'filter\x00'}, &(0x7f0000001c40)=0x54) 10:44:30 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x13, r1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x2401) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f00000000c0)={'TPROXY\x00'}, &(0x7f0000000140)=0x1e) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0xc) 10:44:30 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x48800, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f0000000100), &(0x7f0000000180)=0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x2a, &(0x7f00000000c0)=r0, 0x4) recvmsg(r1, &(0x7f0000002b40)={0x0, 0x0, 0x0}, 0x20) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x101000, 0x0) sendmsg(r2, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 10:44:31 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(r1, &(0x7f0000000040), 0x8) io_setup(0x9, &(0x7f0000000000)=0x0) io_cancel(r2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7, 0x7, r1, &(0x7f0000000080)="ccf76f98b51af003c9997ea58a398da56253f49b20e5c151bb23460f8071ee3e5049139eda31c42ee5a77c3990e29e017257e07158afde1c39c64a47c2d885cbad95dfa84cd26d6155605a82a8559670fb19e47498afbda03e", 0x59, 0x101, 0x0, 0x2, r1}, &(0x7f0000000180)) 10:44:31 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000030c0)='/dev/dlm_plock\x00', 0x8000, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000003100)={0x0, 0x80}, &(0x7f0000003140)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000003180)=@assoc_value={r2, 0x80000001}, 0x8) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/151, 0x97}, {&(0x7f0000000200)=""/238, 0xee}, {&(0x7f0000000300)=""/130, 0x82}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/74, 0x4a}, {&(0x7f0000000180)=""/61, 0x3d}, {&(0x7f0000001440)=""/229, 0xe5}, {&(0x7f0000001540)=""/93, 0x5d}], 0x8, &(0x7f0000001640)=""/249, 0xf9}, 0x8}, {{&(0x7f0000001740)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000001a40)=[{&(0x7f00000017c0)}, {&(0x7f0000001800)=""/28, 0x1c}, {&(0x7f0000001840)=""/221, 0xdd}, {&(0x7f0000001940)=""/179, 0xb3}, {&(0x7f0000001a00)=""/40, 0x28}], 0x5}, 0xfffffffffffffff7}, {{&(0x7f0000001ac0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000002040)=[{&(0x7f0000001b40)=""/212, 0xd4}, {&(0x7f0000001c40)}, {&(0x7f0000001c80)=""/120, 0x78}, {&(0x7f0000001d00)=""/90, 0x5a}, {&(0x7f0000001d80)=""/147, 0x93}, {&(0x7f0000001e40)=""/115, 0x73}, {&(0x7f0000001ec0)=""/119, 0x77}, {&(0x7f0000001f40)=""/214, 0xd6}], 0x8, &(0x7f00000020c0)=""/10, 0xa}, 0x913}, {{&(0x7f0000002100)=@hci, 0x80, &(0x7f0000002380)=[{&(0x7f0000002180)=""/189, 0xbd}, {&(0x7f0000002240)=""/88, 0x58}, {&(0x7f00000022c0)=""/62, 0x3e}, {&(0x7f0000002300)=""/117, 0x75}], 0x4, &(0x7f00000023c0)=""/39, 0x27}, 0xfffffffffffff54c}, {{0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f0000002400)=""/164, 0xa4}], 0x1, &(0x7f0000002500)=""/54, 0x36}, 0x20}, {{&(0x7f0000002540)=@nfc_llcp, 0x80, &(0x7f0000002600)=[{&(0x7f00000025c0)=""/9, 0x9}], 0x1}, 0x2}, {{&(0x7f0000002640)=@tipc=@id, 0x80, &(0x7f0000002800)=[{&(0x7f00000026c0)=""/120, 0x78}, {&(0x7f0000002740)=""/145, 0x91}], 0x2}, 0x6}, {{&(0x7f0000002840)=@l2, 0x80, &(0x7f0000002940)=[{&(0x7f00000028c0)=""/69, 0x45}], 0x1}, 0x1}, {{0x0, 0x0, &(0x7f0000002d00)=[{&(0x7f0000002980)=""/220, 0xdc}, {&(0x7f0000002a80)=""/41, 0x29}, {&(0x7f0000002ac0)=""/162, 0xa2}, {&(0x7f0000002b80)=""/19, 0x13}, {&(0x7f0000003900)=""/4096, 0x1000}, {&(0x7f0000002bc0)=""/75, 0x4b}, {&(0x7f0000004900)=""/4096, 0x1000}, {&(0x7f0000002c40)=""/178, 0xb2}], 0x8, &(0x7f0000005900)=""/4096, 0x1000}, 0x3f}], 0x9, 0x40010001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000104e20, @empty}, 0x10) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000003040)='/dev/autofs\x00', 0x801, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r3, &(0x7f0000003080)={0x1, 0x2}, 0x2) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) 10:44:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r2, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x12) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200801}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r3, 0x1, 0x70bd2d, 0x25dfdbfb, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x1ff}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40010}, 0x40) ioctl$UI_DEV_SETUP(r2, 0x5501, &(0x7f0000000300)={{0xfffffffffffffffc, 0x0, 0x0, 0x3}, 'syz1\x00'}) write$input_event(r2, &(0x7f00000000c0)={{0x77359400}, 0x12}, 0x362) 10:44:31 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f00000002c0)) [ 366.220228] input: syz1 as /devices/virtual/input/input9 [ 366.283828] input: syz1 as /devices/virtual/input/input10 10:44:31 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000030c0)='/dev/dlm_plock\x00', 0x8000, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000003100)={0x0, 0x80}, &(0x7f0000003140)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000003180)=@assoc_value={r2, 0x80000001}, 0x8) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/151, 0x97}, {&(0x7f0000000200)=""/238, 0xee}, {&(0x7f0000000300)=""/130, 0x82}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/74, 0x4a}, {&(0x7f0000000180)=""/61, 0x3d}, {&(0x7f0000001440)=""/229, 0xe5}, {&(0x7f0000001540)=""/93, 0x5d}], 0x8, &(0x7f0000001640)=""/249, 0xf9}, 0x8}, {{&(0x7f0000001740)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000001a40)=[{&(0x7f00000017c0)}, {&(0x7f0000001800)=""/28, 0x1c}, {&(0x7f0000001840)=""/221, 0xdd}, {&(0x7f0000001940)=""/179, 0xb3}, {&(0x7f0000001a00)=""/40, 0x28}], 0x5}, 0xfffffffffffffff7}, {{&(0x7f0000001ac0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000002040)=[{&(0x7f0000001b40)=""/212, 0xd4}, {&(0x7f0000001c40)}, {&(0x7f0000001c80)=""/120, 0x78}, {&(0x7f0000001d00)=""/90, 0x5a}, {&(0x7f0000001d80)=""/147, 0x93}, {&(0x7f0000001e40)=""/115, 0x73}, {&(0x7f0000001ec0)=""/119, 0x77}, {&(0x7f0000001f40)=""/214, 0xd6}], 0x8, &(0x7f00000020c0)=""/10, 0xa}, 0x913}, {{&(0x7f0000002100)=@hci, 0x80, &(0x7f0000002380)=[{&(0x7f0000002180)=""/189, 0xbd}, {&(0x7f0000002240)=""/88, 0x58}, {&(0x7f00000022c0)=""/62, 0x3e}, {&(0x7f0000002300)=""/117, 0x75}], 0x4, &(0x7f00000023c0)=""/39, 0x27}, 0xfffffffffffff54c}, {{0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f0000002400)=""/164, 0xa4}], 0x1, &(0x7f0000002500)=""/54, 0x36}, 0x20}, {{&(0x7f0000002540)=@nfc_llcp, 0x80, &(0x7f0000002600)=[{&(0x7f00000025c0)=""/9, 0x9}], 0x1}, 0x2}, {{&(0x7f0000002640)=@tipc=@id, 0x80, &(0x7f0000002800)=[{&(0x7f00000026c0)=""/120, 0x78}, {&(0x7f0000002740)=""/145, 0x91}], 0x2}, 0x6}, {{&(0x7f0000002840)=@l2, 0x80, &(0x7f0000002940)=[{&(0x7f00000028c0)=""/69, 0x45}], 0x1}, 0x1}, {{0x0, 0x0, &(0x7f0000002d00)=[{&(0x7f0000002980)=""/220, 0xdc}, {&(0x7f0000002a80)=""/41, 0x29}, {&(0x7f0000002ac0)=""/162, 0xa2}, {&(0x7f0000002b80)=""/19, 0x13}, {&(0x7f0000003900)=""/4096, 0x1000}, {&(0x7f0000002bc0)=""/75, 0x4b}, {&(0x7f0000004900)=""/4096, 0x1000}, {&(0x7f0000002c40)=""/178, 0xb2}], 0x8, &(0x7f0000005900)=""/4096, 0x1000}, 0x3f}], 0x9, 0x40010001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000104e20, @empty}, 0x10) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000003040)='/dev/autofs\x00', 0x801, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r3, &(0x7f0000003080)={0x1, 0x2}, 0x2) 10:44:31 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x4400, 0x0) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000040)=0x1000000, 0x4) 10:44:31 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e0000002f00810fe00f80ecdb4cb904014865161a000600d4126efb120009000e00da1b40d819a9060015000500", 0x2e}], 0x1, 0x0, 0x311}, 0x0) 10:44:31 executing program 0: process_vm_writev(0x0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0, 0x0, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) shutdown(r2, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000100)=@get={0x1, &(0x7f0000000040)=""/173, 0x80}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x40002014}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 10:44:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) 10:44:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0x3f}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x1042b) r1 = syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x20, 0x4000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000880)={0x0, r1, 0x0, 0x1, &(0x7f0000000840)='\x00'}, 0x30) capget(&(0x7f00000008c0)={0x20080522, r2}, &(0x7f0000000900)={0xfffffffeffffffff, 0xfffffffffffff001, 0x7fff, 0x3, 0x1, 0x5}) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000800)) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r3, 0x0, 0x60, &(0x7f0000000300)={'filter\x00', 0x7, 0x4, 0x480, 0x280, 0x280, 0x140, 0x398, 0x398, 0x398, 0x4, &(0x7f0000000040), {[{{@arp={@broadcast, @local, 0xffffffff, 0xffffffff, @mac, {[0x0, 0x0, 0x0, 0xff, 0x0, 0xff]}, @mac=@dev={[], 0x16}, {[0xff, 0xff, 0xff, 0xff]}, 0x5, 0x4, 0x5, 0x573, 0xc66f, 0x69c5f1bb, 'veth1\x00', 'gre0\x00', {0xff}, {0xff}, 0x0, 0x8a}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @empty, @multicast2, @multicast2, 0x0, 0x1}}}, {{@arp={@empty, @dev={0xac, 0x14, 0x14, 0x1e}, 0xffffff00, 0xff0000ff, @mac=@dev={[], 0x20}, {[0xff, 0x0, 0xff, 0xff]}, @mac=@broadcast, {[0xff, 0x0, 0xff, 0xff, 0xff]}, 0x3f, 0x2, 0x9, 0x8, 0x8, 0xfff, 'ipddp0\x00', 'netdevsim0\x00', {}, {}, 0x0, 0x8}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast, @mac=@broadcast, @multicast1, @empty, 0x2}}}, {{@uncond, 0xf0, 0x118}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x20, 0x20, 0x2}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4d0) sendto(r0, &(0x7f00000001c0)="d8", 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0xc7}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000240)={r4, 0x2}, 0x8) sendto(r0, &(0x7f00000002c0)='&', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 10:44:31 executing program 0: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r1, &(0x7f0000011fd2), 0xffffffee) vmsplice(r1, &(0x7f00000002c0)=[{&(0x7f0000000340)='a', 0x1}], 0x1, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000000)) tkill(r2, 0x1000000000016) 10:44:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) 10:44:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x1000, 0x404080) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000100)={'NETMAP\x00'}, &(0x7f0000000140)=0x1e) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r2, 0xc034564b, &(0x7f0000000180)={0x0, 0x0, 0xd7}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x246) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:44:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) 10:44:32 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000030c0)='/dev/dlm_plock\x00', 0x8000, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000003100)={0x0, 0x80}, &(0x7f0000003140)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000003180)=@assoc_value={r2, 0x80000001}, 0x8) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/151, 0x97}, {&(0x7f0000000200)=""/238, 0xee}, {&(0x7f0000000300)=""/130, 0x82}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/74, 0x4a}, {&(0x7f0000000180)=""/61, 0x3d}, {&(0x7f0000001440)=""/229, 0xe5}, {&(0x7f0000001540)=""/93, 0x5d}], 0x8, &(0x7f0000001640)=""/249, 0xf9}, 0x8}, {{&(0x7f0000001740)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000001a40)=[{&(0x7f00000017c0)}, {&(0x7f0000001800)=""/28, 0x1c}, {&(0x7f0000001840)=""/221, 0xdd}, {&(0x7f0000001940)=""/179, 0xb3}, {&(0x7f0000001a00)=""/40, 0x28}], 0x5}, 0xfffffffffffffff7}, {{&(0x7f0000001ac0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000002040)=[{&(0x7f0000001b40)=""/212, 0xd4}, {&(0x7f0000001c40)}, {&(0x7f0000001c80)=""/120, 0x78}, {&(0x7f0000001d00)=""/90, 0x5a}, {&(0x7f0000001d80)=""/147, 0x93}, {&(0x7f0000001e40)=""/115, 0x73}, {&(0x7f0000001ec0)=""/119, 0x77}, {&(0x7f0000001f40)=""/214, 0xd6}], 0x8, &(0x7f00000020c0)=""/10, 0xa}, 0x913}, {{&(0x7f0000002100)=@hci, 0x80, &(0x7f0000002380)=[{&(0x7f0000002180)=""/189, 0xbd}, {&(0x7f0000002240)=""/88, 0x58}, {&(0x7f00000022c0)=""/62, 0x3e}, {&(0x7f0000002300)=""/117, 0x75}], 0x4, &(0x7f00000023c0)=""/39, 0x27}, 0xfffffffffffff54c}, {{0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f0000002400)=""/164, 0xa4}], 0x1, &(0x7f0000002500)=""/54, 0x36}, 0x20}, {{&(0x7f0000002540)=@nfc_llcp, 0x80, &(0x7f0000002600)=[{&(0x7f00000025c0)=""/9, 0x9}], 0x1}, 0x2}, {{&(0x7f0000002640)=@tipc=@id, 0x80, &(0x7f0000002800)=[{&(0x7f00000026c0)=""/120, 0x78}, {&(0x7f0000002740)=""/145, 0x91}], 0x2}, 0x6}, {{&(0x7f0000002840)=@l2, 0x80, &(0x7f0000002940)=[{&(0x7f00000028c0)=""/69, 0x45}], 0x1}, 0x1}, {{0x0, 0x0, &(0x7f0000002d00)=[{&(0x7f0000002980)=""/220, 0xdc}, {&(0x7f0000002a80)=""/41, 0x29}, {&(0x7f0000002ac0)=""/162, 0xa2}, {&(0x7f0000002b80)=""/19, 0x13}, {&(0x7f0000003900)=""/4096, 0x1000}, {&(0x7f0000002bc0)=""/75, 0x4b}, {&(0x7f0000004900)=""/4096, 0x1000}, {&(0x7f0000002c40)=""/178, 0xb2}], 0x8, &(0x7f0000005900)=""/4096, 0x1000}, 0x3f}], 0x9, 0x40010001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000104e20, @empty}, 0x10) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000003040)='/dev/autofs\x00', 0x801, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r3, &(0x7f0000003080)={0x1, 0x2}, 0x2) 10:44:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) 10:44:32 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000440)=""/246) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000000)) getsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000040)=0xffffffffffffffff, &(0x7f0000000080)=0x2) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 10:44:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) 10:44:32 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) r0 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000000)=@nl=@unspec={0x2001001000000000}, 0x80, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}, 0xfc00) 10:44:33 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x28000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f00000000c0)={{0x5, 0x2}, 'port1\x00', 0x20, 0x800, 0x6d5, 0x81, 0x8000, 0x70, 0x8000, 0x0, 0x2, 0x1f}) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000240)={0x0, 0x0}) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) migrate_pages(r2, 0x6, &(0x7f0000000040)=0x7, &(0x7f0000000080)=0x81) 10:44:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) 10:44:33 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) syz_emit_ethernet(0x352, &(0x7f00003f3fd5)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty=0xe0000001, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000000)={{0x7f, @rand_addr=0x6, 0x4e22, 0x1, 'sh\x11\x00\x00\x00\x80\x00', 0x1a, 0x408a1468, 0x12}, {@multicast2, 0x4e22, 0x1, 0x8, 0x1, 0x6}}, 0x44) [ 368.333109] IPVS: set_ctl: invalid protocol: 127 0.0.0.6:20002 10:44:33 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000030c0)='/dev/dlm_plock\x00', 0x8000, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000003100)={0x0, 0x80}, &(0x7f0000003140)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000003180)=@assoc_value={r2, 0x80000001}, 0x8) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/151, 0x97}, {&(0x7f0000000200)=""/238, 0xee}, {&(0x7f0000000300)=""/130, 0x82}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/74, 0x4a}, {&(0x7f0000000180)=""/61, 0x3d}, {&(0x7f0000001440)=""/229, 0xe5}, {&(0x7f0000001540)=""/93, 0x5d}], 0x8, &(0x7f0000001640)=""/249, 0xf9}, 0x8}, {{&(0x7f0000001740)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000001a40)=[{&(0x7f00000017c0)}, {&(0x7f0000001800)=""/28, 0x1c}, {&(0x7f0000001840)=""/221, 0xdd}, {&(0x7f0000001940)=""/179, 0xb3}, {&(0x7f0000001a00)=""/40, 0x28}], 0x5}, 0xfffffffffffffff7}, {{&(0x7f0000001ac0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000002040)=[{&(0x7f0000001b40)=""/212, 0xd4}, {&(0x7f0000001c40)}, {&(0x7f0000001c80)=""/120, 0x78}, {&(0x7f0000001d00)=""/90, 0x5a}, {&(0x7f0000001d80)=""/147, 0x93}, {&(0x7f0000001e40)=""/115, 0x73}, {&(0x7f0000001ec0)=""/119, 0x77}, {&(0x7f0000001f40)=""/214, 0xd6}], 0x8, &(0x7f00000020c0)=""/10, 0xa}, 0x913}, {{&(0x7f0000002100)=@hci, 0x80, &(0x7f0000002380)=[{&(0x7f0000002180)=""/189, 0xbd}, {&(0x7f0000002240)=""/88, 0x58}, {&(0x7f00000022c0)=""/62, 0x3e}, {&(0x7f0000002300)=""/117, 0x75}], 0x4, &(0x7f00000023c0)=""/39, 0x27}, 0xfffffffffffff54c}, {{0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f0000002400)=""/164, 0xa4}], 0x1, &(0x7f0000002500)=""/54, 0x36}, 0x20}, {{&(0x7f0000002540)=@nfc_llcp, 0x80, &(0x7f0000002600)=[{&(0x7f00000025c0)=""/9, 0x9}], 0x1}, 0x2}, {{&(0x7f0000002640)=@tipc=@id, 0x80, &(0x7f0000002800)=[{&(0x7f00000026c0)=""/120, 0x78}, {&(0x7f0000002740)=""/145, 0x91}], 0x2}, 0x6}, {{&(0x7f0000002840)=@l2, 0x80, &(0x7f0000002940)=[{&(0x7f00000028c0)=""/69, 0x45}], 0x1}, 0x1}, {{0x0, 0x0, &(0x7f0000002d00)=[{&(0x7f0000002980)=""/220, 0xdc}, {&(0x7f0000002a80)=""/41, 0x29}, {&(0x7f0000002ac0)=""/162, 0xa2}, {&(0x7f0000002b80)=""/19, 0x13}, {&(0x7f0000003900)=""/4096, 0x1000}, {&(0x7f0000002bc0)=""/75, 0x4b}, {&(0x7f0000004900)=""/4096, 0x1000}, {&(0x7f0000002c40)=""/178, 0xb2}], 0x8, &(0x7f0000005900)=""/4096, 0x1000}, 0x3f}], 0x9, 0x40010001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000104e20, @empty}, 0x10) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000003040)='/dev/autofs\x00', 0x801, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r3, &(0x7f0000003080)={0x1, 0x2}, 0x2) 10:44:33 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x8, @sdr={0x7f757f5f, 0x9}}) 10:44:33 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x40, 0x0) ioctl$VIDIOC_G_AUDOUT(r0, 0x80345631, &(0x7f0000000280)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) capset(&(0x7f0000000100)={0x20071026, r1}, &(0x7f0000000080)={0x0, 0xffffffdffffffffc}) socketpair$unix(0x1, 0x801, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x200000011, &(0x7f0000000080)=0x400000000005, 0xb3) recvmsg(r2, &(0x7f0000000180)={0x0, 0xffffffffffffff9c, 0x0, 0xca, &(0x7f0000000340)=""/148, 0x94}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x6, 0x40000) socket$caif_seqpacket(0x25, 0x5, 0x4) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r4, 0xc008551c, &(0x7f0000000400)=ANY=[@ANYBLOB="0600000008000000080000df47000001dfbbe12b5bb60ed70f73be72ba309be60df578ad0378b8fdb4584c0957f8f2fbc7062745c8294174ebc5cee18c5d03f7d20f7c4e8ab147145ec4e20358022b8295cc371326f329b9101b4a54096911815c6683cd29af32c451bfdb0ce4e323ef01436bc8cf5dfead7ba9190aebdb197085438d89"]) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r4, 0x114, 0xa, &(0x7f0000000200)={0x2, "6ae1"}, 0x3) 10:44:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) 10:44:33 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f00000000c0)='.', &(0x7f0000000140)='vxf\\\xbc', 0x3080, &(0x7f00000001c0)='em1\x00') rmdir(&(0x7f0000000100)='./file0\x00') r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x581, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000380)=""/249, &(0x7f0000000080)=0xf9) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000480)={@vsock={0x28, 0x0, 0x2710, @my=0x1}, {&(0x7f00000002c0)=""/108, 0x6c}, &(0x7f0000000340), 0x20}, 0xa0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000200)={0x3, 0x7, 0x5, 0x7ff, 0x1f}) mount(&(0x7f0000000240)=@nullb='/dev/nullb0\x00', &(0x7f0000187ff8)='.', &(0x7f0000000180)='sysfs\x00', 0x0, &(0x7f0000000200)) lstat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getgid() chdir(&(0x7f0000000640)='./file0\x00') fchownat(r0, &(0x7f0000000540)='./file0\x00', r1, r2, 0x1000) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000280)={0x200, 0x7f, 0x2fdd}, 0xc) 10:44:33 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0xffff) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x101) ioctl$TCXONC(r0, 0x540a, 0x1) 10:44:33 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) unshare(0x2000400) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, 0x0) 10:44:34 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x80000, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x7, 0x10, 0x1, r1}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, &(0x7f0000000040)={'ah\x00'}, &(0x7f0000000080)=0x1e) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x2, 0x86}]}}}]}, 0x3c}}, 0x0) 10:44:34 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) unshare(0x2000400) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, 0x0) 10:44:34 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$VIDIOC_ENUMAUDOUT(r1, 0xc0345642, &(0x7f0000000140)={0x21822364, "04d2c5419f431d574951ed346c71ba27b281e396a58f833f541cc01d58c619a5", 0x2, 0x1}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a00000000000000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000007000000000023000000000005001a000000428768462137b08ee0ac0f24bd0000041727fbb0fde7390400000000000000000000"], 0x38}}, 0xfffffffffffffffc) socket$vsock_dgram(0x28, 0x2, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000280), &(0x7f00000002c0)=0x4) 10:44:34 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000030c0)='/dev/dlm_plock\x00', 0x8000, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000003100)={0x0, 0x80}, &(0x7f0000003140)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000003180)=@assoc_value={r2, 0x80000001}, 0x8) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/151, 0x97}, {&(0x7f0000000200)=""/238, 0xee}, {&(0x7f0000000300)=""/130, 0x82}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/74, 0x4a}, {&(0x7f0000000180)=""/61, 0x3d}, {&(0x7f0000001440)=""/229, 0xe5}, {&(0x7f0000001540)=""/93, 0x5d}], 0x8, &(0x7f0000001640)=""/249, 0xf9}, 0x8}, {{&(0x7f0000001740)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000001a40)=[{&(0x7f00000017c0)}, {&(0x7f0000001800)=""/28, 0x1c}, {&(0x7f0000001840)=""/221, 0xdd}, {&(0x7f0000001940)=""/179, 0xb3}, {&(0x7f0000001a00)=""/40, 0x28}], 0x5}, 0xfffffffffffffff7}, {{&(0x7f0000001ac0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000002040)=[{&(0x7f0000001b40)=""/212, 0xd4}, {&(0x7f0000001c40)}, {&(0x7f0000001c80)=""/120, 0x78}, {&(0x7f0000001d00)=""/90, 0x5a}, {&(0x7f0000001d80)=""/147, 0x93}, {&(0x7f0000001e40)=""/115, 0x73}, {&(0x7f0000001ec0)=""/119, 0x77}, {&(0x7f0000001f40)=""/214, 0xd6}], 0x8, &(0x7f00000020c0)=""/10, 0xa}, 0x913}, {{&(0x7f0000002100)=@hci, 0x80, &(0x7f0000002380)=[{&(0x7f0000002180)=""/189, 0xbd}, {&(0x7f0000002240)=""/88, 0x58}, {&(0x7f00000022c0)=""/62, 0x3e}, {&(0x7f0000002300)=""/117, 0x75}], 0x4, &(0x7f00000023c0)=""/39, 0x27}, 0xfffffffffffff54c}, {{0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f0000002400)=""/164, 0xa4}], 0x1, &(0x7f0000002500)=""/54, 0x36}, 0x20}, {{&(0x7f0000002540)=@nfc_llcp, 0x80, &(0x7f0000002600)=[{&(0x7f00000025c0)=""/9, 0x9}], 0x1}, 0x2}, {{&(0x7f0000002640)=@tipc=@id, 0x80, &(0x7f0000002800)=[{&(0x7f00000026c0)=""/120, 0x78}, {&(0x7f0000002740)=""/145, 0x91}], 0x2}, 0x6}, {{&(0x7f0000002840)=@l2, 0x80, &(0x7f0000002940)=[{&(0x7f00000028c0)=""/69, 0x45}], 0x1}, 0x1}, {{0x0, 0x0, &(0x7f0000002d00)=[{&(0x7f0000002980)=""/220, 0xdc}, {&(0x7f0000002a80)=""/41, 0x29}, {&(0x7f0000002ac0)=""/162, 0xa2}, {&(0x7f0000002b80)=""/19, 0x13}, {&(0x7f0000003900)=""/4096, 0x1000}, {&(0x7f0000002bc0)=""/75, 0x4b}, {&(0x7f0000004900)=""/4096, 0x1000}, {&(0x7f0000002c40)=""/178, 0xb2}], 0x8, &(0x7f0000005900)=""/4096, 0x1000}, 0x3f}], 0x9, 0x40010001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000104e20, @empty}, 0x10) openat$autofs(0xffffffffffffff9c, &(0x7f0000003040)='/dev/autofs\x00', 0x801, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) 10:44:34 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) unshare(0x2000400) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, 0x0) 10:44:34 executing program 1: r0 = socket$packet(0x11, 0x40000000003, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6gretap0\x00', 0x0}) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@setlink={0x28, 0x13, 0xb21, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_NET_NS_FD={0x8, 0x1c, r3}]}, 0x28}}, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$RTC_PIE_OFF(r4, 0x7006) ioctl$RTC_IRQP_READ(r4, 0x8008700b, &(0x7f0000000040)) 10:44:34 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_SET_PIT(r0, 0x8048ae66, 0x0) 10:44:34 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000030c0)='/dev/dlm_plock\x00', 0x8000, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000003100)={0x0, 0x80}, &(0x7f0000003140)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000003180)=@assoc_value={r2, 0x80000001}, 0x8) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/151, 0x97}, {&(0x7f0000000200)=""/238, 0xee}, {&(0x7f0000000300)=""/130, 0x82}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/74, 0x4a}, {&(0x7f0000000180)=""/61, 0x3d}, {&(0x7f0000001440)=""/229, 0xe5}, {&(0x7f0000001540)=""/93, 0x5d}], 0x8, &(0x7f0000001640)=""/249, 0xf9}, 0x8}, {{&(0x7f0000001740)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000001a40)=[{&(0x7f00000017c0)}, {&(0x7f0000001800)=""/28, 0x1c}, {&(0x7f0000001840)=""/221, 0xdd}, {&(0x7f0000001940)=""/179, 0xb3}, {&(0x7f0000001a00)=""/40, 0x28}], 0x5}, 0xfffffffffffffff7}, {{&(0x7f0000001ac0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000002040)=[{&(0x7f0000001b40)=""/212, 0xd4}, {&(0x7f0000001c40)}, {&(0x7f0000001c80)=""/120, 0x78}, {&(0x7f0000001d00)=""/90, 0x5a}, {&(0x7f0000001d80)=""/147, 0x93}, {&(0x7f0000001e40)=""/115, 0x73}, {&(0x7f0000001ec0)=""/119, 0x77}, {&(0x7f0000001f40)=""/214, 0xd6}], 0x8, &(0x7f00000020c0)=""/10, 0xa}, 0x913}, {{&(0x7f0000002100)=@hci, 0x80, &(0x7f0000002380)=[{&(0x7f0000002180)=""/189, 0xbd}, {&(0x7f0000002240)=""/88, 0x58}, {&(0x7f00000022c0)=""/62, 0x3e}, {&(0x7f0000002300)=""/117, 0x75}], 0x4, &(0x7f00000023c0)=""/39, 0x27}, 0xfffffffffffff54c}, {{0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f0000002400)=""/164, 0xa4}], 0x1, &(0x7f0000002500)=""/54, 0x36}, 0x20}, {{&(0x7f0000002540)=@nfc_llcp, 0x80, &(0x7f0000002600)=[{&(0x7f00000025c0)=""/9, 0x9}], 0x1}, 0x2}, {{&(0x7f0000002640)=@tipc=@id, 0x80, &(0x7f0000002800)=[{&(0x7f00000026c0)=""/120, 0x78}, {&(0x7f0000002740)=""/145, 0x91}], 0x2}, 0x6}, {{&(0x7f0000002840)=@l2, 0x80, &(0x7f0000002940)=[{&(0x7f00000028c0)=""/69, 0x45}], 0x1}, 0x1}, {{0x0, 0x0, &(0x7f0000002d00)=[{&(0x7f0000002980)=""/220, 0xdc}, {&(0x7f0000002a80)=""/41, 0x29}, {&(0x7f0000002ac0)=""/162, 0xa2}, {&(0x7f0000002b80)=""/19, 0x13}, {&(0x7f0000003900)=""/4096, 0x1000}, {&(0x7f0000002bc0)=""/75, 0x4b}, {&(0x7f0000004900)=""/4096, 0x1000}, {&(0x7f0000002c40)=""/178, 0xb2}], 0x8, &(0x7f0000005900)=""/4096, 0x1000}, 0x3f}], 0x9, 0x40010001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000104e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) 10:44:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x22b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfa, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:44:34 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0xfff, 0x10000) io_setup(0x1, &(0x7f0000479000)=0x0) io_submit(r2, 0x1, &(0x7f0000738000)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000079a000)="16", 0x1}]) 10:44:35 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_SET_PIT(r0, 0x8048ae66, 0x0) 10:44:35 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000030c0)='/dev/dlm_plock\x00', 0x8000, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000003100)={0x0, 0x80}, &(0x7f0000003140)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000003180)=@assoc_value={r2, 0x80000001}, 0x8) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/151, 0x97}, {&(0x7f0000000200)=""/238, 0xee}, {&(0x7f0000000300)=""/130, 0x82}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/74, 0x4a}, {&(0x7f0000000180)=""/61, 0x3d}, {&(0x7f0000001440)=""/229, 0xe5}, {&(0x7f0000001540)=""/93, 0x5d}], 0x8, &(0x7f0000001640)=""/249, 0xf9}, 0x8}, {{&(0x7f0000001740)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000001a40)=[{&(0x7f00000017c0)}, {&(0x7f0000001800)=""/28, 0x1c}, {&(0x7f0000001840)=""/221, 0xdd}, {&(0x7f0000001940)=""/179, 0xb3}, {&(0x7f0000001a00)=""/40, 0x28}], 0x5}, 0xfffffffffffffff7}, {{&(0x7f0000001ac0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000002040)=[{&(0x7f0000001b40)=""/212, 0xd4}, {&(0x7f0000001c40)}, {&(0x7f0000001c80)=""/120, 0x78}, {&(0x7f0000001d00)=""/90, 0x5a}, {&(0x7f0000001d80)=""/147, 0x93}, {&(0x7f0000001e40)=""/115, 0x73}, {&(0x7f0000001ec0)=""/119, 0x77}, {&(0x7f0000001f40)=""/214, 0xd6}], 0x8, &(0x7f00000020c0)=""/10, 0xa}, 0x913}, {{&(0x7f0000002100)=@hci, 0x80, &(0x7f0000002380)=[{&(0x7f0000002180)=""/189, 0xbd}, {&(0x7f0000002240)=""/88, 0x58}, {&(0x7f00000022c0)=""/62, 0x3e}, {&(0x7f0000002300)=""/117, 0x75}], 0x4, &(0x7f00000023c0)=""/39, 0x27}, 0xfffffffffffff54c}, {{0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f0000002400)=""/164, 0xa4}], 0x1, &(0x7f0000002500)=""/54, 0x36}, 0x20}, {{&(0x7f0000002540)=@nfc_llcp, 0x80, &(0x7f0000002600)=[{&(0x7f00000025c0)=""/9, 0x9}], 0x1}, 0x2}, {{&(0x7f0000002640)=@tipc=@id, 0x80, &(0x7f0000002800)=[{&(0x7f00000026c0)=""/120, 0x78}, {&(0x7f0000002740)=""/145, 0x91}], 0x2}, 0x6}, {{&(0x7f0000002840)=@l2, 0x80, &(0x7f0000002940)=[{&(0x7f00000028c0)=""/69, 0x45}], 0x1}, 0x1}, {{0x0, 0x0, &(0x7f0000002d00)=[{&(0x7f0000002980)=""/220, 0xdc}, {&(0x7f0000002a80)=""/41, 0x29}, {&(0x7f0000002ac0)=""/162, 0xa2}, {&(0x7f0000002b80)=""/19, 0x13}, {&(0x7f0000003900)=""/4096, 0x1000}, {&(0x7f0000002bc0)=""/75, 0x4b}, {&(0x7f0000004900)=""/4096, 0x1000}, {&(0x7f0000002c40)=""/178, 0xb2}], 0x8, &(0x7f0000005900)=""/4096, 0x1000}, 0x3f}], 0x9, 0x40010001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) 10:44:35 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_SET_PIT(r0, 0x8048ae66, 0x0) 10:44:35 executing program 1: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0), 0x0, &(0x7f0000002d00)=""/4096, 0x1000}, 0x0) r0 = socket$kcm(0xa, 0x3, 0x11) sendmsg(r0, &(0x7f0000000280)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1302}}, 0x80, &(0x7f00000000c0), 0x2fe, &(0x7f0000000440)}, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) recvmsg(r0, &(0x7f0000002cc0)={&(0x7f00000002c0)=@nl, 0x80, &(0x7f0000002b80)=[{&(0x7f00000019c0)=""/4096, 0x1000}], 0x1, &(0x7f0000002c40)=""/97, 0x61}, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100), 0x13f, 0xf}}, 0x20) 10:44:35 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) write$P9_RSTATFS(r0, &(0x7f0000000300)={0x43, 0x9, 0x1, {0x100000000, 0x1, 0x1, 0xaab, 0xdf, 0x1f, 0x2, 0xb59}}, 0x43) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0xfffffffffffffffe, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x140, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r4, &(0x7f0000000580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000440)={0xd4, r5, 0x200, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0xa8, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @empty}}, {0x14, 0x2, @in={0x2, 0x4e20, @rand_addr=0x7fff}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @loopback}}, {0x14, 0x2, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x14}}}}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0xd4}, 0x1, 0x0, 0x0, 0x4000001}, 0x8000) ioctl$BLKRESETZONE(r4, 0x40101283, &(0x7f0000000280)={0x80, 0x1}) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000ac0)={"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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, 0x0, 0xffffffe7) r6 = accept(0xffffffffffffff9c, &(0x7f0000000040)=@isdn, &(0x7f00000000c0)=0x80) getsockopt$inet_mreqsrc(r6, 0x0, 0x2f, &(0x7f0000000180)={@local, @dev, @empty}, &(0x7f0000000200)=0xc) ioctl$KVM_GET_REGS(r3, 0x8090ae81, &(0x7f0000000a00)) ioctl$VIDIOC_ENUMAUDIO(r4, 0xc0345641, &(0x7f0000000380)={0x5, "c1ff850e5935fd57bfc4f9ab3eb64daf9bb8b8f4b30e21c21a05a98aeea3c972", 0x3}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:44:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) [ 370.474952] Unknown ioctl 1074795139 [ 370.503903] Unknown ioctl -1070311871 10:44:35 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xd71a, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f00000000c0)={0x0, 0x9, 0x1, [], &(0x7f0000000080)=0x6}) ioctl(r1, 0x3000008912, &(0x7f0000000300)="0adc1f123c123f3088b070") ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000040)={0xa}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x86000, 0x0) openat$cgroup_type(r2, &(0x7f0000000140)='cgroup.type\x00', 0x2, 0x0) [ 370.525010] Unknown ioctl 1074795139 [ 370.530734] Unknown ioctl -1070311871 10:44:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) 10:44:35 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') exit(0x0) write$P9_RWALK(r0, &(0x7f0000000040)={0x3d, 0x6f, 0x2, {0x4, [{0x20, 0x1, 0x8}, {0xc3, 0x2, 0x6}, {0x8, 0x4, 0x2}, {0x7, 0x4, 0x7}]}}, 0x3d) getdents(r0, 0x0, 0xfffffffffffffe3f) 10:44:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) 10:44:35 executing program 1: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x6, 0x10000) ioctl$TUNSETLINK(r0, 0x400454cd, 0x338) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x14, r1, 0x1}, 0x14}}, 0x0) 10:44:36 executing program 1: r0 = socket(0xa, 0x5, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x7, 0x4, 0x4, 0x9, 0x4}, &(0x7f0000000040)=0x14) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={r1, 0x7f}, 0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) open_by_handle_at(r0, &(0x7f00000003c0)={0x1008, 0x1, "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"}, 0x80) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000001c0), &(0x7f0000000380)=0xc) 10:44:36 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_SET_PIT(r0, 0x8048ae66, 0x0) 10:44:36 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000030c0)='/dev/dlm_plock\x00', 0x8000, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000003100)={0x0, 0x80}, &(0x7f0000003140)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000003180)=@assoc_value={r2, 0x80000001}, 0x8) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/151, 0x97}, {&(0x7f0000000200)=""/238, 0xee}, {&(0x7f0000000300)=""/130, 0x82}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/74, 0x4a}, {&(0x7f0000000180)=""/61, 0x3d}, {&(0x7f0000001440)=""/229, 0xe5}, {&(0x7f0000001540)=""/93, 0x5d}], 0x8, &(0x7f0000001640)=""/249, 0xf9}, 0x8}, {{&(0x7f0000001740)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000001a40)=[{&(0x7f00000017c0)}, {&(0x7f0000001800)=""/28, 0x1c}, {&(0x7f0000001840)=""/221, 0xdd}, {&(0x7f0000001940)=""/179, 0xb3}, {&(0x7f0000001a00)=""/40, 0x28}], 0x5}, 0xfffffffffffffff7}, {{&(0x7f0000001ac0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000002040)=[{&(0x7f0000001b40)=""/212, 0xd4}, {&(0x7f0000001c40)}, {&(0x7f0000001c80)=""/120, 0x78}, {&(0x7f0000001d00)=""/90, 0x5a}, {&(0x7f0000001d80)=""/147, 0x93}, {&(0x7f0000001e40)=""/115, 0x73}, {&(0x7f0000001ec0)=""/119, 0x77}, {&(0x7f0000001f40)=""/214, 0xd6}], 0x8, &(0x7f00000020c0)=""/10, 0xa}, 0x913}, {{&(0x7f0000002100)=@hci, 0x80, &(0x7f0000002380)=[{&(0x7f0000002180)=""/189, 0xbd}, {&(0x7f0000002240)=""/88, 0x58}, {&(0x7f00000022c0)=""/62, 0x3e}, {&(0x7f0000002300)=""/117, 0x75}], 0x4, &(0x7f00000023c0)=""/39, 0x27}, 0xfffffffffffff54c}, {{0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f0000002400)=""/164, 0xa4}], 0x1, &(0x7f0000002500)=""/54, 0x36}, 0x20}, {{&(0x7f0000002540)=@nfc_llcp, 0x80, &(0x7f0000002600)=[{&(0x7f00000025c0)=""/9, 0x9}], 0x1}, 0x2}, {{&(0x7f0000002640)=@tipc=@id, 0x80, &(0x7f0000002800)=[{&(0x7f00000026c0)=""/120, 0x78}, {&(0x7f0000002740)=""/145, 0x91}], 0x2}, 0x6}, {{&(0x7f0000002840)=@l2, 0x80, &(0x7f0000002940)=[{&(0x7f00000028c0)=""/69, 0x45}], 0x1}, 0x1}, {{0x0, 0x0, &(0x7f0000002d00)=[{&(0x7f0000002980)=""/220, 0xdc}, {&(0x7f0000002a80)=""/41, 0x29}, {&(0x7f0000002ac0)=""/162, 0xa2}, {&(0x7f0000002b80)=""/19, 0x13}, {&(0x7f0000003900)=""/4096, 0x1000}, {&(0x7f0000002bc0)=""/75, 0x4b}, {&(0x7f0000004900)=""/4096, 0x1000}, {&(0x7f0000002c40)=""/178, 0xb2}], 0x8, &(0x7f0000005900)=""/4096, 0x1000}, 0x3f}], 0x9, 0x40010001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) [ 371.146540] sctp: [Deprecated]: syz-executor.1 (pid 11370) Use of struct sctp_assoc_value in delayed_ack socket option. [ 371.146540] Use struct sctp_sack_info instead [ 371.234552] sctp: [Deprecated]: syz-executor.1 (pid 11370) Use of struct sctp_assoc_value in delayed_ack socket option. [ 371.234552] Use struct sctp_sack_info instead 10:44:36 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_SET_PIT(r0, 0x8048ae66, 0x0) [ 371.283040] sctp: [Deprecated]: syz-executor.1 (pid 11377) Use of struct sctp_assoc_value in delayed_ack socket option. [ 371.283040] Use struct sctp_sack_info instead [ 371.319389] sctp: [Deprecated]: syz-executor.1 (pid 11370) Use of struct sctp_assoc_value in delayed_ack socket option. [ 371.319389] Use struct sctp_sack_info instead 10:44:36 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = syz_open_dev$mice(&(0x7f0000001b40)='/dev/input/mice\x00', 0x0, 0x400000) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r2, 0x40045730, &(0x7f0000001b80)=0x101) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000040)={'gretap0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='K']}) r4 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x5, 0x0) r5 = getpgrp(0xffffffffffffffff) stat(&(0x7f0000001400)='./file0\x00', &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getgid() ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000001940)=0x0) stat(&(0x7f0000001980)='./file0\x00', &(0x7f00000019c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x2, &(0x7f0000001a40)=[0xee00, 0xee01]) sendmmsg$unix(r4, &(0x7f0000001ac0)=[{&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000013c0)=[{&(0x7f0000000140)="ce28156023a9bee13e2b932179051abb5847f23529f6cdb58dcc98c5bb102b2112bb40392ade7a75d30c9855dd3acd5916312459d22c9a6d5d2512ee10128e2a2e91051a96cd8893a892744b5721e144c8ded720d52f337252398b1796cd3b5fb1049decf23bd80db93cf518c17e286c25d6bcb7c332f89edf1c82c13ce6b943facddb59011dd411bcfea5c3b8267fcfb1ad642b64301997", 0x98}, {&(0x7f0000000200)="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", 0x1000}, {&(0x7f0000001200)="7206e39a3fdad2eb78af533e3c477fc923a4ebc1474aa32b2d41e75975e6d42a8c3290449a68c6ed95a4f38132cdc2ad926e974d9466dfb9dd30ea82ba31dceadffd0212078e4144d6e7996623662086c5a0f3c3365209395034c827d0d9ea604fb970fdd5f35f2bebce5e0d98a30d7b045e6ffbf3263c3d835c4c9e0182f978faf41771dd004fb0ba2cd80f8b76486245ac1c8bada405fe0847ed670a08", 0x9e}, {&(0x7f00000012c0)="67fc23af20e647a373f493a4587ea5d90657130d70c98bf2a75516e5e7f5084c006f721587b1a2ea2513bd0217096d1c028616bd4a1bc72c321e2cc285f1249350cdea2578cb36f06c711d52cd8686aef230c7fb123bb180618d233095771a49ad227d5d73bb99036fb37fbe4716abb05d6b454e9fdf9b429e06bca4890c8178045a5b5364b343d4da0072461380a876d3e7ef4a106b6db36e851dd97ce8e557df059f63180db6fef30dc69c5b5d8164f44db6e9174a0577c8a46bd8c711855daf2cc64ae46cc10d1ab190a89bd4c12487d8", 0xd2}], 0x4, &(0x7f00000014c0)=[@cred={0x20, 0x1, 0x2, r5, r6, r7}], 0x20, 0x8000}, {&(0x7f0000001500)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f00000018c0)=[{&(0x7f0000001580)="0a43a6aa919a7082b15ed5861ecfba4b0cb1dd3b6a598dd7378ab90415775f952106f1a580ae4465457d1bf6d88a7e36f59584a4f9985f1f6c70ec0bfab126b8ba535c2108af5916315c03b95ea599ff39fa87e252fd3f670bf4fe5c56e4b08c9d2442b6f5299e2218a9bf972e37b5406ee01b69804ed59a6551f0b6a394f1948864f1f735d3d616ae89427cc20a8f1e89fd7fbda2927574757c2c5df31df83c23662ad1156d222fa9225159c0ac690d1afafacf88478f8c91", 0xb9}, {&(0x7f0000001640)="b5ca07e0b25891342948707311ed109903f47427777dc561f3b5cc7262e9175ae5ad66450ecb41c0924c554ee40ccce78dadf077b62cb107d6b4b18a2916d7a2c468b1d5cd8ca4faff0fa5e12a47f9cd2a36da3a93f5a4f56402974676108ac0557ddd52ef192de29ada5480fd74c83d60621560171a7feb9a981f2266942dd622b19a09ac3df8ca5116230dc3716ff553e71830c17d512e8804d3083618a3a72c52393d58b8a060e8a9104dd7d580f104acfb9674922d8eb7659cb3aaca4baabd42f5", 0xc3}, {&(0x7f0000001740)="4e376c066593e581191de8c2c0b41a7989844702befb8e79bf33e83327e1ec10832db0d35a7086b12dadbe814129d29b80737e37ea80a365bb55c9732b275430a5aa2df48dde2c71574561bc87ab6abed9093984a4c4d7c431e5740466ba3af7253b34dba41782ce57cac96bcb3fc1f6b0999f97ecb966f2", 0x78}, {&(0x7f00000017c0)="9b738dd313ae16fb236b9aa1741b4f6a69d38a9cde1101aa2cd6efc6960907e7dcc783d668b6c97d3cfdba703b5244a568bde5e61d3ee2e95358819308d08aaa1ee765273ff331891d32f4b53171fc21d3170527e19c14acfced61cd4068dda9bda123746728e3c8f98684670b9ec276e79e45ef35f40ab9768048d891d9966863411c9c6538ae3dfbcae130c6c024343c78ea4ddd1d47cfcc26d104d18c13ce0f7a7a07769b9134a018ef5792331dd8823361dc74f2d52bf03a6565850d84926f0dde4d1451759d1d5a022962fcea8c7eb49a086f9a25f9038ef2", 0xdb}, {&(0x7f0000002040)="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", 0x1000}], 0x5, &(0x7f0000001a80)=[@rights={0x18, 0x1, 0x1, [r0]}, @cred={0x20, 0x1, 0x2, r8, r9, r10}], 0x38, 0x8000}], 0x2, 0x4000) close(r3) close(r1) 10:44:36 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_SET_PIT(r0, 0x8048ae66, 0x0) 10:44:36 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001400)={{0xffffffffffffffff, 0x0, 0x0, 0x3, 0xfffffffffffffffc}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000014c0)={0x7, 0x2, 0x1ff}) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000100)=""/135, 0x87}, {&(0x7f0000001480)=""/25, 0x6}, {&(0x7f00000003c0)=""/4096, 0xfffffffffffffdab}], 0x3) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/33, 0x21}], 0x1) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000001540)={{{@in6=@ipv4={[], [], @initdev}, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000000340)=0xe8) sendmsg$nl_route_sched(r1, &(0x7f00000013c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0xc0000}, 0xc, &(0x7f0000000380)={&(0x7f0000001640)=@delqdisc={0xec, 0x25, 0x400, 0x70bd2b, 0x25dfdbfc, {0x0, r2, {0x1, 0x1}, {0xf, 0x4}, {0xfff2}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x5}, @TCA_STAB={0xc0, 0x8, [@TCA_STAB_BASE={0x1c, 0x1, {0x0, 0x7, 0x20, 0x8, 0x2, 0x0, 0x5, 0xa}}, @TCA_STAB_DATA={0xc, 0x2, [0x4, 0xffffffff, 0x2100]}, @TCA_STAB_BASE={0x1c, 0x1, {0x7, 0x1, 0xff, 0x4, 0x2, 0x100000000, 0x66c6}}, @TCA_STAB_BASE={0x1c, 0x1, {0x5, 0x4, 0x10001, 0x4, 0x3, 0x0, 0x7, 0x9}}, @TCA_STAB_DATA={0x8, 0x2, [0x101, 0x800]}, @TCA_STAB_DATA={0xc, 0x2, [0xffffffffffffffff, 0x5, 0x7ff]}, @TCA_STAB_BASE={0x1c, 0x1, {0x80000001, 0x9, 0x1f, 0x8, 0x2, 0x3, 0x577, 0x2}}, @TCA_STAB_BASE={0x1c, 0x1, {0x1, 0x2, 0x8, 0x3, 0x1, 0x1, 0x81, 0x8}}, @TCA_STAB_DATA={0x10, 0x2, [0xa2c, 0x2055f70e, 0x7fffffff, 0x0, 0x7fff]}]}]}, 0xec}, 0x1, 0x0, 0x0, 0x20044811}, 0x4000000) getsockopt$inet6_int(r1, 0x29, 0x73, &(0x7f0000000280), &(0x7f00000002c0)=0x4) 10:44:36 executing program 1: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_update={'update ', 'ecryptfs', 0x20, 'user:', 'md5sum$)'}, 0x1d, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) add_key(0x0, 0x0, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0x3f, 0x0, 0x3, 0x4, 0xd, 0x89}) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x80000, 0x0) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f00000001c0)={0x7, @vbi={0x200, 0x7fffffff, 0x2, 0x0, [0x0, 0xd3f3], [0x10000, 0x6878], 0x1}}) 10:44:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) 10:44:36 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000280)=0x0) close(r0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) [ 371.836026] encrypted_key: keylen parameter is missing 10:44:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) 10:44:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000030c0)='/dev/dlm_plock\x00', 0x8000, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000003100)={0x0, 0x80}, &(0x7f0000003140)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000003180)=@assoc_value={r2, 0x80000001}, 0x8) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/151, 0x97}, {&(0x7f0000000200)=""/238, 0xee}, {&(0x7f0000000300)=""/130, 0x82}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/74, 0x4a}, {&(0x7f0000000180)=""/61, 0x3d}, {&(0x7f0000001440)=""/229, 0xe5}, {&(0x7f0000001540)=""/93, 0x5d}], 0x8, &(0x7f0000001640)=""/249, 0xf9}, 0x8}, {{&(0x7f0000001740)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000001a40)=[{&(0x7f00000017c0)}, {&(0x7f0000001800)=""/28, 0x1c}, {&(0x7f0000001840)=""/221, 0xdd}, {&(0x7f0000001940)=""/179, 0xb3}, {&(0x7f0000001a00)=""/40, 0x28}], 0x5}, 0xfffffffffffffff7}, {{&(0x7f0000001ac0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000002040)=[{&(0x7f0000001b40)=""/212, 0xd4}, {&(0x7f0000001c40)}, {&(0x7f0000001c80)=""/120, 0x78}, {&(0x7f0000001d00)=""/90, 0x5a}, {&(0x7f0000001d80)=""/147, 0x93}, {&(0x7f0000001e40)=""/115, 0x73}, {&(0x7f0000001ec0)=""/119, 0x77}, {&(0x7f0000001f40)=""/214, 0xd6}], 0x8, &(0x7f00000020c0)=""/10, 0xa}, 0x913}, {{&(0x7f0000002100)=@hci, 0x80, &(0x7f0000002380)=[{&(0x7f0000002180)=""/189, 0xbd}, {&(0x7f0000002240)=""/88, 0x58}, {&(0x7f00000022c0)=""/62, 0x3e}, {&(0x7f0000002300)=""/117, 0x75}], 0x4, &(0x7f00000023c0)=""/39, 0x27}, 0xfffffffffffff54c}, {{0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f0000002400)=""/164, 0xa4}], 0x1, &(0x7f0000002500)=""/54, 0x36}, 0x20}, {{&(0x7f0000002540)=@nfc_llcp, 0x80, &(0x7f0000002600)=[{&(0x7f00000025c0)=""/9, 0x9}], 0x1}, 0x2}, {{&(0x7f0000002640)=@tipc=@id, 0x80, &(0x7f0000002800)=[{&(0x7f00000026c0)=""/120, 0x78}, {&(0x7f0000002740)=""/145, 0x91}], 0x2}, 0x6}, {{&(0x7f0000002840)=@l2, 0x80, &(0x7f0000002940)=[{&(0x7f00000028c0)=""/69, 0x45}], 0x1}, 0x1}, {{0x0, 0x0, &(0x7f0000002d00)=[{&(0x7f0000002980)=""/220, 0xdc}, {&(0x7f0000002a80)=""/41, 0x29}, {&(0x7f0000002ac0)=""/162, 0xa2}, {&(0x7f0000002b80)=""/19, 0x13}, {&(0x7f0000003900)=""/4096, 0x1000}, {&(0x7f0000002bc0)=""/75, 0x4b}, {&(0x7f0000004900)=""/4096, 0x1000}, {&(0x7f0000002c40)=""/178, 0xb2}], 0x8, &(0x7f0000005900)=""/4096, 0x1000}, 0x3f}], 0x9, 0x40010001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) 10:44:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="0a5c1f023c126285719070") getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000100)=""/20, &(0x7f0000000080)=0x14) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0x9) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f00000000c0)=0x1) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r2, 0x40045731, &(0x7f0000000040)) close(r1) 10:44:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) 10:44:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, 0x0) 10:44:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, 0x0) 10:44:37 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) kexec_load(0x6, 0x4, &(0x7f0000000340)=[{&(0x7f0000000100)="0bc401a80b5e1c73499c4e3819951f2e556fb5cf9e0929b37b6ec47e3a948709481e7a4160b032c50cdf0f2e702946f66905f69e79a415f6fb05467556676b3f1c84d8f0a67baec2bd73d7665f4681189c5cfabfdb3b003443fa41dbd342b3023eccbc0977de740c5f65e575e5623a9777aa2e279588288336c6b4835907326cf10766311818916f9a7ca4036d44b7e5e808ab75264840c62cd245fc5198f27faaa2e28b00486dcae83a236708997e37c8d67e337d23ac1a72ce6e0d76948f7cdc851fb03c0858576ac536cd6449fe5a82ec1eec3d7789c7c951c6ecdd", 0xdd, 0x7, 0x8000000000}, {&(0x7f0000000000)="b4b275e6a50d62e52f38e1aa3bb2c84c541d5d57fad2ea89c1b041b3d2185c2971e87d6ed105f5ea830857aa66aebbc04112ca26bbb7c06ec3955c18dfae8ff7c5c5ce4e221592ae411e207d06d4e0981d4b17c18c026f510cbb5e365c97a3cffc8fe2b3888d65b061f7b38068ef3cb0d4c76505a0fcd049e5d167953e59ceb32c0117d3a01ff3af58af9da8d6dd1bfaaeb2df", 0x93, 0xfffffffffffffc01, 0xb2e}, {&(0x7f0000000200)="10583903cca85de4a259a058eed97361e5064b002e62cccdadab688a00ca944fe4d9c0352f1733c1f8b6a9fbb882a1ac9764fe9d7f90f50820c03ea2c055e7ee582ed1d039efa84509849765bdbf59988f902d27d4e7ae2620fceb2e7f36f3e00921168981d4dbca38b61ab46e961b59ec6b838affebd175d147d7ea0a3e112b79ed94aa3788602838e5348c104c1ce027a4cef60da71a93263460633e", 0x9d, 0x0, 0xef7}, {&(0x7f00000002c0)="3eab564575901064afe10b213eb58c4bc0dc700a722e4ab5a7a286d32e0046d43c593f82dc91945267586c56d0f3b28b8be8ee5d8434f56c861884da9048bac7923266969fdde83d6ef1b860d06ee2bd2a291edc26c06756dcc01c1ee8", 0x5d, 0xe9, 0x3ff}], 0x280000) clock_gettime(0xfffffffffffffffc, &(0x7f00000000c0)) 10:44:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$unix(0x1, 0x1, 0x0) io_setup(0x8, &(0x7f0000000100)=0x0) close(r0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x430000, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={r2, 0x50, &(0x7f0000000040)}, 0x10) ioctl$void(r0, 0x5450) socket(0x40000000015, 0x805, 0xffffffffffffffff) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000140), 0x700000000000}]) 10:44:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, 0x0) 10:44:37 executing program 1: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000300)) r1 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x100000001, 0x2, [0x0, 0xc0d]}, &(0x7f0000000040)=0xc) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000180)={r3, 0x57, "87f326195c195a4a363702520739b4a3003b682a04117e7899d89dfb30eeed4dcf312bd0cfe660b4c4f915811c489521f13d1c77309a91b44101bd7c0e7e90431545f881d2a0a75572b35b7390b880a2ab6a5a74961a3b"}, &(0x7f0000000100)=0x5f) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r1, r2, 0x0, 0x400000080003) 10:44:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000030c0)='/dev/dlm_plock\x00', 0x8000, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000003100)={0x0, 0x80}, &(0x7f0000003140)=0x8) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/151, 0x97}, {&(0x7f0000000200)=""/238, 0xee}, {&(0x7f0000000300)=""/130, 0x82}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/74, 0x4a}, {&(0x7f0000000180)=""/61, 0x3d}, {&(0x7f0000001440)=""/229, 0xe5}, {&(0x7f0000001540)=""/93, 0x5d}], 0x8, &(0x7f0000001640)=""/249, 0xf9}, 0x8}, {{&(0x7f0000001740)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000001a40)=[{&(0x7f00000017c0)}, {&(0x7f0000001800)=""/28, 0x1c}, {&(0x7f0000001840)=""/221, 0xdd}, {&(0x7f0000001940)=""/179, 0xb3}, {&(0x7f0000001a00)=""/40, 0x28}], 0x5}, 0xfffffffffffffff7}, {{&(0x7f0000001ac0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000002040)=[{&(0x7f0000001b40)=""/212, 0xd4}, {&(0x7f0000001c40)}, {&(0x7f0000001c80)=""/120, 0x78}, {&(0x7f0000001d00)=""/90, 0x5a}, {&(0x7f0000001d80)=""/147, 0x93}, {&(0x7f0000001e40)=""/115, 0x73}, {&(0x7f0000001ec0)=""/119, 0x77}, {&(0x7f0000001f40)=""/214, 0xd6}], 0x8, &(0x7f00000020c0)=""/10, 0xa}, 0x913}, {{&(0x7f0000002100)=@hci, 0x80, &(0x7f0000002380)=[{&(0x7f0000002180)=""/189, 0xbd}, {&(0x7f0000002240)=""/88, 0x58}, {&(0x7f00000022c0)=""/62, 0x3e}, {&(0x7f0000002300)=""/117, 0x75}], 0x4, &(0x7f00000023c0)=""/39, 0x27}, 0xfffffffffffff54c}, {{0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f0000002400)=""/164, 0xa4}], 0x1, &(0x7f0000002500)=""/54, 0x36}, 0x20}, {{&(0x7f0000002540)=@nfc_llcp, 0x80, &(0x7f0000002600)=[{&(0x7f00000025c0)=""/9, 0x9}], 0x1}, 0x2}, {{&(0x7f0000002640)=@tipc=@id, 0x80, &(0x7f0000002800)=[{&(0x7f00000026c0)=""/120, 0x78}, {&(0x7f0000002740)=""/145, 0x91}], 0x2}, 0x6}, {{&(0x7f0000002840)=@l2, 0x80, &(0x7f0000002940)=[{&(0x7f00000028c0)=""/69, 0x45}], 0x1}, 0x1}, {{0x0, 0x0, &(0x7f0000002d00)=[{&(0x7f0000002980)=""/220, 0xdc}, {&(0x7f0000002a80)=""/41, 0x29}, {&(0x7f0000002ac0)=""/162, 0xa2}, {&(0x7f0000002b80)=""/19, 0x13}, {&(0x7f0000003900)=""/4096, 0x1000}, {&(0x7f0000002bc0)=""/75, 0x4b}, {&(0x7f0000004900)=""/4096, 0x1000}, {&(0x7f0000002c40)=""/178, 0xb2}], 0x8, &(0x7f0000005900)=""/4096, 0x1000}, 0x3f}], 0x9, 0x40010001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000104e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) 10:44:38 executing program 3 (fault-call:3 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) 10:44:38 executing program 0: socketpair$unix(0x1, 0x40000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f0000000240), &(0x7f0000000280)=0x4) r5 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$inet6_dccp_int(r3, 0x21, 0xa, &(0x7f0000000080)=0x6, 0x4) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$CAPI_GET_FLAGS(r5, 0x80044323, &(0x7f00000001c0)) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f00000002c0), &(0x7f0000000300)=0x8) ioctl$GIO_UNISCRNMAP(r5, 0x4b69, &(0x7f0000000180)=""/25) ioctl$sock_inet_SIOCGIFADDR(r5, 0x8915, &(0x7f00000000c0)={'veth1_to_hsr\x00', {0x2, 0x4e24, @loopback}}) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x8}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) epoll_wait(r5, &(0x7f0000000380)=[{}, {}, {}], 0x3, 0x33) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r6, 0x84, 0x8, &(0x7f0000013e95), 0x4) unlinkat(r5, &(0x7f0000000140)='./file0\x00', 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r6, 0x84, 0x16, 0x0, &(0x7f0000000040)) close(r6) setsockopt$inet_sctp6_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f00000003c0)={0x1, 0x8, 0x7, 0x200, 0x3ff, 0x80000001, 0x8000000000000000, 0x5, 0x10001, 0x2, 0x9}, 0xb) close(r2) 10:44:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000030c0)='/dev/dlm_plock\x00', 0x8000, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/151, 0x97}, {&(0x7f0000000200)=""/238, 0xee}, {&(0x7f0000000300)=""/130, 0x82}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/74, 0x4a}, {&(0x7f0000000180)=""/61, 0x3d}, {&(0x7f0000001440)=""/229, 0xe5}, {&(0x7f0000001540)=""/93, 0x5d}], 0x8, &(0x7f0000001640)=""/249, 0xf9}, 0x8}, {{&(0x7f0000001740)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000001a40)=[{&(0x7f00000017c0)}, {&(0x7f0000001800)=""/28, 0x1c}, {&(0x7f0000001840)=""/221, 0xdd}, {&(0x7f0000001940)=""/179, 0xb3}, {&(0x7f0000001a00)=""/40, 0x28}], 0x5}, 0xfffffffffffffff7}, {{&(0x7f0000001ac0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000002040)=[{&(0x7f0000001b40)=""/212, 0xd4}, {&(0x7f0000001c40)}, {&(0x7f0000001c80)=""/120, 0x78}, {&(0x7f0000001d00)=""/90, 0x5a}, {&(0x7f0000001d80)=""/147, 0x93}, {&(0x7f0000001e40)=""/115, 0x73}, {&(0x7f0000001ec0)=""/119, 0x77}, {&(0x7f0000001f40)=""/214, 0xd6}], 0x8, &(0x7f00000020c0)=""/10, 0xa}, 0x913}, {{&(0x7f0000002100)=@hci, 0x80, &(0x7f0000002380)=[{&(0x7f0000002180)=""/189, 0xbd}, {&(0x7f0000002240)=""/88, 0x58}, {&(0x7f00000022c0)=""/62, 0x3e}, {&(0x7f0000002300)=""/117, 0x75}], 0x4, &(0x7f00000023c0)=""/39, 0x27}, 0xfffffffffffff54c}, {{0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f0000002400)=""/164, 0xa4}], 0x1, &(0x7f0000002500)=""/54, 0x36}, 0x20}, {{&(0x7f0000002540)=@nfc_llcp, 0x80, &(0x7f0000002600)=[{&(0x7f00000025c0)=""/9, 0x9}], 0x1}, 0x2}, {{&(0x7f0000002640)=@tipc=@id, 0x80, &(0x7f0000002800)=[{&(0x7f00000026c0)=""/120, 0x78}, {&(0x7f0000002740)=""/145, 0x91}], 0x2}, 0x6}, {{&(0x7f0000002840)=@l2, 0x80, &(0x7f0000002940)=[{&(0x7f00000028c0)=""/69, 0x45}], 0x1}, 0x1}, {{0x0, 0x0, &(0x7f0000002d00)=[{&(0x7f0000002980)=""/220, 0xdc}, {&(0x7f0000002a80)=""/41, 0x29}, {&(0x7f0000002ac0)=""/162, 0xa2}, {&(0x7f0000002b80)=""/19, 0x13}, {&(0x7f0000003900)=""/4096, 0x1000}, {&(0x7f0000002bc0)=""/75, 0x4b}, {&(0x7f0000004900)=""/4096, 0x1000}, {&(0x7f0000002c40)=""/178, 0xb2}], 0x8, &(0x7f0000005900)=""/4096, 0x1000}, 0x3f}], 0x9, 0x40010001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000104e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) 10:44:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x9, 0x480000) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000140)={0x0, 0x7, 0x81, 0x10001, 0xffffffff, 0xdb67, 0x8, 0xfffffffffffffffb, {0x0, @in6={{0xa, 0x4e20, 0x8, @dev={0xfe, 0x80, [], 0x27}, 0x8001}}, 0x6, 0x13, 0x1, 0x5, 0x3}}, &(0x7f0000000200)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000240)={r3, 0x8000}, 0x8) unshare(0x2000400) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) 10:44:38 executing program 0: process_vm_writev(0x0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0, 0x0, 0x0) r0 = epoll_create1(0x0) futex(&(0x7f0000000040)=0x1, 0x0, 0x0, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0)=0x1, 0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) shutdown(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x40002014}) readahead(r1, 0x8, 0x23) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 10:44:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/151, 0x97}, {&(0x7f0000000200)=""/238, 0xee}, {&(0x7f0000000300)=""/130, 0x82}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/74, 0x4a}, {&(0x7f0000000180)=""/61, 0x3d}, {&(0x7f0000001440)=""/229, 0xe5}, {&(0x7f0000001540)=""/93, 0x5d}], 0x8, &(0x7f0000001640)=""/249, 0xf9}, 0x8}, {{&(0x7f0000001740)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000001a40)=[{&(0x7f00000017c0)}, {&(0x7f0000001800)=""/28, 0x1c}, {&(0x7f0000001840)=""/221, 0xdd}, {&(0x7f0000001940)=""/179, 0xb3}, {&(0x7f0000001a00)=""/40, 0x28}], 0x5}, 0xfffffffffffffff7}, {{&(0x7f0000001ac0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000002040)=[{&(0x7f0000001b40)=""/212, 0xd4}, {&(0x7f0000001c40)}, {&(0x7f0000001c80)=""/120, 0x78}, {&(0x7f0000001d00)=""/90, 0x5a}, {&(0x7f0000001d80)=""/147, 0x93}, {&(0x7f0000001e40)=""/115, 0x73}, {&(0x7f0000001ec0)=""/119, 0x77}, {&(0x7f0000001f40)=""/214, 0xd6}], 0x8, &(0x7f00000020c0)=""/10, 0xa}, 0x913}, {{&(0x7f0000002100)=@hci, 0x80, &(0x7f0000002380)=[{&(0x7f0000002180)=""/189, 0xbd}, {&(0x7f0000002240)=""/88, 0x58}, {&(0x7f00000022c0)=""/62, 0x3e}, {&(0x7f0000002300)=""/117, 0x75}], 0x4, &(0x7f00000023c0)=""/39, 0x27}, 0xfffffffffffff54c}, {{0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f0000002400)=""/164, 0xa4}], 0x1, &(0x7f0000002500)=""/54, 0x36}, 0x20}, {{&(0x7f0000002540)=@nfc_llcp, 0x80, &(0x7f0000002600)=[{&(0x7f00000025c0)=""/9, 0x9}], 0x1}, 0x2}, {{&(0x7f0000002640)=@tipc=@id, 0x80, &(0x7f0000002800)=[{&(0x7f00000026c0)=""/120, 0x78}, {&(0x7f0000002740)=""/145, 0x91}], 0x2}, 0x6}, {{&(0x7f0000002840)=@l2, 0x80, &(0x7f0000002940)=[{&(0x7f00000028c0)=""/69, 0x45}], 0x1}, 0x1}, {{0x0, 0x0, &(0x7f0000002d00)=[{&(0x7f0000002980)=""/220, 0xdc}, {&(0x7f0000002a80)=""/41, 0x29}, {&(0x7f0000002ac0)=""/162, 0xa2}, {&(0x7f0000002b80)=""/19, 0x13}, {&(0x7f0000003900)=""/4096, 0x1000}, {&(0x7f0000002bc0)=""/75, 0x4b}, {&(0x7f0000004900)=""/4096, 0x1000}, {&(0x7f0000002c40)=""/178, 0xb2}], 0x8, &(0x7f0000005900)=""/4096, 0x1000}, 0x3f}], 0x9, 0x40010001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000104e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) 10:44:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet(0x2, 0x80807, 0x9) getpeername(r2, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000080)=0x80) unshare(0x2000400) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f00000000c0)=""/16) pipe(&(0x7f00000000c0)) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) creat(&(0x7f0000003b00)='./bus\x00', 0x0) creat(&(0x7f0000003b40)='./bus\x00', 0x0) r4 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r4, &(0x7f0000000340)={0x0, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xec\xff\xff\xff\xff\xff\xff\xff\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000480)=""/195, 0xc3}, 0x4d6) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000003a80)='/proc/self/net/pfkey\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) writev(r4, &(0x7f0000000180)=[{&(0x7f0000000040), 0x21c}], 0x8) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) ioctl$KDGKBDIACR(r3, 0x4b4a, &(0x7f0000000200)=""/23) r7 = fcntl$getown(r0, 0x9) r8 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x6, 0x4400) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r7, r8, 0x0, 0x1, &(0x7f0000000180)='\x00'}, 0x30) ioctl$UI_SET_FFBIT(r5, 0x4004556b, 0x77) 10:44:39 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x5) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xfffffffffffffffc, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, &(0x7f0000000000)) fcntl$getown(r0, 0x9) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100010}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050427bd7000fbdbdf2501000000080003003a000000080004000000000004000500080003003b000000"], 0x30}, 0x1, 0x0, 0x0, 0x20008000}, 0x90) [ 374.005424] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.012540] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.019364] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.026283] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.033189] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.040009] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.046920] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.053827] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.060633] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.067553] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.074477] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.081282] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.088233] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.095129] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.102008] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.108827] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.115723] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.122612] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.129415] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.136301] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.143177] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 10:44:39 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x80000) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7fff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400202) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, r3, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x220, 0x4) ioctl$PERF_EVENT_IOC_DISABLE(r3, 0x2401, 0x7fff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x1) [ 374.149992] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.156944] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.163827] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.170631] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.179769] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.186642] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.193575] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.200368] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.207241] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.214122] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.220935] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.227806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.234679] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.241482] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 10:44:39 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/151, 0x97}, {&(0x7f0000000200)=""/238, 0xee}, {&(0x7f0000000300)=""/130, 0x82}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/74, 0x4a}, {&(0x7f0000000180)=""/61, 0x3d}, {&(0x7f0000001440)=""/229, 0xe5}, {&(0x7f0000001540)=""/93, 0x5d}], 0x8, &(0x7f0000001640)=""/249, 0xf9}, 0x8}, {{&(0x7f0000001740)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000001a40)=[{&(0x7f00000017c0)}, {&(0x7f0000001800)=""/28, 0x1c}, {&(0x7f0000001840)=""/221, 0xdd}, {&(0x7f0000001940)=""/179, 0xb3}, {&(0x7f0000001a00)=""/40, 0x28}], 0x5}, 0xfffffffffffffff7}, {{&(0x7f0000001ac0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000002040)=[{&(0x7f0000001b40)=""/212, 0xd4}, {&(0x7f0000001c40)}, {&(0x7f0000001c80)=""/120, 0x78}, {&(0x7f0000001d00)=""/90, 0x5a}, {&(0x7f0000001d80)=""/147, 0x93}, {&(0x7f0000001e40)=""/115, 0x73}, {&(0x7f0000001ec0)=""/119, 0x77}, {&(0x7f0000001f40)=""/214, 0xd6}], 0x8, &(0x7f00000020c0)=""/10, 0xa}, 0x913}, {{&(0x7f0000002100)=@hci, 0x80, &(0x7f0000002380)=[{&(0x7f0000002180)=""/189, 0xbd}, {&(0x7f0000002240)=""/88, 0x58}, {&(0x7f00000022c0)=""/62, 0x3e}, {&(0x7f0000002300)=""/117, 0x75}], 0x4, &(0x7f00000023c0)=""/39, 0x27}, 0xfffffffffffff54c}, {{0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f0000002400)=""/164, 0xa4}], 0x1, &(0x7f0000002500)=""/54, 0x36}, 0x20}, {{&(0x7f0000002540)=@nfc_llcp, 0x80, &(0x7f0000002600)=[{&(0x7f00000025c0)=""/9, 0x9}], 0x1}, 0x2}, {{&(0x7f0000002640)=@tipc=@id, 0x80, &(0x7f0000002800)=[{&(0x7f00000026c0)=""/120, 0x78}, {&(0x7f0000002740)=""/145, 0x91}], 0x2}, 0x6}, {{&(0x7f0000002840)=@l2, 0x80, &(0x7f0000002940)=[{&(0x7f00000028c0)=""/69, 0x45}], 0x1}, 0x1}, {{0x0, 0x0, &(0x7f0000002d00)=[{&(0x7f0000002980)=""/220, 0xdc}, {&(0x7f0000002a80)=""/41, 0x29}, {&(0x7f0000002ac0)=""/162, 0xa2}, {&(0x7f0000002b80)=""/19, 0x13}, {&(0x7f0000003900)=""/4096, 0x1000}, {&(0x7f0000002bc0)=""/75, 0x4b}, {&(0x7f0000004900)=""/4096, 0x1000}, {&(0x7f0000002c40)=""/178, 0xb2}], 0x8, &(0x7f0000005900)=""/4096, 0x1000}, 0x3f}], 0x9, 0x40010001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000104e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) [ 374.248355] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.258977] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.267362] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.274230] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.281045] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.287936] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.294823] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.301634] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.308509] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.315370] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.322237] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.329035] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.335925] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.342796] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.349725] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.356659] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.363595] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.370470] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.377413] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.384625] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.391490] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.399081] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.405979] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.412878] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.419689] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.426634] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.433527] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.440339] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.447274] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.454162] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.460972] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.467949] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.474861] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.481681] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.488626] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.495558] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.502446] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.509256] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.516199] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.523098] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.529962] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.536980] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.543938] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.550827] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.557852] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.564799] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.571655] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.578675] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.585631] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.592618] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.599477] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.606470] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.613404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.620256] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.627249] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.634195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.641054] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.648069] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.655019] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.662003] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.668867] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.675909] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.682873] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.689717] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.696742] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 10:44:39 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/151, 0x97}, {&(0x7f0000000200)=""/238, 0xee}, {&(0x7f0000000300)=""/130, 0x82}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/74, 0x4a}, {&(0x7f0000000180)=""/61, 0x3d}, {&(0x7f0000001440)=""/229, 0xe5}, {&(0x7f0000001540)=""/93, 0x5d}], 0x8, &(0x7f0000001640)=""/249, 0xf9}, 0x8}, {{&(0x7f0000001740)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000001a40)=[{&(0x7f00000017c0)}, {&(0x7f0000001800)=""/28, 0x1c}, {&(0x7f0000001840)=""/221, 0xdd}, {&(0x7f0000001940)=""/179, 0xb3}, {&(0x7f0000001a00)=""/40, 0x28}], 0x5}, 0xfffffffffffffff7}, {{&(0x7f0000001ac0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000002040)=[{&(0x7f0000001b40)=""/212, 0xd4}, {&(0x7f0000001c40)}, {&(0x7f0000001c80)=""/120, 0x78}, {&(0x7f0000001d00)=""/90, 0x5a}, {&(0x7f0000001d80)=""/147, 0x93}, {&(0x7f0000001e40)=""/115, 0x73}, {&(0x7f0000001ec0)=""/119, 0x77}, {&(0x7f0000001f40)=""/214, 0xd6}], 0x8, &(0x7f00000020c0)=""/10, 0xa}, 0x913}, {{&(0x7f0000002100)=@hci, 0x80, &(0x7f0000002380)=[{&(0x7f0000002180)=""/189, 0xbd}, {&(0x7f0000002240)=""/88, 0x58}, {&(0x7f00000022c0)=""/62, 0x3e}, {&(0x7f0000002300)=""/117, 0x75}], 0x4, &(0x7f00000023c0)=""/39, 0x27}, 0xfffffffffffff54c}, {{0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f0000002400)=""/164, 0xa4}], 0x1, &(0x7f0000002500)=""/54, 0x36}, 0x20}, {{&(0x7f0000002540)=@nfc_llcp, 0x80, &(0x7f0000002600)=[{&(0x7f00000025c0)=""/9, 0x9}], 0x1}, 0x2}, {{&(0x7f0000002640)=@tipc=@id, 0x80, &(0x7f0000002800)=[{&(0x7f00000026c0)=""/120, 0x78}, {&(0x7f0000002740)=""/145, 0x91}], 0x2}, 0x6}, {{&(0x7f0000002840)=@l2, 0x80, &(0x7f0000002940)=[{&(0x7f00000028c0)=""/69, 0x45}], 0x1}, 0x1}, {{0x0, 0x0, &(0x7f0000002d00)=[{&(0x7f0000002980)=""/220, 0xdc}, {&(0x7f0000002a80)=""/41, 0x29}, {&(0x7f0000002ac0)=""/162, 0xa2}, {&(0x7f0000002b80)=""/19, 0x13}, {&(0x7f0000003900)=""/4096, 0x1000}, {&(0x7f0000002bc0)=""/75, 0x4b}, {&(0x7f0000004900)=""/4096, 0x1000}, {&(0x7f0000002c40)=""/178, 0xb2}], 0x8, &(0x7f0000005900)=""/4096, 0x1000}, 0x3f}], 0x9, 0x40010001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000104e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) [ 374.703709] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.710568] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.717552] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.724491] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.731354] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.738364] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.745319] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.752294] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.759152] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.766139] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.773105] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.779957] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.786965] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.793950] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.800865] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.807923] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.814887] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.821768] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.828770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.835777] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.842708] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.849581] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 10:44:39 executing program 0: quotactl(0x80000106, 0x0, 0x0, &(0x7f0000000040)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) ptrace$getsig(0x4202, r0, 0x0, &(0x7f0000000040)) [ 374.856534] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.863482] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.870336] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.877299] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.884247] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.891101] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.898049] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.905008] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.911972] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.918828] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.925776] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.932711] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.939587] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.946521] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.953560] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.960415] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.967376] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.974385] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.981244] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.988200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.995156] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.002096] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.008959] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.015916] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.022874] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.029737] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.036715] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.043681] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.050561] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.057512] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.064466] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.071329] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.078268] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.085215] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.092440] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.099291] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.106287] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.113295] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.120155] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.127257] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.134208] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.141075] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.148086] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 10:44:40 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000000)=0x784e, 0x1) ioctl$TUNSETOWNER(r0, 0x40026102, 0x0) [ 375.155047] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.162059] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.168943] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.175948] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.182909] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.189822] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.196860] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.203847] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.210724] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.217790] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.224740] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.231610] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.238629] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.245577] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.252577] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.259442] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.266775] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.274275] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.284181] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.291040] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.298053] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.305014] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.312039] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.318921] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.325937] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.332934] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.339815] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.346818] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.353789] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.360664] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 10:44:40 executing program 0: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) listen(r0, 0xffbd) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000380)={0x0, @in, 0x4051}, &(0x7f0000000440)=0x98) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x4, 0xffff, 0x40}, 0x10) sendto$inet6(r2, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) dup(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x800000806, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000000580)="0022040009a70a84ff448dc978ff1ce7b306feffffffff144e0000ff000207835eebf116b208feefaf234b4ff8b4cc4c39bdc8451792b903f4b7d8c8cfd992af8cbb2153622652328c19ef68234f905557c4070000008735e9ab2f77c62e0a5cdd2cf9984c070400000000000003ff23353d8b2fc6a3ae1ebfcb49004a3ccd3560ae01010000079c60ed7449b842f3941868b93396edd653be8ad837ea4e2540019ccbd9f6672837496d00ad7765abaac2ec0f91c88a1ea1ffcc0d17792febedcf00798d41991ac25bb6fce2220c25ea380c7e112ab358c3a6bd8a59c100000001b4e82cb034199cc5a75b2aa65379847e3988bc226a85abe6eb60cd7cf8d103d38c31c7c86d16c4d86cbe4ab390c0920000000000000000", 0x118) socket$unix(0x1, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000600)={{0x2, 0x0, @loopback}, {0x0, @remote}, 0x0, {0x2, 0x4e24, @rand_addr=0xa2}, 'team_slave_0\x00'}) ptrace$getenv(0x4201, 0x0, 0x0, &(0x7f0000002dc0)) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) 10:44:40 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2000000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x7, 0x4) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) r3 = dup(r2) ioctl$KVM_GET_FPU(r3, 0x81a0ae8c, &(0x7f00000000c0)) sendto$inet(r0, &(0x7f00000000c0), 0x366, 0x0, 0x0, 0xfffffffffffffe7c) [ 375.807650] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 10:44:40 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/151, 0x97}, {&(0x7f0000000200)=""/238, 0xee}, {&(0x7f0000000300)=""/130, 0x82}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/74, 0x4a}, {&(0x7f0000000180)=""/61, 0x3d}, {&(0x7f0000001440)=""/229, 0xe5}, {&(0x7f0000001540)=""/93, 0x5d}], 0x8, &(0x7f0000001640)=""/249, 0xf9}, 0x8}, {{&(0x7f0000001740)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000001a40)=[{&(0x7f00000017c0)}, {&(0x7f0000001800)=""/28, 0x1c}, {&(0x7f0000001840)=""/221, 0xdd}, {&(0x7f0000001940)=""/179, 0xb3}, {&(0x7f0000001a00)=""/40, 0x28}], 0x5}, 0xfffffffffffffff7}, {{&(0x7f0000001ac0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000002040)=[{&(0x7f0000001b40)=""/212, 0xd4}, {&(0x7f0000001c40)}, {&(0x7f0000001c80)=""/120, 0x78}, {&(0x7f0000001d00)=""/90, 0x5a}, {&(0x7f0000001d80)=""/147, 0x93}, {&(0x7f0000001e40)=""/115, 0x73}, {&(0x7f0000001ec0)=""/119, 0x77}, {&(0x7f0000001f40)=""/214, 0xd6}], 0x8, &(0x7f00000020c0)=""/10, 0xa}, 0x913}, {{&(0x7f0000002100)=@hci, 0x80, &(0x7f0000002380)=[{&(0x7f0000002180)=""/189, 0xbd}, {&(0x7f0000002240)=""/88, 0x58}, {&(0x7f00000022c0)=""/62, 0x3e}, {&(0x7f0000002300)=""/117, 0x75}], 0x4, &(0x7f00000023c0)=""/39, 0x27}, 0xfffffffffffff54c}, {{0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f0000002400)=""/164, 0xa4}], 0x1, &(0x7f0000002500)=""/54, 0x36}, 0x20}, {{&(0x7f0000002540)=@nfc_llcp, 0x80, &(0x7f0000002600)=[{&(0x7f00000025c0)=""/9, 0x9}], 0x1}, 0x2}, {{&(0x7f0000002640)=@tipc=@id, 0x80, &(0x7f0000002800)=[{&(0x7f00000026c0)=""/120, 0x78}, {&(0x7f0000002740)=""/145, 0x91}], 0x2}, 0x6}, {{&(0x7f0000002840)=@l2, 0x80, &(0x7f0000002940)=[{&(0x7f00000028c0)=""/69, 0x45}], 0x1}, 0x1}, {{0x0, 0x0, &(0x7f0000002d00)=[{&(0x7f0000002980)=""/220, 0xdc}, {&(0x7f0000002a80)=""/41, 0x29}, {&(0x7f0000002ac0)=""/162, 0xa2}, {&(0x7f0000002b80)=""/19, 0x13}, {&(0x7f0000003900)=""/4096, 0x1000}, {&(0x7f0000002bc0)=""/75, 0x4b}, {&(0x7f0000004900)=""/4096, 0x1000}, {&(0x7f0000002c40)=""/178, 0xb2}], 0x8, &(0x7f0000005900)=""/4096, 0x1000}, 0x3f}], 0x9, 0x40010001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000104e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) 10:44:40 executing program 1: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, r0, 0xfffffffffffffffe, &(0x7f0000003500)={&(0x7f00000010c0)=""/4096, 0x1000}) 10:44:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000000)={0x7fff, 0xfffffffffffffff8, 0x3, 0x6, 0x2, [{0x4, 0x7, 0x1, 0x0, 0x0, 0x200}, {0x0, 0x5, 0x2, 0x0, 0x0, 0x400}]}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) 10:44:41 executing program 2: ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/151, 0x97}, {&(0x7f0000000200)=""/238, 0xee}, {&(0x7f0000000300)=""/130, 0x82}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/74, 0x4a}, {&(0x7f0000000180)=""/61, 0x3d}, {&(0x7f0000001440)=""/229, 0xe5}, {&(0x7f0000001540)=""/93, 0x5d}], 0x8, &(0x7f0000001640)=""/249, 0xf9}, 0x8}, {{&(0x7f0000001740)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000001a40)=[{&(0x7f00000017c0)}, {&(0x7f0000001800)=""/28, 0x1c}, {&(0x7f0000001840)=""/221, 0xdd}, {&(0x7f0000001940)=""/179, 0xb3}, {&(0x7f0000001a00)=""/40, 0x28}], 0x5}, 0xfffffffffffffff7}, {{&(0x7f0000001ac0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000002040)=[{&(0x7f0000001b40)=""/212, 0xd4}, {&(0x7f0000001c40)}, {&(0x7f0000001c80)=""/120, 0x78}, {&(0x7f0000001d00)=""/90, 0x5a}, {&(0x7f0000001d80)=""/147, 0x93}, {&(0x7f0000001e40)=""/115, 0x73}, {&(0x7f0000001ec0)=""/119, 0x77}, {&(0x7f0000001f40)=""/214, 0xd6}], 0x8, &(0x7f00000020c0)=""/10, 0xa}, 0x913}, {{&(0x7f0000002100)=@hci, 0x80, &(0x7f0000002380)=[{&(0x7f0000002180)=""/189, 0xbd}, {&(0x7f0000002240)=""/88, 0x58}, {&(0x7f00000022c0)=""/62, 0x3e}, {&(0x7f0000002300)=""/117, 0x75}], 0x4, &(0x7f00000023c0)=""/39, 0x27}, 0xfffffffffffff54c}, {{0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f0000002400)=""/164, 0xa4}], 0x1, &(0x7f0000002500)=""/54, 0x36}, 0x20}, {{&(0x7f0000002540)=@nfc_llcp, 0x80, &(0x7f0000002600)=[{&(0x7f00000025c0)=""/9, 0x9}], 0x1}, 0x2}, {{&(0x7f0000002640)=@tipc=@id, 0x80, &(0x7f0000002800)=[{&(0x7f00000026c0)=""/120, 0x78}, {&(0x7f0000002740)=""/145, 0x91}], 0x2}, 0x6}, {{&(0x7f0000002840)=@l2, 0x80, &(0x7f0000002940)=[{&(0x7f00000028c0)=""/69, 0x45}], 0x1}, 0x1}, {{0x0, 0x0, &(0x7f0000002d00)=[{&(0x7f0000002980)=""/220, 0xdc}, {&(0x7f0000002a80)=""/41, 0x29}, {&(0x7f0000002ac0)=""/162, 0xa2}, {&(0x7f0000002b80)=""/19, 0x13}, {&(0x7f0000003900)=""/4096, 0x1000}, {&(0x7f0000002bc0)=""/75, 0x4b}, {&(0x7f0000004900)=""/4096, 0x1000}, {&(0x7f0000002c40)=""/178, 0xb2}], 0x8, &(0x7f0000005900)=""/4096, 0x1000}, 0x3f}], 0x9, 0x40010001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x10000104e20, @empty}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) 10:44:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="00040000", @ANYRES16=r2, @ANYBLOB="082200bd7000fedbdf250900000068000100380004001400010002004e22ac1414aa0000000000000000200002000a004e20000003ffff020000000000000000fbffffffff00060000002c0004001400010002004e200000000000000000000000001400020002004e217f00000100000000000000004800010014000200080001000c00000008000400c40f0000100001007564703a73797a310000000008000300aa000000180001006574683a623ace6f6e645f736c6176655f3100000000"], 0xc4}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000140)={0x0, 0xa4, "a1cd35ec64aa1ea0aabfa8b520bf19ad82feaf3ce6a0c537ef204c85c71a87c80e3502b6168901d880170ffa61fb7f403d337a69c9a936ef90f631c9faab9c2f42bc1242975b719d7a6c1df49fcfbe516c7df20686eea684529ef825ed1e1449e7976f7257462fd2b5a5a145f12c0003590d1dbb1c7edd05d2316ba6f1ad73f00818b8fac093fae7a4ddecf795a9cacd5e16d19553da91c0ea1cb470b31f7dce5d92d1f0"}, &(0x7f0000000200)=0xac) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000380)={0x0, 0x8001}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000400)={r3, 0x200, 0x8, 0x216, 0x7ff, 0x8000, 0x6, 0x0, {r4, @in={{0x2, 0x4e20, @rand_addr=0x8}}, 0x2, 0xffffffffffffd9f4, 0x401, 0x100000001, 0x7fff0000}}, &(0x7f00000004c0)=0xb0) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_SET_PIT(r5, 0x8048ae66, 0x0) 10:44:41 executing program 0: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) listen(r0, 0xffbd) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000380)={0x0, @in, 0x4051}, &(0x7f0000000440)=0x98) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x4, 0xffff, 0x40}, 0x10) sendto$inet6(r2, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) dup(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x800000806, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000000580)="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", 0x118) socket$unix(0x1, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000600)={{0x2, 0x0, @loopback}, {0x0, @remote}, 0x0, {0x2, 0x4e24, @rand_addr=0xa2}, 'team_slave_0\x00'}) ptrace$getenv(0x4201, 0x0, 0x0, &(0x7f0000002dc0)) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) 10:44:41 executing program 2: ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/151, 0x97}, {&(0x7f0000000200)=""/238, 0xee}, {&(0x7f0000000300)=""/130, 0x82}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/74, 0x4a}, {&(0x7f0000000180)=""/61, 0x3d}, {&(0x7f0000001440)=""/229, 0xe5}, {&(0x7f0000001540)=""/93, 0x5d}], 0x8, &(0x7f0000001640)=""/249, 0xf9}, 0x8}, {{&(0x7f0000001740)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000001a40)=[{&(0x7f00000017c0)}, {&(0x7f0000001800)=""/28, 0x1c}, {&(0x7f0000001840)=""/221, 0xdd}, {&(0x7f0000001940)=""/179, 0xb3}, {&(0x7f0000001a00)=""/40, 0x28}], 0x5}, 0xfffffffffffffff7}, {{&(0x7f0000001ac0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000002040)=[{&(0x7f0000001b40)=""/212, 0xd4}, {&(0x7f0000001c40)}, {&(0x7f0000001c80)=""/120, 0x78}, {&(0x7f0000001d00)=""/90, 0x5a}, {&(0x7f0000001d80)=""/147, 0x93}, {&(0x7f0000001e40)=""/115, 0x73}, {&(0x7f0000001ec0)=""/119, 0x77}, {&(0x7f0000001f40)=""/214, 0xd6}], 0x8, &(0x7f00000020c0)=""/10, 0xa}, 0x913}, {{&(0x7f0000002100)=@hci, 0x80, &(0x7f0000002380)=[{&(0x7f0000002180)=""/189, 0xbd}, {&(0x7f0000002240)=""/88, 0x58}, {&(0x7f00000022c0)=""/62, 0x3e}, {&(0x7f0000002300)=""/117, 0x75}], 0x4, &(0x7f00000023c0)=""/39, 0x27}, 0xfffffffffffff54c}, {{0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f0000002400)=""/164, 0xa4}], 0x1, &(0x7f0000002500)=""/54, 0x36}, 0x20}, {{&(0x7f0000002540)=@nfc_llcp, 0x80, &(0x7f0000002600)=[{&(0x7f00000025c0)=""/9, 0x9}], 0x1}, 0x2}, {{&(0x7f0000002640)=@tipc=@id, 0x80, &(0x7f0000002800)=[{&(0x7f00000026c0)=""/120, 0x78}, {&(0x7f0000002740)=""/145, 0x91}], 0x2}, 0x6}, {{&(0x7f0000002840)=@l2, 0x80, &(0x7f0000002940)=[{&(0x7f00000028c0)=""/69, 0x45}], 0x1}, 0x1}, {{0x0, 0x0, &(0x7f0000002d00)=[{&(0x7f0000002980)=""/220, 0xdc}, {&(0x7f0000002a80)=""/41, 0x29}, {&(0x7f0000002ac0)=""/162, 0xa2}, {&(0x7f0000002b80)=""/19, 0x13}, {&(0x7f0000003900)=""/4096, 0x1000}, {&(0x7f0000002bc0)=""/75, 0x4b}, {&(0x7f0000004900)=""/4096, 0x1000}, {&(0x7f0000002c40)=""/178, 0xb2}], 0x8, &(0x7f0000005900)=""/4096, 0x1000}, 0x3f}], 0x9, 0x40010001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x10000104e20, @empty}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) 10:44:41 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x8, 0x220840) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@hyper}) ioctl$VIDIOC_RESERVED(r0, 0x5601, 0x0) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000080)) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000000c0)={0xfffffffffffffffe, 0x7, 0x0, "a0b6794819c8566ef24584e5f56887594c77c8165e5386ad52fe866a72d19513", 0x3a71577f}) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000100)=0x9, 0x2) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x4140, 0x0) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f0000000180)={0xffff, "fc30fc0ed8bef2d7ff728b63c7dd28733f63fc5fe289a9097ec14946b98cd450", 0x1, 0x1}) pwritev(r0, &(0x7f0000000540)=[{&(0x7f00000001c0)="e0caaedc0c6ac2458e2993ca409807245da32d6783b05bc316116fe269cc61b92e3a9c239bfce691b65bacc1c564827ba102640d56ce63bd047084d4f5e7040dec03268117420e0d7fc4629f643a99f9a74e6884dad4bd6fa0ff2532db8c6537522d3992f4bb9b4b71928a6bf7191308e303c385b065b6850ee7ad55ba3c54c08b8b04550a95619ef1dd8c222fd57785ff934535f2d1365d057acf92bbbde81576d9d6a7f8303682f4bc98e9889faff6778252a41e416980e472fafd07d3434eae94dd5b38cd19c5ff21", 0xca}, {&(0x7f00000002c0)="3b1d6fd94f22bd165f345659b087f232e0c3bccf6c734e8d09e27e8bbc5df8f92c35262a8da2cd1744c222780ec1a4f7c454086e95550362b8fdd4029e88ba1ebc859bc768fedf77", 0x48}, {&(0x7f0000000340)="69d237581a3ba6f5865bf8d1d3b579a4ca28b76d7f47baabeda1e085fc7a6c879f733de818810d938e339608794fdbc4dc571b45fc5bbfd48b59b4d16050562a7bf9177f894d0e3d50fa857a585abf8c415ce65adacd3d2b5a75f2fdc88f4beaf86d", 0x62}, {&(0x7f00000003c0)="4fcddad1796c0d99471b18507f4767560723633fc33441c7bbc31bbca4c5d4ef05f0cf85058d764e3464ab27fc92a00734a495c507e7f91bc040a05c144a7aa861b298e42a565fc26b92b90381ba29f5244e4af20c71c432f2c7c2800d44b3d6b757d569d6eac3738fa84d1eb01f7937b7c5b82557c6bfc5562041d11269b0f77f96a7f7c0a01b621f11f1739cef844d177dc2", 0x93}, {&(0x7f0000000480)="b674ef3771f229cab79fd6ef513e4d6328af857c1b9bc9ec3bd7176ca3035e19eba8d22705079206e0e1beabb70bd02b8a8e7b3cb6ce5800113897e813f06dee68fe34877f15d2e41733a326a09f3a35c03c2395e5530ec4581791716be17e62092bb31dd59eb13e4f263b876b66f7998df9ae210246a52ebc6d16cb6fdd3687c2dcfd041f", 0x85}], 0x5, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f0000000700)={0x2, &(0x7f00000005c0)=[{}, {}]}) ioctl$VIDIOC_G_CTRL(r1, 0xc008561b, &(0x7f0000000740)={0x1, 0x9}) syz_open_dev$rtc(&(0x7f0000000780)='/dev/rtc#\x00', 0x5, 0x200000) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, &(0x7f00000007c0)={0x3, 0x6, 0x3f, 0x1, 'syz0\x00', 0xfffffffffffffff7}) connect$unix(r0, &(0x7f0000000800)=@file={0x1, './file0\x00'}, 0x6e) syz_open_dev$video4linux(&(0x7f0000000880)='/dev/v4l-subdev#\x00', 0x7fff, 0x20000) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f00000008c0)) r2 = msgget(0x3, 0x200) msgctl$IPC_STAT(r2, 0x2, &(0x7f0000000900)=""/74) ioctl$VIDIOC_DBG_S_REGISTER(r1, 0x4038564f, &(0x7f0000000980)={{0x7, @name="93fa0f12f3bc46c9a0600a7988e4dcd6cc23bb1f1b9ad33b1076ada6f58b50b3"}, 0x8, 0x7, 0xff}) mkdir(&(0x7f00000009c0)='./file0\x00', 0x81) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000ac0)={&(0x7f0000000a00)=""/138, 0x4000, 0x1800, 0x9}, 0x18) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000b00)={0x400, 0x1f}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000b40)={0x0, 0xc1, "e077a41950990f2fa1691b38a59cdb00443cf79ece771dc64f92a367e3c20a98e66291a7093c6a99c66cb6fd626b00a1041f2aee139062973b1007b54a4ee0914121e7182d7c8aad249c0a3829371daf4c5e65e12079791dc25cf6255912fa5515a95a8f4a0edbb4924479f51a7f319c352848e5a454033e5a3881aa262aef85a3771e988f1ca6db5737c88551b04b503544d7ade5ca4a92af9f8a247d093032fb86eb9cf2d7e153f893d63672fc15cd22c62b16817fa3bedc96e4c90061e04211"}, &(0x7f0000000c40)=0xc9) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000c80)={r3, 0x7f}, &(0x7f0000000cc0)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000d00)={r4, @in6={{0xa, 0x4e21, 0x1, @ipv4={[], [], @remote}, 0x8}}, [0x10001, 0x5, 0x1, 0x7, 0x5, 0x3ff, 0x0, 0xfffffffffffff3c6, 0x8, 0x1, 0xffffffff, 0x3, 0x5, 0x7, 0x7]}, &(0x7f0000000e00)=0x100) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f0000000e40)={0x3, "2a5bd1"}, 0x4) msgsnd(r2, &(0x7f0000000e80)={0x1, "148be156bd0000608f6ca28ff1a978113ab0e75f7065b6ff0062d8c9bcb87ad27892de55aad18be3cf1ba9897960be99da02e9896f9f1a9126544e93fed9017fb14e9944dfe54105f042744b363307a1fb5eab68b928f7ddfaeac9c6d312a41de5f49295266ed529cb8dc11d6628f6b0e927faa226cd01d6a680ebab6cdc737fa54538ec8173f58f01f6c3fb48e91f8dabde45e64fad0fb28244"}, 0xa2, 0x800) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000001000)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000001080)={0xb, 0x10, 0xfa00, {&(0x7f0000000f40), r5, 0x3}}, 0x18) getsockname$packet(r1, &(0x7f00000010c0)={0x11, 0x0, 0x0}, &(0x7f0000001100)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000001140)={r6, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}, 0x10) 10:44:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = msgget$private(0x0, 0x81) r3 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0xbbce, 0x0) ioctl$PPPIOCSMRRU(r3, 0x4004743b, &(0x7f0000000240)=0x4) getresuid(&(0x7f0000000000), &(0x7f0000000040)=0x0, &(0x7f0000000080)) r5 = getegid() r6 = geteuid() fstat(r1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = getpgrp(0xffffffffffffffff) r9 = getpgid(0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f00000001c0)={{0x7a40000000000000, r4, r5, r6, r7, 0xb0, 0x5}, 0x5, 0x8, 0x101, 0x5, 0x9, 0x8, r8, r9}) unshare(0x2000400) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) 10:44:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x9, 0x2201) getsockopt$packet_buf(r1, 0x107, 0x0, &(0x7f0000000140)=""/39, &(0x7f0000000200)=0x27) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)) prctl$PR_SET_FP_MODE(0x2d, 0x2) sendmsg$xdp(r2, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365, 0x0, 0x0, 0xffffffffffffffff}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f00000000c0)={0x60002014}) epoll_wait(r3, &(0x7f0000000080)=[{}], 0x1, 0x0) 10:44:41 executing program 2: ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/151, 0x97}, {&(0x7f0000000200)=""/238, 0xee}, {&(0x7f0000000300)=""/130, 0x82}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/74, 0x4a}, {&(0x7f0000000180)=""/61, 0x3d}, {&(0x7f0000001440)=""/229, 0xe5}, {&(0x7f0000001540)=""/93, 0x5d}], 0x8, &(0x7f0000001640)=""/249, 0xf9}, 0x8}, {{&(0x7f0000001740)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000001a40)=[{&(0x7f00000017c0)}, {&(0x7f0000001800)=""/28, 0x1c}, {&(0x7f0000001840)=""/221, 0xdd}, {&(0x7f0000001940)=""/179, 0xb3}, {&(0x7f0000001a00)=""/40, 0x28}], 0x5}, 0xfffffffffffffff7}, {{&(0x7f0000001ac0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000002040)=[{&(0x7f0000001b40)=""/212, 0xd4}, {&(0x7f0000001c40)}, {&(0x7f0000001c80)=""/120, 0x78}, {&(0x7f0000001d00)=""/90, 0x5a}, {&(0x7f0000001d80)=""/147, 0x93}, {&(0x7f0000001e40)=""/115, 0x73}, {&(0x7f0000001ec0)=""/119, 0x77}, {&(0x7f0000001f40)=""/214, 0xd6}], 0x8, &(0x7f00000020c0)=""/10, 0xa}, 0x913}, {{&(0x7f0000002100)=@hci, 0x80, &(0x7f0000002380)=[{&(0x7f0000002180)=""/189, 0xbd}, {&(0x7f0000002240)=""/88, 0x58}, {&(0x7f00000022c0)=""/62, 0x3e}, {&(0x7f0000002300)=""/117, 0x75}], 0x4, &(0x7f00000023c0)=""/39, 0x27}, 0xfffffffffffff54c}, {{0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f0000002400)=""/164, 0xa4}], 0x1, &(0x7f0000002500)=""/54, 0x36}, 0x20}, {{&(0x7f0000002540)=@nfc_llcp, 0x80, &(0x7f0000002600)=[{&(0x7f00000025c0)=""/9, 0x9}], 0x1}, 0x2}, {{&(0x7f0000002640)=@tipc=@id, 0x80, &(0x7f0000002800)=[{&(0x7f00000026c0)=""/120, 0x78}, {&(0x7f0000002740)=""/145, 0x91}], 0x2}, 0x6}, {{&(0x7f0000002840)=@l2, 0x80, &(0x7f0000002940)=[{&(0x7f00000028c0)=""/69, 0x45}], 0x1}, 0x1}, {{0x0, 0x0, &(0x7f0000002d00)=[{&(0x7f0000002980)=""/220, 0xdc}, {&(0x7f0000002a80)=""/41, 0x29}, {&(0x7f0000002ac0)=""/162, 0xa2}, {&(0x7f0000002b80)=""/19, 0x13}, {&(0x7f0000003900)=""/4096, 0x1000}, {&(0x7f0000002bc0)=""/75, 0x4b}, {&(0x7f0000004900)=""/4096, 0x1000}, {&(0x7f0000002c40)=""/178, 0xb2}], 0x8, &(0x7f0000005900)=""/4096, 0x1000}, 0x3f}], 0x9, 0x40010001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x10000104e20, @empty}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) 10:44:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000b00)={'vcan0\x00', 0x0}) r3 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7, 0x50000) write$P9_RXATTRWALK(r3, &(0x7f00000000c0)={0xf, 0x1f, 0x2, 0x7f}, 0xfffffffffffffdc9) write$P9_RFSYNC(r3, &(0x7f0000000080)={0x7, 0x33, 0x2}, 0x7) write$P9_RRENAMEAT(r3, &(0x7f0000000040)={0x7, 0x4b, 0x2}, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000b40)={'vcan0\x00', r2}) recvfrom$unix(r3, &(0x7f0000000140)=""/249, 0xf9, 0x40, &(0x7f0000000240)=@abs={0x0, 0x0, 0x4e24}, 0x6e) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) 10:44:42 executing program 0: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) listen(r0, 0xffbd) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000380)={0x0, @in, 0x4051}, &(0x7f0000000440)=0x98) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x4, 0xffff, 0x40}, 0x10) sendto$inet6(r2, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) dup(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x800000806, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000000580)="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", 0x118) socket$unix(0x1, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000600)={{0x2, 0x0, @loopback}, {0x0, @remote}, 0x0, {0x2, 0x4e24, @rand_addr=0xa2}, 'team_slave_0\x00'}) ptrace$getenv(0x4201, 0x0, 0x0, &(0x7f0000002dc0)) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) 10:44:42 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/151, 0x97}, {&(0x7f0000000200)=""/238, 0xee}, {&(0x7f0000000300)=""/130, 0x82}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/74, 0x4a}, {&(0x7f0000000180)=""/61, 0x3d}, {&(0x7f0000001440)=""/229, 0xe5}, {&(0x7f0000001540)=""/93, 0x5d}], 0x8, &(0x7f0000001640)=""/249, 0xf9}, 0x8}, {{&(0x7f0000001740)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000001a40)=[{&(0x7f00000017c0)}, {&(0x7f0000001800)=""/28, 0x1c}, {&(0x7f0000001840)=""/221, 0xdd}, {&(0x7f0000001940)=""/179, 0xb3}, {&(0x7f0000001a00)=""/40, 0x28}], 0x5}, 0xfffffffffffffff7}, {{&(0x7f0000001ac0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000002040)=[{&(0x7f0000001b40)=""/212, 0xd4}, {&(0x7f0000001c40)}, {&(0x7f0000001c80)=""/120, 0x78}, {&(0x7f0000001d00)=""/90, 0x5a}, {&(0x7f0000001d80)=""/147, 0x93}, {&(0x7f0000001e40)=""/115, 0x73}, {&(0x7f0000001ec0)=""/119, 0x77}, {&(0x7f0000001f40)=""/214, 0xd6}], 0x8, &(0x7f00000020c0)=""/10, 0xa}, 0x913}, {{&(0x7f0000002100)=@hci, 0x80, &(0x7f0000002380)=[{&(0x7f0000002180)=""/189, 0xbd}, {&(0x7f0000002240)=""/88, 0x58}, {&(0x7f00000022c0)=""/62, 0x3e}, {&(0x7f0000002300)=""/117, 0x75}], 0x4, &(0x7f00000023c0)=""/39, 0x27}, 0xfffffffffffff54c}, {{0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f0000002400)=""/164, 0xa4}], 0x1, &(0x7f0000002500)=""/54, 0x36}, 0x20}, {{&(0x7f0000002540)=@nfc_llcp, 0x80, &(0x7f0000002600)=[{&(0x7f00000025c0)=""/9, 0x9}], 0x1}, 0x2}, {{&(0x7f0000002640)=@tipc=@id, 0x80, &(0x7f0000002800)=[{&(0x7f00000026c0)=""/120, 0x78}, {&(0x7f0000002740)=""/145, 0x91}], 0x2}, 0x6}, {{&(0x7f0000002840)=@l2, 0x80, &(0x7f0000002940)=[{&(0x7f00000028c0)=""/69, 0x45}], 0x1}, 0x1}, {{0x0, 0x0, &(0x7f0000002d00)=[{&(0x7f0000002980)=""/220, 0xdc}, {&(0x7f0000002a80)=""/41, 0x29}, {&(0x7f0000002ac0)=""/162, 0xa2}, {&(0x7f0000002b80)=""/19, 0x13}, {&(0x7f0000003900)=""/4096, 0x1000}, {&(0x7f0000002bc0)=""/75, 0x4b}, {&(0x7f0000004900)=""/4096, 0x1000}, {&(0x7f0000002c40)=""/178, 0xb2}], 0x8, &(0x7f0000005900)=""/4096, 0x1000}, 0x3f}], 0x9, 0x40010001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000104e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) 10:44:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x9, 0x2201) getsockopt$packet_buf(r1, 0x107, 0x0, &(0x7f0000000140)=""/39, &(0x7f0000000200)=0x27) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)) prctl$PR_SET_FP_MODE(0x2d, 0x2) sendmsg$xdp(r2, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365, 0x0, 0x0, 0xffffffffffffffff}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f00000000c0)={0x60002014}) epoll_wait(r3, &(0x7f0000000080)=[{}], 0x1, 0x0) 10:44:42 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/151, 0x97}, {&(0x7f0000000200)=""/238, 0xee}, {&(0x7f0000000300)=""/130, 0x82}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/74, 0x4a}, {&(0x7f0000000180)=""/61, 0x3d}, {&(0x7f0000001440)=""/229, 0xe5}, {&(0x7f0000001540)=""/93, 0x5d}], 0x8, &(0x7f0000001640)=""/249, 0xf9}, 0x8}, {{&(0x7f0000001740)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000001a40)=[{&(0x7f00000017c0)}, {&(0x7f0000001800)=""/28, 0x1c}, {&(0x7f0000001840)=""/221, 0xdd}, {&(0x7f0000001940)=""/179, 0xb3}, {&(0x7f0000001a00)=""/40, 0x28}], 0x5}, 0xfffffffffffffff7}, {{&(0x7f0000001ac0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000002040)=[{&(0x7f0000001b40)=""/212, 0xd4}, {&(0x7f0000001c40)}, {&(0x7f0000001c80)=""/120, 0x78}, {&(0x7f0000001d00)=""/90, 0x5a}, {&(0x7f0000001d80)=""/147, 0x93}, {&(0x7f0000001e40)=""/115, 0x73}, {&(0x7f0000001ec0)=""/119, 0x77}, {&(0x7f0000001f40)=""/214, 0xd6}], 0x8, &(0x7f00000020c0)=""/10, 0xa}, 0x913}, {{&(0x7f0000002100)=@hci, 0x80, &(0x7f0000002380)=[{&(0x7f0000002180)=""/189, 0xbd}, {&(0x7f0000002240)=""/88, 0x58}, {&(0x7f00000022c0)=""/62, 0x3e}, {&(0x7f0000002300)=""/117, 0x75}], 0x4, &(0x7f00000023c0)=""/39, 0x27}, 0xfffffffffffff54c}, {{0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f0000002400)=""/164, 0xa4}], 0x1, &(0x7f0000002500)=""/54, 0x36}, 0x20}, {{&(0x7f0000002540)=@nfc_llcp, 0x80, &(0x7f0000002600)=[{&(0x7f00000025c0)=""/9, 0x9}], 0x1}, 0x2}, {{&(0x7f0000002640)=@tipc=@id, 0x80, &(0x7f0000002800)=[{&(0x7f00000026c0)=""/120, 0x78}, {&(0x7f0000002740)=""/145, 0x91}], 0x2}, 0x6}, {{&(0x7f0000002840)=@l2, 0x80, &(0x7f0000002940)=[{&(0x7f00000028c0)=""/69, 0x45}], 0x1}, 0x1}, {{0x0, 0x0, &(0x7f0000002d00)=[{&(0x7f0000002980)=""/220, 0xdc}, {&(0x7f0000002a80)=""/41, 0x29}, {&(0x7f0000002ac0)=""/162, 0xa2}, {&(0x7f0000002b80)=""/19, 0x13}, {&(0x7f0000003900)=""/4096, 0x1000}, {&(0x7f0000002bc0)=""/75, 0x4b}, {&(0x7f0000004900)=""/4096, 0x1000}, {&(0x7f0000002c40)=""/178, 0xb2}], 0x8, &(0x7f0000005900)=""/4096, 0x1000}, 0x3f}], 0x9, 0x40010001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000104e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) 10:44:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x9, 0x2201) getsockopt$packet_buf(r1, 0x107, 0x0, &(0x7f0000000140)=""/39, &(0x7f0000000200)=0x27) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)) prctl$PR_SET_FP_MODE(0x2d, 0x2) sendmsg$xdp(r2, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365, 0x0, 0x0, 0xffffffffffffffff}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f00000000c0)={0x60002014}) epoll_wait(r3, &(0x7f0000000080)=[{}], 0x1, 0x0) 10:44:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x1, 0x0) init_module(&(0x7f0000000000)='/dev/kvm\x00', 0xfffc9, &(0x7f00000000c0)='{em1\x00') r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) 10:44:43 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/151, 0x97}, {&(0x7f0000000200)=""/238, 0xee}, {&(0x7f0000000300)=""/130, 0x82}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/74, 0x4a}, {&(0x7f0000000180)=""/61, 0x3d}, {&(0x7f0000001440)=""/229, 0xe5}, {&(0x7f0000001540)=""/93, 0x5d}], 0x8, &(0x7f0000001640)=""/249, 0xf9}, 0x8}, {{&(0x7f0000001740)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000001a40)=[{&(0x7f00000017c0)}, {&(0x7f0000001800)=""/28, 0x1c}, {&(0x7f0000001840)=""/221, 0xdd}, {&(0x7f0000001940)=""/179, 0xb3}, {&(0x7f0000001a00)=""/40, 0x28}], 0x5}, 0xfffffffffffffff7}, {{&(0x7f0000001ac0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000002040)=[{&(0x7f0000001b40)=""/212, 0xd4}, {&(0x7f0000001c40)}, {&(0x7f0000001c80)=""/120, 0x78}, {&(0x7f0000001d00)=""/90, 0x5a}, {&(0x7f0000001d80)=""/147, 0x93}, {&(0x7f0000001e40)=""/115, 0x73}, {&(0x7f0000001ec0)=""/119, 0x77}, {&(0x7f0000001f40)=""/214, 0xd6}], 0x8, &(0x7f00000020c0)=""/10, 0xa}, 0x913}, {{&(0x7f0000002100)=@hci, 0x80, &(0x7f0000002380)=[{&(0x7f0000002180)=""/189, 0xbd}, {&(0x7f0000002240)=""/88, 0x58}, {&(0x7f00000022c0)=""/62, 0x3e}, {&(0x7f0000002300)=""/117, 0x75}], 0x4, &(0x7f00000023c0)=""/39, 0x27}, 0xfffffffffffff54c}, {{0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f0000002400)=""/164, 0xa4}], 0x1, &(0x7f0000002500)=""/54, 0x36}, 0x20}, {{&(0x7f0000002540)=@nfc_llcp, 0x80, &(0x7f0000002600)=[{&(0x7f00000025c0)=""/9, 0x9}], 0x1}, 0x2}, {{&(0x7f0000002640)=@tipc=@id, 0x80, &(0x7f0000002800)=[{&(0x7f00000026c0)=""/120, 0x78}, {&(0x7f0000002740)=""/145, 0x91}], 0x2}, 0x6}, {{&(0x7f0000002840)=@l2, 0x80, &(0x7f0000002940)=[{&(0x7f00000028c0)=""/69, 0x45}], 0x1}, 0x1}, {{0x0, 0x0, &(0x7f0000002d00)=[{&(0x7f0000002980)=""/220, 0xdc}, {&(0x7f0000002a80)=""/41, 0x29}, {&(0x7f0000002ac0)=""/162, 0xa2}, {&(0x7f0000002b80)=""/19, 0x13}, {&(0x7f0000003900)=""/4096, 0x1000}, {&(0x7f0000002bc0)=""/75, 0x4b}, {&(0x7f0000004900)=""/4096, 0x1000}, {&(0x7f0000002c40)=""/178, 0xb2}], 0x8, &(0x7f0000005900)=""/4096, 0x1000}, 0x3f}], 0x9, 0x40010001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000104e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) [ 378.333822] IPVS: ftp: loaded support on port[0] = 21 [ 378.576521] chnl_net:caif_netlink_parms(): no params data found [ 378.662007] bridge0: port 1(bridge_slave_0) entered blocking state [ 378.668546] bridge0: port 1(bridge_slave_0) entered disabled state [ 378.677237] device bridge_slave_0 entered promiscuous mode [ 378.689028] bridge0: port 2(bridge_slave_1) entered blocking state [ 378.695715] bridge0: port 2(bridge_slave_1) entered disabled state [ 378.704496] device bridge_slave_1 entered promiscuous mode [ 378.741657] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 378.754176] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 378.789186] team0: Port device team_slave_0 added [ 378.798398] team0: Port device team_slave_1 added [ 378.879846] device hsr_slave_0 entered promiscuous mode [ 378.914997] device hsr_slave_1 entered promiscuous mode [ 378.979676] bridge0: port 2(bridge_slave_1) entered blocking state [ 378.986354] bridge0: port 2(bridge_slave_1) entered forwarding state [ 378.993764] bridge0: port 1(bridge_slave_0) entered blocking state [ 379.000328] bridge0: port 1(bridge_slave_0) entered forwarding state [ 379.095499] 8021q: adding VLAN 0 to HW filter on device bond0 [ 379.120064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 379.132295] bridge0: port 1(bridge_slave_0) entered disabled state [ 379.141835] bridge0: port 2(bridge_slave_1) entered disabled state [ 379.156745] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 379.179774] 8021q: adding VLAN 0 to HW filter on device team0 [ 379.200139] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 379.209013] bridge0: port 1(bridge_slave_0) entered blocking state [ 379.215619] bridge0: port 1(bridge_slave_0) entered forwarding state [ 379.277670] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 379.286780] bridge0: port 2(bridge_slave_1) entered blocking state [ 379.293384] bridge0: port 2(bridge_slave_1) entered forwarding state [ 379.303585] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 379.312980] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 379.321847] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 379.338021] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 379.346216] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 379.366849] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 379.427760] 8021q: adding VLAN 0 to HW filter on device batadv0 10:44:44 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000140)=0x1f) r1 = socket$packet(0x11, 0x800000, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x420000) ioctl$BLKPBSZGET(r3, 0x127b, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r1, &(0x7f000000c300)=[{{&(0x7f00000000c0)=@nfc={0x27, 0x1}, 0x80, &(0x7f0000000840), 0x0, &(0x7f0000000900), 0x2}}, {{0x0, 0x0, &(0x7f0000001dc0), 0x129, &(0x7f0000002180)}}], 0x4000000000000ea, 0x0) 10:44:44 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x9, 0x2201) getsockopt$packet_buf(r1, 0x107, 0x0, &(0x7f0000000140)=""/39, &(0x7f0000000200)=0x27) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)) prctl$PR_SET_FP_MODE(0x2d, 0x2) sendmsg$xdp(r2, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365, 0x0, 0x0, 0xffffffffffffffff}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f00000000c0)={0x60002014}) epoll_wait(r3, &(0x7f0000000080)=[{}], 0x1, 0x0) 10:44:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000001140)) unshare(0x2000400) flistxattr(r1, &(0x7f0000000140)=""/4096, 0x1000) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) r3 = getpgid(0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) tgkill(r3, r4, 0x41) 10:44:44 executing program 0: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) listen(r0, 0xffbd) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000380)={0x0, @in, 0x4051}, &(0x7f0000000440)=0x98) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x4, 0xffff, 0x40}, 0x10) sendto$inet6(r2, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) dup(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x800000806, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000000580)="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", 0x118) socket$unix(0x1, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000600)={{0x2, 0x0, @loopback}, {0x0, @remote}, 0x0, {0x2, 0x4e24, @rand_addr=0xa2}, 'team_slave_0\x00'}) ptrace$getenv(0x4201, 0x0, 0x0, &(0x7f0000002dc0)) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) 10:44:44 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/151, 0x97}, {&(0x7f0000000200)=""/238, 0xee}, {&(0x7f0000000300)=""/130, 0x82}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/74, 0x4a}, {&(0x7f0000000180)=""/61, 0x3d}, {&(0x7f0000001440)=""/229, 0xe5}, {&(0x7f0000001540)=""/93, 0x5d}], 0x8, &(0x7f0000001640)=""/249, 0xf9}, 0x8}, {{&(0x7f0000001740)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000001a40)=[{&(0x7f00000017c0)}, {&(0x7f0000001800)=""/28, 0x1c}, {&(0x7f0000001840)=""/221, 0xdd}, {&(0x7f0000001940)=""/179, 0xb3}, {&(0x7f0000001a00)=""/40, 0x28}], 0x5}, 0xfffffffffffffff7}, {{&(0x7f0000001ac0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000002040)=[{&(0x7f0000001b40)=""/212, 0xd4}, {&(0x7f0000001c40)}, {&(0x7f0000001c80)=""/120, 0x78}, {&(0x7f0000001d00)=""/90, 0x5a}, {&(0x7f0000001d80)=""/147, 0x93}, {&(0x7f0000001e40)=""/115, 0x73}, {&(0x7f0000001ec0)=""/119, 0x77}, {&(0x7f0000001f40)=""/214, 0xd6}], 0x8, &(0x7f00000020c0)=""/10, 0xa}, 0x913}, {{&(0x7f0000002100)=@hci, 0x80, &(0x7f0000002380)=[{&(0x7f0000002180)=""/189, 0xbd}, {&(0x7f0000002240)=""/88, 0x58}, {&(0x7f00000022c0)=""/62, 0x3e}, {&(0x7f0000002300)=""/117, 0x75}], 0x4, &(0x7f00000023c0)=""/39, 0x27}, 0xfffffffffffff54c}, {{0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f0000002400)=""/164, 0xa4}], 0x1, &(0x7f0000002500)=""/54, 0x36}, 0x20}, {{&(0x7f0000002540)=@nfc_llcp, 0x80, &(0x7f0000002600)=[{&(0x7f00000025c0)=""/9, 0x9}], 0x1}, 0x2}, {{&(0x7f0000002640)=@tipc=@id, 0x80, &(0x7f0000002800)=[{&(0x7f00000026c0)=""/120, 0x78}, {&(0x7f0000002740)=""/145, 0x91}], 0x2}, 0x6}, {{&(0x7f0000002840)=@l2, 0x80, &(0x7f0000002940)=[{&(0x7f00000028c0)=""/69, 0x45}], 0x1}, 0x1}, {{0x0, 0x0, &(0x7f0000002d00)=[{&(0x7f0000002980)=""/220, 0xdc}, {&(0x7f0000002a80)=""/41, 0x29}, {&(0x7f0000002ac0)=""/162, 0xa2}, {&(0x7f0000002b80)=""/19, 0x13}, {&(0x7f0000003900)=""/4096, 0x1000}, {&(0x7f0000002bc0)=""/75, 0x4b}, {&(0x7f0000004900)=""/4096, 0x1000}, {&(0x7f0000002c40)=""/178, 0xb2}], 0x8, &(0x7f0000005900)=""/4096, 0x1000}, 0x3f}], 0x9, 0x40010001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000104e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) 10:44:45 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/151, 0x97}, {&(0x7f0000000200)=""/238, 0xee}, {&(0x7f0000000300)=""/130, 0x82}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/74, 0x4a}, {&(0x7f0000000180)=""/61, 0x3d}, {&(0x7f0000001440)=""/229, 0xe5}, {&(0x7f0000001540)=""/93, 0x5d}], 0x8, &(0x7f0000001640)=""/249, 0xf9}, 0x8}, {{&(0x7f0000001740)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000001a40)=[{&(0x7f00000017c0)}, {&(0x7f0000001800)=""/28, 0x1c}, {&(0x7f0000001840)=""/221, 0xdd}, {&(0x7f0000001940)=""/179, 0xb3}, {&(0x7f0000001a00)=""/40, 0x28}], 0x5}, 0xfffffffffffffff7}, {{&(0x7f0000001ac0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000002040)=[{&(0x7f0000001b40)=""/212, 0xd4}, {&(0x7f0000001c40)}, {&(0x7f0000001c80)=""/120, 0x78}, {&(0x7f0000001d00)=""/90, 0x5a}, {&(0x7f0000001d80)=""/147, 0x93}, {&(0x7f0000001e40)=""/115, 0x73}, {&(0x7f0000001ec0)=""/119, 0x77}, {&(0x7f0000001f40)=""/214, 0xd6}], 0x8, &(0x7f00000020c0)=""/10, 0xa}, 0x913}, {{&(0x7f0000002100)=@hci, 0x80, &(0x7f0000002380)=[{&(0x7f0000002180)=""/189, 0xbd}, {&(0x7f0000002240)=""/88, 0x58}, {&(0x7f00000022c0)=""/62, 0x3e}, {&(0x7f0000002300)=""/117, 0x75}], 0x4, &(0x7f00000023c0)=""/39, 0x27}, 0xfffffffffffff54c}, {{0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f0000002400)=""/164, 0xa4}], 0x1, &(0x7f0000002500)=""/54, 0x36}, 0x20}, {{&(0x7f0000002540)=@nfc_llcp, 0x80, &(0x7f0000002600)=[{&(0x7f00000025c0)=""/9, 0x9}], 0x1}, 0x2}, {{&(0x7f0000002640)=@tipc=@id, 0x80, &(0x7f0000002800)=[{&(0x7f00000026c0)=""/120, 0x78}, {&(0x7f0000002740)=""/145, 0x91}], 0x2}, 0x6}, {{&(0x7f0000002840)=@l2, 0x80, &(0x7f0000002940)=[{&(0x7f00000028c0)=""/69, 0x45}], 0x1}, 0x1}, {{0x0, 0x0, &(0x7f0000002d00)=[{&(0x7f0000002980)=""/220, 0xdc}, {&(0x7f0000002a80)=""/41, 0x29}, {&(0x7f0000002ac0)=""/162, 0xa2}, {&(0x7f0000002b80)=""/19, 0x13}, {&(0x7f0000003900)=""/4096, 0x1000}, {&(0x7f0000002bc0)=""/75, 0x4b}, {&(0x7f0000004900)=""/4096, 0x1000}, {&(0x7f0000002c40)=""/178, 0xb2}], 0x8, &(0x7f0000005900)=""/4096, 0x1000}, 0x3f}], 0x9, 0x40010001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000104e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) 10:44:45 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x9, 0x2201) getsockopt$packet_buf(r1, 0x107, 0x0, &(0x7f0000000140)=""/39, &(0x7f0000000200)=0x27) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)) prctl$PR_SET_FP_MODE(0x2d, 0x2) sendmsg$xdp(r2, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365, 0x0, 0x0, 0xffffffffffffffff}, 0x8001) epoll_wait(r3, &(0x7f0000000080)=[{}], 0x1, 0x0) 10:44:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x4000000, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f0000000040)=[@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, @in6={0xa, 0x4e24, 0x3, @dev={0xfe, 0x80, [], 0x29}, 0x5}, @in6={0xa, 0x4e22, 0x4, @loopback}, @in6={0xa, 0x4e23, 0x0, @rand_addr="6831b7124cab612f0fd8811c3d4e45c3", 0x1}, @in6={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @in={0x2, 0x4e21, @remote}], 0x90) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000000)=0x8) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x20003ff) ioctl$KVM_SET_PIT(r2, 0x8048ae66, 0x0) 10:44:45 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/151, 0x97}, {&(0x7f0000000200)=""/238, 0xee}, {&(0x7f0000000300)=""/130, 0x82}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/74, 0x4a}, {&(0x7f0000000180)=""/61, 0x3d}, {&(0x7f0000001440)=""/229, 0xe5}, {&(0x7f0000001540)=""/93, 0x5d}], 0x8, &(0x7f0000001640)=""/249, 0xf9}, 0x8}, {{&(0x7f0000001740)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000001a40)=[{&(0x7f00000017c0)}, {&(0x7f0000001800)=""/28, 0x1c}, {&(0x7f0000001840)=""/221, 0xdd}, {&(0x7f0000001940)=""/179, 0xb3}, {&(0x7f0000001a00)=""/40, 0x28}], 0x5}, 0xfffffffffffffff7}, {{&(0x7f0000001ac0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000002040)=[{&(0x7f0000001b40)=""/212, 0xd4}, {&(0x7f0000001c40)}, {&(0x7f0000001c80)=""/120, 0x78}, {&(0x7f0000001d00)=""/90, 0x5a}, {&(0x7f0000001d80)=""/147, 0x93}, {&(0x7f0000001e40)=""/115, 0x73}, {&(0x7f0000001ec0)=""/119, 0x77}, {&(0x7f0000001f40)=""/214, 0xd6}], 0x8, &(0x7f00000020c0)=""/10, 0xa}, 0x913}, {{&(0x7f0000002100)=@hci, 0x80, &(0x7f0000002380)=[{&(0x7f0000002180)=""/189, 0xbd}, {&(0x7f0000002240)=""/88, 0x58}, {&(0x7f00000022c0)=""/62, 0x3e}, {&(0x7f0000002300)=""/117, 0x75}], 0x4, &(0x7f00000023c0)=""/39, 0x27}, 0xfffffffffffff54c}, {{0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f0000002400)=""/164, 0xa4}], 0x1, &(0x7f0000002500)=""/54, 0x36}, 0x20}, {{&(0x7f0000002540)=@nfc_llcp, 0x80, &(0x7f0000002600)=[{&(0x7f00000025c0)=""/9, 0x9}], 0x1}, 0x2}, {{&(0x7f0000002640)=@tipc=@id, 0x80, &(0x7f0000002800)=[{&(0x7f00000026c0)=""/120, 0x78}, {&(0x7f0000002740)=""/145, 0x91}], 0x2}, 0x6}, {{&(0x7f0000002840)=@l2, 0x80, &(0x7f0000002940)=[{&(0x7f00000028c0)=""/69, 0x45}], 0x1}, 0x1}, {{0x0, 0x0, &(0x7f0000002d00)=[{&(0x7f0000002980)=""/220, 0xdc}, {&(0x7f0000002a80)=""/41, 0x29}, {&(0x7f0000002ac0)=""/162, 0xa2}, {&(0x7f0000002b80)=""/19, 0x13}, {&(0x7f0000003900)=""/4096, 0x1000}, {&(0x7f0000002bc0)=""/75, 0x4b}, {&(0x7f0000004900)=""/4096, 0x1000}, {&(0x7f0000002c40)=""/178, 0xb2}], 0x8, &(0x7f0000005900)=""/4096, 0x1000}, 0x3f}], 0x9, 0x40010001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000104e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) 10:44:45 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) fchmodat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x80) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000080), &(0x7f00000000c0)=0x4) socket$rds(0x15, 0x5, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x40000028204, 0x0) 10:44:45 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) read(r0, &(0x7f00000002c0)=""/154, 0x9a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x2}, &(0x7f0000000080)) timer_settime(0x0, 0x3, &(0x7f0000000280)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 10:44:45 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x9, 0x2201) getsockopt$packet_buf(r1, 0x107, 0x0, &(0x7f0000000140)=""/39, &(0x7f0000000200)=0x27) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)) prctl$PR_SET_FP_MODE(0x2d, 0x2) sendmsg$xdp(r2, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365, 0x0, 0x0, 0xffffffffffffffff}, 0x8001) epoll_wait(r3, &(0x7f0000000080)=[{}], 0x1, 0x0) 10:44:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0xa21f, 0x400) recvmmsg(r1, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000340)=""/55, 0x37}, {&(0x7f0000000380)=""/142, 0x8e}, {&(0x7f0000000440)=""/164, 0xa4}, {&(0x7f0000000500)=""/41, 0x29}], 0x4, &(0x7f0000000580)=""/4096, 0x1000}, 0xd98b}], 0x1, 0x40, &(0x7f00000015c0)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x111201, 0x0) syz_kvm_setup_cpu$x86(r3, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000080)="3e0f221bf3abc4e17a6f7762363e2e0f005a000f4420f20f30b90b0b00000f320fc719b9d2080000b81dcbcd18ba83b8fb490f30f2f78f511f28e4f197ffff", 0x3f}], 0x1, 0x8, &(0x7f0000000140)=[@cr4={0x1, 0x40000}], 0x1) getgroups(0x1, &(0x7f0000000180)=[0xee01]) getgroups(0x5, &(0x7f00000001c0)=[0xffffffffffffffff, 0xee00, 0xee01, 0xffffffffffffffff, 0xee01]) r6 = getgid() getgroups(0x3, &(0x7f0000000200)=[r4, r5, r6]) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040)={0x800, 0x100000000, 0x5, 0x1, 0xffffffffffff0000, 0xffff, 0x80000000, 0x3, 0x5, 0x1, 0x7f}, 0xb) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000002c0)=0xc) unshare(0x2000400) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r1, 0x40045731, &(0x7f0000000240)=0xfffffffffffffeff) ioctl$KVM_SET_PIT(r2, 0x8048ae66, 0x0) 10:44:45 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) recvmmsg(r0, 0x0, 0x0, 0x40010001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000104e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) 10:44:45 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x9, 0x2201) getsockopt$packet_buf(r1, 0x107, 0x0, &(0x7f0000000140)=""/39, &(0x7f0000000200)=0x27) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)) prctl$PR_SET_FP_MODE(0x2d, 0x2) sendmsg$xdp(r2, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365, 0x0, 0x0, 0xffffffffffffffff}, 0x8001) epoll_wait(r3, &(0x7f0000000080)=[{}], 0x1, 0x0) 10:44:45 executing program 4: mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4003, &(0x7f0000000000)=0x9, 0x7, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) setxattr$trusted_overlay_nlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-', 0x8}, 0x28, 0x3) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000180)={[], 0x8, 0xfffffffffffffffe, 0x3, 0x394, 0xba06, r1}) timer_create(0x7, &(0x7f00000000c0)={0x0, 0x1f, 0x2, @thr={&(0x7f0000000380)="79fa9d571754c991681a50b2aa6edfd2b46d4924daddcd34762dd89ebcebe65ddaf40234b5883fdf12b562dd5de55af91c0922b442b07a97c064a96391b0dd5544413840153eee3e4747ce52609119e5a82f9b39125657e1bc8e2d0a836c8ec947b57ce086d19e1e47713dba029a8ded4c1449e807d03bd323c05f94b5a05c8c5ae07d5a6b51f2c69a50b3e8c0270a99d55428320984ee2bdff303ef47469e55d033537db934b7", &(0x7f0000000440)="b3c4f7e150ca3ac2ed62ec885200df9638dfbee39a9b25c772e8053cbb2a21541cd98792835ec908a2eff14ebcd427cb748305dcc4c2faaa0477ec24ad05646a92af726f69ce160f7940235c1d90c06d5982763ff3303ed531b8b7c7bf2aad220a06cb91f14459876719679fdcefad24a1142ea7036d350991dee98a2e983368b0dd187068f2e42f6e170a644f7641719f0ff3b5f0654b307b"}}, &(0x7f0000000500)=0x0) timer_settime(r4, 0x1, &(0x7f0000000540)={{}, {0x77359400}}, &(0x7f0000000580)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_FMT(r2, 0xc0585605, &(0x7f00000002c0)={0x1, 0x0, {0x9b32, 0x93, 0x1013, 0xe, 0xc, 0x7, 0x0, 0x3}}) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x8002, 0x0) getsockopt$bt_BT_SECURITY(r5, 0x112, 0x4, &(0x7f0000000100), 0x2) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4003, &(0x7f0000000040)=0x7fffffff, 0x7, 0x0) 10:44:46 executing program 0: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000080)='./file0\x00', 0x103f, 0x0) execve(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="737461656b20262600933e6c75fbf906f652e874ae2ac0d475aa29a03b48d4d62050cb617dc04b8e3d7b8693708f862bb197b716c681a705daec69a1ed27b8fa840c63c99331b5833a1876fe65b290549d6db53f56afbe6a1a0a09e12d6c527ee92e31299cb460a8255656a19de1c99fe392f9de3a944185c2fe5844d0cd401aa494f604af66fe1d57f000893cea9c3ebdde68350809bb76dcbc9eddb81adcfdd673"], 0x94) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x0) 10:44:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000100)=@routing, 0x8) setsockopt$inet6_opts(r1, 0x29, 0x39, 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x1c200, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x0, 0x4) 10:44:46 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x9, 0x2201) getsockopt$packet_buf(r1, 0x107, 0x0, &(0x7f0000000140)=""/39, &(0x7f0000000200)=0x27) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)) prctl$PR_SET_FP_MODE(0x2d, 0x2) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f00000000c0)={0x60002014}) epoll_wait(r3, &(0x7f0000000080)=[{}], 0x1, 0x0) 10:44:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r2, 0xc040564b, &(0x7f0000000040)={0x3, 0x0, 0x201c, 0xffffffff, 0x400, {0x9, 0x6}}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 10:44:46 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) recvmmsg(r0, 0x0, 0x0, 0x40010001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000104e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) [ 381.287744] kauditd_printk_skb: 3 callbacks suppressed [ 381.287855] audit: type=1400 audit(1553597086.338:31): apparmor="DENIED" operation="setprocattr" info="exec" error=-22 profile="unconfined" pid=11662 comm="syz-executor.0" 10:44:46 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001700)={{{@in=@multicast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x80}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in=@local}}, 0xe8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='teql0\x00', 0x10) [ 381.494987] audit: type=1400 audit(1553597086.548:32): apparmor="DENIED" operation="setprocattr" info="exec" error=-22 profile="unconfined" pid=11662 comm="syz-executor.0" 10:44:46 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) recvmmsg(r0, 0x0, 0x0, 0x40010001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000104e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) 10:44:46 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x9, 0x2201) getsockopt$packet_buf(r1, 0x107, 0x0, &(0x7f0000000140)=""/39, &(0x7f0000000200)=0x27) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)) prctl$PR_SET_FP_MODE(0x2d, 0x2) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f00000000c0)={0x60002014}) epoll_wait(r3, &(0x7f0000000080)=[{}], 0x1, 0x0) 10:44:46 executing program 0: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000080)='./file0\x00', 0x103f, 0x0) execve(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="737461656b20262600933e6c75fbf906f652e874ae2ac0d475aa29a03b48d4d62050cb617dc04b8e3d7b8693708f862bb197b716c681a705daec69a1ed27b8fa840c63c99331b5833a1876fe65b290549d6db53f56afbe6a1a0a09e12d6c527ee92e31299cb460a8255656a19de1c99fe392f9de3a944185c2fe5844d0cd401aa494f604af66fe1d57f000893cea9c3ebdde68350809bb76dcbc9eddb81adcfdd673"], 0x94) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x0) 10:44:46 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000300)={0x4, &(0x7f00000002c0)=[{0x1f, 0x3f, 0x80000001, 0x1}, {0x9, 0x7, 0x1, 0xa5b}, {0xffffffffffff0000, 0x0, 0x1, 0x8}, {0x1f, 0x0, 0x9, 0x7f}]}) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) lsetxattr$security_ima(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="2af2f55bff2fd10b16ce447113"], &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000180)=ANY=[@ANYBLOB="82e42a42"], &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) 10:44:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x2000, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r1, 0xc0485661, &(0x7f0000000040)={0x4, 0x1, @raw_data=[0x7, 0xff, 0x7, 0x1, 0x8f65, 0x200, 0x800, 0x6, 0xfffffffffffffffb, 0x2, 0x7013503f, 0x3, 0x7fffffff, 0x8d, 0x0, 0x287]}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_SET_PIT(r2, 0x8048ae66, 0x0) 10:44:47 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/151, 0x97}, {&(0x7f0000000200)=""/238, 0xee}, {&(0x7f0000000300)=""/130, 0x82}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/74, 0x4a}, {&(0x7f0000000180)=""/61, 0x3d}, {&(0x7f0000001440)=""/229, 0xe5}, {&(0x7f0000001540)=""/93, 0x5d}], 0x8, &(0x7f0000001640)=""/249, 0xf9}, 0x8}, {{&(0x7f0000001740)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000001a40)=[{&(0x7f00000017c0)}, {&(0x7f0000001800)=""/28, 0x1c}, {&(0x7f0000001840)=""/221, 0xdd}, {&(0x7f0000001940)=""/179, 0xb3}, {&(0x7f0000001a00)=""/40, 0x28}], 0x5}, 0xfffffffffffffff7}, {{&(0x7f0000001ac0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000002040)=[{&(0x7f0000001b40)=""/212, 0xd4}, {&(0x7f0000001c40)}, {&(0x7f0000001c80)=""/120, 0x78}, {&(0x7f0000001d00)=""/90, 0x5a}, {&(0x7f0000001d80)=""/147, 0x93}, {&(0x7f0000001e40)=""/115, 0x73}, {&(0x7f0000001ec0)=""/119, 0x77}, {&(0x7f0000001f40)=""/214, 0xd6}], 0x8, &(0x7f00000020c0)=""/10, 0xa}, 0x913}, {{&(0x7f0000002100)=@hci, 0x80, &(0x7f0000002380)=[{&(0x7f0000002180)=""/189, 0xbd}, {&(0x7f0000002240)=""/88, 0x58}, {&(0x7f00000022c0)=""/62, 0x3e}, {&(0x7f0000002300)=""/117, 0x75}], 0x4, &(0x7f00000023c0)=""/39, 0x27}, 0xfffffffffffff54c}, {{0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f0000002400)=""/164, 0xa4}], 0x1, &(0x7f0000002500)=""/54, 0x36}, 0x20}, {{&(0x7f0000002540)=@nfc_llcp, 0x80, &(0x7f0000002600)=[{&(0x7f00000025c0)=""/9, 0x9}], 0x1}, 0x2}, {{&(0x7f0000002640)=@tipc=@id, 0x80, &(0x7f0000002800)=[{&(0x7f00000026c0)=""/120, 0x78}, {&(0x7f0000002740)=""/145, 0x91}], 0x2}, 0x6}, {{&(0x7f0000002840)=@l2, 0x80, &(0x7f0000002940)=[{&(0x7f00000028c0)=""/69, 0x45}], 0x1}, 0x1}], 0x8, 0x40010001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000104e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) [ 381.978684] Unknown ioctl -1069001119 10:44:47 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x9, 0x2201) getsockopt$packet_buf(r1, 0x107, 0x0, &(0x7f0000000140)=""/39, &(0x7f0000000200)=0x27) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)) prctl$PR_SET_FP_MODE(0x2d, 0x2) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f00000000c0)={0x60002014}) epoll_wait(r3, &(0x7f0000000080)=[{}], 0x1, 0x0) [ 382.073199] Unknown ioctl -1069001119 10:44:47 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x141000, 0x0) membarrier(0x4, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000040)={0x7, {{0xa, 0x4e24, 0x1000, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}}}, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8922, &(0x7f0000000240)={'vcan0\x00'}) [ 382.175523] audit: type=1400 audit(1553597087.228:33): apparmor="DENIED" operation="setprocattr" info="exec" error=-22 profile="unconfined" pid=11696 comm="syz-executor.0" 10:44:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, &(0x7f0000000180)=""/183) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x200, 0x80400) ioctl$VIDIOC_G_FBUF(r2, 0x8030560a, &(0x7f0000000140)={0x30, 0x4e, &(0x7f0000000040)="6c2d9b8e60031319a5abe3719220efdc9f9fb1a6230189c0d43c0560e4827d94c1dc1d899e8f388f341e706d676950396ae4eab18cdc85dd8328674013f0b8e482e5ffa69c1fed2cacc4c70fc79c8cdcf2dcfb889737fef9c0f6fd50336eca7a03adf22b3fa08505140ce07a5909439229e262bb529de2da638db3f36724357b2f135ba1e83a3e5afdc4d6fb2bc2e6986e188fce648b76b35d73389f32bd534b29c568416acf957ea8842b9e60d7", {0x6, 0xffffffffffff0000, 0x49433553, 0x3, 0xb940000000000000, 0x80000001, 0x4, 0x7}}) 10:44:47 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/151, 0x97}, {&(0x7f0000000200)=""/238, 0xee}, {&(0x7f0000000300)=""/130, 0x82}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/74, 0x4a}, {&(0x7f0000000180)=""/61, 0x3d}, {&(0x7f0000001440)=""/229, 0xe5}, {&(0x7f0000001540)=""/93, 0x5d}], 0x8, &(0x7f0000001640)=""/249, 0xf9}, 0x8}, {{&(0x7f0000001740)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000001a40)=[{&(0x7f00000017c0)}, {&(0x7f0000001800)=""/28, 0x1c}, {&(0x7f0000001840)=""/221, 0xdd}, {&(0x7f0000001940)=""/179, 0xb3}, {&(0x7f0000001a00)=""/40, 0x28}], 0x5}, 0xfffffffffffffff7}, {{&(0x7f0000001ac0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000002040)=[{&(0x7f0000001b40)=""/212, 0xd4}, {&(0x7f0000001c40)}, {&(0x7f0000001c80)=""/120, 0x78}, {&(0x7f0000001d00)=""/90, 0x5a}, {&(0x7f0000001d80)=""/147, 0x93}, {&(0x7f0000001e40)=""/115, 0x73}, {&(0x7f0000001ec0)=""/119, 0x77}, {&(0x7f0000001f40)=""/214, 0xd6}], 0x8, &(0x7f00000020c0)=""/10, 0xa}, 0x913}, {{&(0x7f0000002100)=@hci, 0x80, &(0x7f0000002380)=[{&(0x7f0000002180)=""/189, 0xbd}, {&(0x7f0000002240)=""/88, 0x58}, {&(0x7f00000022c0)=""/62, 0x3e}, {&(0x7f0000002300)=""/117, 0x75}], 0x4, &(0x7f00000023c0)=""/39, 0x27}, 0xfffffffffffff54c}, {{0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f0000002400)=""/164, 0xa4}], 0x1, &(0x7f0000002500)=""/54, 0x36}, 0x20}, {{&(0x7f0000002540)=@nfc_llcp, 0x80, &(0x7f0000002600)=[{&(0x7f00000025c0)=""/9, 0x9}], 0x1}, 0x2}, {{&(0x7f0000002640)=@tipc=@id, 0x80, &(0x7f0000002800)=[{&(0x7f00000026c0)=""/120, 0x78}, {&(0x7f0000002740)=""/145, 0x91}], 0x2}, 0x6}], 0x7, 0x40010001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000104e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) 10:44:47 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x204, 0x8000000100075) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r0, 0x8008550e, 0x7fffff) 10:44:47 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x9, 0x2201) getsockopt$packet_buf(r1, 0x107, 0x0, &(0x7f0000000140)=""/39, &(0x7f0000000200)=0x27) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)) sendmsg$xdp(r2, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365, 0x0, 0x0, 0xffffffffffffffff}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f00000000c0)={0x60002014}) epoll_wait(r3, &(0x7f0000000080)=[{}], 0x1, 0x0) 10:44:47 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x9, 0x2201) getsockopt$packet_buf(r1, 0x107, 0x0, &(0x7f0000000140)=""/39, &(0x7f0000000200)=0x27) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) r3 = epoll_create1(0x0) sendmsg$xdp(r2, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365, 0x0, 0x0, 0xffffffffffffffff}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f00000000c0)={0x60002014}) epoll_wait(r3, &(0x7f0000000080)=[{}], 0x1, 0x0) 10:44:47 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x6, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000140)={0x10000000000007, @vbi={0x3, 0x4, 0x3506, 0x31737f53, [0xb2, 0xc2], [0x1000, 0x4], 0x108}}) 10:44:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) arch_prctl$ARCH_SET_GS(0x1001, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) 10:44:48 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/151, 0x97}, {&(0x7f0000000200)=""/238, 0xee}, {&(0x7f0000000300)=""/130, 0x82}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/74, 0x4a}, {&(0x7f0000000180)=""/61, 0x3d}, {&(0x7f0000001440)=""/229, 0xe5}, {&(0x7f0000001540)=""/93, 0x5d}], 0x8, &(0x7f0000001640)=""/249, 0xf9}, 0x8}, {{&(0x7f0000001740)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000001a40)=[{&(0x7f00000017c0)}, {&(0x7f0000001800)=""/28, 0x1c}, {&(0x7f0000001840)=""/221, 0xdd}, {&(0x7f0000001940)=""/179, 0xb3}, {&(0x7f0000001a00)=""/40, 0x28}], 0x5}, 0xfffffffffffffff7}, {{&(0x7f0000001ac0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000002040)=[{&(0x7f0000001b40)=""/212, 0xd4}, {&(0x7f0000001c40)}, {&(0x7f0000001c80)=""/120, 0x78}, {&(0x7f0000001d00)=""/90, 0x5a}, {&(0x7f0000001d80)=""/147, 0x93}, {&(0x7f0000001e40)=""/115, 0x73}, {&(0x7f0000001ec0)=""/119, 0x77}, {&(0x7f0000001f40)=""/214, 0xd6}], 0x8, &(0x7f00000020c0)=""/10, 0xa}, 0x913}, {{&(0x7f0000002100)=@hci, 0x80, &(0x7f0000002380)=[{&(0x7f0000002180)=""/189, 0xbd}, {&(0x7f0000002240)=""/88, 0x58}, {&(0x7f00000022c0)=""/62, 0x3e}, {&(0x7f0000002300)=""/117, 0x75}], 0x4, &(0x7f00000023c0)=""/39, 0x27}, 0xfffffffffffff54c}, {{0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f0000002400)=""/164, 0xa4}], 0x1, &(0x7f0000002500)=""/54, 0x36}, 0x20}, {{&(0x7f0000002540)=@nfc_llcp, 0x80, &(0x7f0000002600)=[{&(0x7f00000025c0)=""/9, 0x9}], 0x1}, 0x2}], 0x6, 0x40010001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000104e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) 10:44:48 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000140)='\xe9vmnet0-\x00') write(r1, &(0x7f0000000000)="0c3428806c289f3a845aa9c91c8094cbe4669be291e8d67017a11c31498ded18b42ec5323a72c3276987c631368c76f617482390534afb82bf8d6c2b2407afa557f63c4c96758c2e9116d6658e2520a5edf1b1a6aa9f096735be91a9d2e51df5fb4c28c56e49cfea167f833f5f523a24c31db315aeccfc1a6cd08b61da1963ef10a382b7baff3457f1ea85d0fdf9ba3acf5bc54377346b2c6614b5b3e7fa9069ee891cfd772b547348bd4b981071c65a57e846bdcd2c6cd44df853c9", 0xbc) 10:44:48 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x101000) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x9) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x48, 0x0, 0xc0010003], [0xc2]}) 10:44:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x9, 0x2201) getsockopt$packet_buf(r1, 0x107, 0x0, &(0x7f0000000140)=""/39, &(0x7f0000000200)=0x27) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) r3 = epoll_create1(0x0) sendmsg$xdp(r2, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365, 0x0, 0x0, 0xffffffffffffffff}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f00000000c0)={0x60002014}) epoll_wait(r3, &(0x7f0000000080)=[{}], 0x1, 0x0) 10:44:48 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000002c0)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffff9c}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000d0}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="04010028", @ANYRES16=r2, @ANYBLOB="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"], 0x104}, 0x1, 0x0, 0x0, 0x40}, 0x4014) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000440)={&(0x7f0000000300), 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0xa0, r2, 0x104, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5d8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@empty}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8000}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000000}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffff}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3552}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}]}, 0xa0}, 0x1, 0x0, 0x0, 0x40800}, 0x4) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_SET_PIT(r4, 0x8048ae66, 0x0) 10:44:48 executing program 0: chmod(&(0x7f00000001c0)='./file0\x00', 0x42) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0xe440, 0x103802) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) write$cgroup_type(r0, &(0x7f00000000c0)='threaded\x1e', 0xff4c) connect$caif(r1, &(0x7f0000000100)=@dbg={0x25, 0x3, 0x8}, 0x18) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', 0x1}) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000180)) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, 0xfffffffffffffffe}, 0xa) dup2(r0, r0) 10:44:48 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/151, 0x97}, {&(0x7f0000000200)=""/238, 0xee}, {&(0x7f0000000300)=""/130, 0x82}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/74, 0x4a}, {&(0x7f0000000180)=""/61, 0x3d}, {&(0x7f0000001440)=""/229, 0xe5}, {&(0x7f0000001540)=""/93, 0x5d}], 0x8, &(0x7f0000001640)=""/249, 0xf9}, 0x8}, {{&(0x7f0000001740)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000001a40)=[{&(0x7f00000017c0)}, {&(0x7f0000001800)=""/28, 0x1c}, {&(0x7f0000001840)=""/221, 0xdd}, {&(0x7f0000001940)=""/179, 0xb3}, {&(0x7f0000001a00)=""/40, 0x28}], 0x5}, 0xfffffffffffffff7}, {{&(0x7f0000001ac0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000002040)=[{&(0x7f0000001b40)=""/212, 0xd4}, {&(0x7f0000001c40)}, {&(0x7f0000001c80)=""/120, 0x78}, {&(0x7f0000001d00)=""/90, 0x5a}, {&(0x7f0000001d80)=""/147, 0x93}, {&(0x7f0000001e40)=""/115, 0x73}, {&(0x7f0000001ec0)=""/119, 0x77}, {&(0x7f0000001f40)=""/214, 0xd6}], 0x8, &(0x7f00000020c0)=""/10, 0xa}, 0x913}, {{&(0x7f0000002100)=@hci, 0x80, &(0x7f0000002380)=[{&(0x7f0000002180)=""/189, 0xbd}, {&(0x7f0000002240)=""/88, 0x58}, {&(0x7f00000022c0)=""/62, 0x3e}, {&(0x7f0000002300)=""/117, 0x75}], 0x4, &(0x7f00000023c0)=""/39, 0x27}, 0xfffffffffffff54c}, {{0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f0000002400)=""/164, 0xa4}], 0x1, &(0x7f0000002500)=""/54, 0x36}, 0x20}], 0x5, 0x40010001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000104e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) [ 383.434609] kvm [11755]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 [ 383.612594] protocol 88fb is buggy, dev hsr_slave_0 [ 383.618265] protocol 88fb is buggy, dev hsr_slave_1 10:44:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x9, 0x2201) getsockopt$packet_buf(r1, 0x107, 0x0, &(0x7f0000000140)=""/39, &(0x7f0000000200)=0x27) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) r3 = epoll_create1(0x0) sendmsg$xdp(r2, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365, 0x0, 0x0, 0xffffffffffffffff}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f00000000c0)={0x60002014}) epoll_wait(r3, &(0x7f0000000080)=[{}], 0x1, 0x0) 10:44:48 executing program 4: r0 = socket(0x2, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x8000, 0x0) ioctl$SG_GET_TIMEOUT(r1, 0x2202, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000500)=@broute={'broute\x00', 0x20, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, 0x0, &(0x7f00000000c0)}, 0x78) 10:44:49 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/151, 0x97}, {&(0x7f0000000200)=""/238, 0xee}, {&(0x7f0000000300)=""/130, 0x82}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/74, 0x4a}, {&(0x7f0000000180)=""/61, 0x3d}, {&(0x7f0000001440)=""/229, 0xe5}, {&(0x7f0000001540)=""/93, 0x5d}], 0x8, &(0x7f0000001640)=""/249, 0xf9}, 0x8}, {{&(0x7f0000001740)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000001a40)=[{&(0x7f00000017c0)}, {&(0x7f0000001800)=""/28, 0x1c}, {&(0x7f0000001840)=""/221, 0xdd}, {&(0x7f0000001940)=""/179, 0xb3}, {&(0x7f0000001a00)=""/40, 0x28}], 0x5}, 0xfffffffffffffff7}, {{&(0x7f0000001ac0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000002040)=[{&(0x7f0000001b40)=""/212, 0xd4}, {&(0x7f0000001c40)}, {&(0x7f0000001c80)=""/120, 0x78}, {&(0x7f0000001d00)=""/90, 0x5a}, {&(0x7f0000001d80)=""/147, 0x93}, {&(0x7f0000001e40)=""/115, 0x73}, {&(0x7f0000001ec0)=""/119, 0x77}, {&(0x7f0000001f40)=""/214, 0xd6}], 0x8, &(0x7f00000020c0)=""/10, 0xa}, 0x913}, {{&(0x7f0000002100)=@hci, 0x80, &(0x7f0000002380)=[{&(0x7f0000002180)=""/189, 0xbd}, {&(0x7f0000002240)=""/88, 0x58}, {&(0x7f00000022c0)=""/62, 0x3e}, {&(0x7f0000002300)=""/117, 0x75}], 0x4, &(0x7f00000023c0)=""/39, 0x27}, 0xfffffffffffff54c}], 0x4, 0x40010001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000104e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) 10:44:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x2) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x1}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000000c0)={r3, 0x8}, 0x8) [ 383.984693] kernel msg: ebtables bug: please report to author: Entries_size never zero 10:44:49 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x9, 0x2201) getsockopt$packet_buf(r1, 0x107, 0x0, &(0x7f0000000140)=""/39, &(0x7f0000000200)=0x27) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f0000000000)) sendmsg$xdp(r2, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365, 0x0, 0x0, 0xffffffffffffffff}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r2, &(0x7f00000000c0)={0x60002014}) epoll_wait(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x1, 0x0) 10:44:49 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) syncfs(r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(r0, 0xff7fffffbfffbfab, 0x0) 10:44:49 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/151, 0x97}, {&(0x7f0000000200)=""/238, 0xee}, {&(0x7f0000000300)=""/130, 0x82}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/74, 0x4a}, {&(0x7f0000000180)=""/61, 0x3d}, {&(0x7f0000001440)=""/229, 0xe5}, {&(0x7f0000001540)=""/93, 0x5d}], 0x8, &(0x7f0000001640)=""/249, 0xf9}, 0x8}, {{&(0x7f0000001740)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000001a40)=[{&(0x7f00000017c0)}, {&(0x7f0000001800)=""/28, 0x1c}, {&(0x7f0000001840)=""/221, 0xdd}, {&(0x7f0000001940)=""/179, 0xb3}, {&(0x7f0000001a00)=""/40, 0x28}], 0x5}, 0xfffffffffffffff7}, {{&(0x7f0000001ac0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000002040)=[{&(0x7f0000001b40)=""/212, 0xd4}, {&(0x7f0000001c40)}, {&(0x7f0000001c80)=""/120, 0x78}, {&(0x7f0000001d00)=""/90, 0x5a}, {&(0x7f0000001d80)=""/147, 0x93}, {&(0x7f0000001e40)=""/115, 0x73}, {&(0x7f0000001ec0)=""/119, 0x77}, {&(0x7f0000001f40)=""/214, 0xd6}], 0x8, &(0x7f00000020c0)=""/10, 0xa}, 0x913}], 0x3, 0x40010001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000104e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) 10:44:49 executing program 4: unshare(0x200000060020206) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xe, &(0x7f0000000140), &(0x7f0000000180)=0x4) 10:44:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x400000, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000080), &(0x7f00000000c0)=0x4) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040), 0x8) 10:44:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) setsockopt$IPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x41, &(0x7f00000002c0)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x200000, 0x0) unshare(0x2000400) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000340)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000a00000/0x600000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000c92000/0x4000)=nil, &(0x7f0000fc2000/0x4000)=nil, &(0x7f00000001c0)="701d6f45dfa0ef68405ccb52020f18ea043e579f5fbcc081d63930e784f44969ca1ae0dad48582d043a2e3b2d6ff118466fc205230f0ecd8a108df0c8e40d9c61afa57a1222f7b08ad7f3d71e7499267f2c714a5ec68021d07ed019440a97c46088bdda2929efa9b18d92b572e7dd84365f5485b68c9b0c6ded52b9e588466230d0066a4ad7cb57de3e88b03258c896cf48d78f7a6628585392e318e5bdab26564c8a8aab0", 0xa5, r2}, 0x68) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) fcntl$setpipe(r1, 0x407, 0x3) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r4, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8008}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r5, 0x300, 0x70bd25, 0x25dfdbff, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x93749bc439b66df1}, 0x8004) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000003c0)={{{@in6=@mcast1, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast1}}, &(0x7f00000004c0)=0xe8) bind$bt_rfcomm(r3, &(0x7f00000006c0)={0x1f, {0x80000000, 0x5, 0x8, 0x2a33, 0x0, 0x7}, 0x4}, 0xa) r7 = getegid() getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000500)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, &(0x7f0000000600)=0xe8) write$P9_RSTATu(r4, &(0x7f0000000640)=ANY=[@ANYBLOB="720000007d024000005b00ff7f9e0000008403000000070000000000000000000108ffffff7f00000000000000000000000011002c5b70726f632f2576626f786e6574312b0500544950430009002f6465762f6473700008002f6465762f6473700002005d27", @ANYRES32=r6, @ANYRES32=r7, @ANYRES32=r8], 0x72) 10:44:49 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x9, 0x2201) getsockopt$packet_buf(r1, 0x107, 0x0, &(0x7f0000000140)=""/39, &(0x7f0000000200)=0x27) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f0000000000)) sendmsg$xdp(r2, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365, 0x0, 0x0, 0xffffffffffffffff}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r2, &(0x7f00000000c0)={0x60002014}) epoll_wait(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x1, 0x0) 10:44:49 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x80, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000180)={{{@in=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@multicast2}}, &(0x7f0000000280)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14, 0x80800) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f00000003c0)={'team0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000400)={{{@in=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@loopback}}, &(0x7f0000000500)=0xe8) accept$packet(0xffffffffffffffff, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000580)=0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000016c0)={0x0, @multicast2, @broadcast}, &(0x7f0000001700)=0xc) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000001b80)={&(0x7f0000000100), 0xc, &(0x7f0000001b40)={&(0x7f0000001740)={0x3dc, r1, 0x4, 0x70bd28, 0x25dfdbff, {}, [{{0x8, 0x1, r2}, {0x8c, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r4}, {0x1e4, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r5}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x74, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x44, 0x4, [{0x4, 0x8001, 0x6, 0x8}, {0x3008, 0x3, 0x26b, 0x4}, {0xfffffffffffffffe, 0x2, 0x8b, 0xfff}, {0x2, 0x5, 0x100000001, 0x4}, {0x8000, 0x2, 0x7ff, 0x1}, {0xffffffffffffffff, 0xf3c1, 0x4, 0x5}, {0x3ff, 0x267, 0x1, 0x401}, {0xffff, 0x100000000, 0x7, 0x4b8b}]}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x9, 0x400, 0x6a, 0x80}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x800}}, {0x8}}}]}}, {{0x8, 0x1, r6}, {0x140, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}]}, 0x3dc}, 0x1, 0x0, 0x0, 0x4040001}, 0x40880) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x24, 0x31, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x0, @ipv4=@multicast1=0x4000b00}]}]}, 0x24}}, 0x0) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, &(0x7f00000005c0)=""/177) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000700)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1100000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r9, 0x2, 0x70bd25, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}}, 0x800) 10:44:49 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/151, 0x97}, {&(0x7f0000000200)=""/238, 0xee}, {&(0x7f0000000300)=""/130, 0x82}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/74, 0x4a}, {&(0x7f0000000180)=""/61, 0x3d}, {&(0x7f0000001440)=""/229, 0xe5}, {&(0x7f0000001540)=""/93, 0x5d}], 0x8, &(0x7f0000001640)=""/249, 0xf9}, 0x8}, {{&(0x7f0000001740)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000001a40)=[{&(0x7f00000017c0)}, {&(0x7f0000001800)=""/28, 0x1c}, {&(0x7f0000001840)=""/221, 0xdd}, {&(0x7f0000001940)=""/179, 0xb3}, {&(0x7f0000001a00)=""/40, 0x28}], 0x5}, 0xfffffffffffffff7}], 0x2, 0x40010001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000104e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) 10:44:49 executing program 4: unshare(0x20400) r0 = socket(0x848000000015, 0x804, 0xe54) getsockopt(r0, 0x114, 0x80, 0x0, &(0x7f0000000000)) 10:44:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x242, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) [ 384.988029] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 10:44:50 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x9, 0x2201) getsockopt$packet_buf(r1, 0x107, 0x0, &(0x7f0000000140)=""/39, &(0x7f0000000200)=0x27) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f0000000000)) sendmsg$xdp(r2, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365, 0x0, 0x0, 0xffffffffffffffff}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r2, &(0x7f00000000c0)={0x60002014}) epoll_wait(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x1, 0x0) [ 385.073454] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 10:44:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/151, 0x97}, {&(0x7f0000000200)=""/238, 0xee}, {&(0x7f0000000300)=""/130, 0x82}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/74, 0x4a}, {&(0x7f0000000180)=""/61, 0x3d}, {&(0x7f0000001440)=""/229, 0xe5}, {&(0x7f0000001540)=""/93, 0x5d}], 0x8, &(0x7f0000001640)=""/249, 0xf9}, 0x8}], 0x1, 0x40010001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000104e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) 10:44:50 executing program 4: socket$rds(0x15, 0x5, 0x0) getsockopt(0xffffffffffffffff, 0x200000000114, 0x2716, &(0x7f00000002c0)=""/1, &(0x7f0000000000)=0xff10) 10:44:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x6, 0x80) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000040)) 10:44:50 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x9, 0x2201) getsockopt$packet_buf(r1, 0x107, 0x0, &(0x7f0000000140)=""/39, &(0x7f0000000200)=0x27) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365, 0x0, 0x0, 0xffffffffffffffff}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, 0xffffffffffffffff, &(0x7f00000000c0)={0x60002014}) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) 10:44:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) 10:44:50 executing program 4: capset(&(0x7f0000000000)={0x400019980330}, &(0x7f0000000200)={0x102c, 0x7fff}) r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r3 = socket(0xa, 0x80803, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000100)=0x200, 0x4) ioctl$EVIOCGREP(r1, 0x80084503, &(0x7f0000000140)=""/90) 10:44:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/151, 0x97}, {&(0x7f0000000200)=""/238, 0xee}, {&(0x7f0000000300)=""/130, 0x82}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/74, 0x4a}, {&(0x7f0000000180)=""/61, 0x3d}, {&(0x7f0000001440)=""/229, 0xe5}, {&(0x7f0000001540)=""/93, 0x5d}], 0x8, &(0x7f0000001640)=""/249, 0xf9}, 0x8}], 0x1, 0x40010001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000104e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) 10:44:50 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x9, 0x2201) getsockopt$packet_buf(r1, 0x107, 0x0, &(0x7f0000000140)=""/39, &(0x7f0000000200)=0x27) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365, 0x0, 0x0, 0xffffffffffffffff}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, 0xffffffffffffffff, &(0x7f00000000c0)={0x60002014}) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) 10:44:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) unshare(0x2000400) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) [ 385.720271] capability: warning: `syz-executor.4' uses 32-bit capabilities (legacy support in use) 10:44:51 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x9, 0x2201) getsockopt$packet_buf(r1, 0x107, 0x0, &(0x7f0000000140)=""/39, &(0x7f0000000200)=0x27) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365, 0x0, 0x0, 0xffffffffffffffff}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, 0xffffffffffffffff, &(0x7f00000000c0)={0x60002014}) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) 10:44:51 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/151, 0x97}, {&(0x7f0000000200)=""/238, 0xee}, {&(0x7f0000000300)=""/130, 0x82}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/74, 0x4a}, {&(0x7f0000000180)=""/61, 0x3d}, {&(0x7f0000001440)=""/229, 0xe5}, {&(0x7f0000001540)=""/93, 0x5d}], 0x8, &(0x7f0000001640)=""/249, 0xf9}, 0x8}], 0x1, 0x40010001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000104e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) 10:44:51 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'nr0\x00', 0x1}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) r1 = gettid() r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_int(r2, 0x29, 0x0, &(0x7f00000000c0)=0xfffffffffffffffa, 0x4) r3 = syz_open_procfs(r1, &(0x7f0000000080)='et/ip_vs\x00\x00') bind$alg(r0, &(0x7f0000001100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r4 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r4, r3, 0x0, 0x80) 10:44:51 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x9, 0x2201) getsockopt$packet_buf(r1, 0x107, 0x0, &(0x7f0000000140)=""/39, &(0x7f0000000200)=0x27) r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)) sendmsg$xdp(r2, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365, 0x0, 0x0, 0xffffffffffffffff}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f00000000c0)={0x60002014}) epoll_wait(r3, &(0x7f0000000080)=[{}], 0x1, 0x0) 10:44:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0xa400, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000040)={0x5, [0x0, 0x7, 0x67, 0x3, 0x0]}, 0xe) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) 10:44:51 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/151, 0x97}, {&(0x7f0000000200)=""/238, 0xee}, {&(0x7f0000000300)=""/130, 0x82}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/74, 0x4a}, {&(0x7f0000000180)=""/61, 0x3d}, {&(0x7f0000001440)=""/229, 0xe5}, {&(0x7f0000001540)=""/93, 0x5d}], 0x8, &(0x7f0000001640)=""/249, 0xf9}, 0x8}, {{0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f00000017c0)}, {&(0x7f0000001800)=""/28, 0x1c}, {&(0x7f0000001840)=""/221, 0xdd}, {&(0x7f0000001940)=""/179, 0xb3}, {&(0x7f0000001a00)=""/40, 0x28}], 0x5}, 0xfffffffffffffff7}], 0x2, 0x40010001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000104e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) 10:44:51 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x9, 0x2201) getsockopt$packet_buf(r1, 0x107, 0x0, &(0x7f0000000140)=""/39, &(0x7f0000000200)=0x27) r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)) sendmsg$xdp(r2, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365, 0x0, 0x0, 0xffffffffffffffff}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f00000000c0)={0x60002014}) epoll_wait(r3, &(0x7f0000000080)=[{}], 0x1, 0x0) 10:44:53 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000400)='\x00\x00\x00\x00\x00\xb2\x1d\xbe\v\x8e\t\x1b\xeb\xc9\x02\x12m\x88\x84\a\xc5;\x84\xed\xf3*-4\xbf%v\xf0\xa9\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000280)={&(0x7f0000fe8000/0x1000)=nil, &(0x7f0000feb000/0x1000)=nil, &(0x7f0000fe6000/0x1000)=nil, &(0x7f0000fe8000/0x3000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000fe7000/0x1000)=nil, &(0x7f0000feb000/0x4000)=nil, &(0x7f0000ff3000/0x3000)=nil, &(0x7f0000fe6000/0x3000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000000180)="34212176b78bd6227d575fe97968df4fb016be976b59d523076c5c6be363773021ed3d2b01c2cebef2b39879894eb6b3f51c2f1b7f60ff540b892a064c632978a0ded4a592c8f9115998883b0815b93a486a9ef385025c64abb55922ade99fe27d183986ff082927be07d69a9444dbf6ed00c86e2e4c30f5e20bf3f31656d8045c521702b72d0b094f0d28d816b77c1440586dcc7f024dedbd324b589784c6114c86dd4f1a2ba6ec8e0dc98a3b5a2fe26271b184bc92fe06d29fa572b8b558ac22bc21346c4b104da1a8ef2ff2a0", 0xce, r2}, 0x68) r3 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000340)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000440)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, r3, 0xc67fdd6cb7857757, 0x70bd2d, 0x25dfdbfb, {}, [""]}, 0x14}}, 0x10) r4 = openat$cgroup_ro(r0, &(0x7f0000000080)='mem\x00\x01y/\x06\x00\x00\x00\x00\x00\x00\x00\x16\xd4B\xab\xe3\xfarent\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000480)=[{&(0x7f00000004c0)=""/209, 0xd1}, {0x0}, {&(0x7f00000007c0)=""/198, 0xc6}], 0x3, 0x2000107c) syz_kvm_setup_cpu$x86(r0, r0, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000000c0)="0f20c035000000400f22c00f6541c30f18c366bad104b806000000ef260f229cb9800000c00f3235000400000f30260f231566bad004edb8089200000f23c80f21f835040040000f23f866baa100ed", 0x4f}], 0x1, 0x48, &(0x7f0000000140)=[@vmwrite={0x8, 0x0, 0x58c1, 0x0, 0x0, 0x0, 0x20, 0x0, 0x40}], 0x1) 10:44:53 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000002}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x40, 0x0) ioctl$VIDIOC_S_CROP(r3, 0x4014563c, &(0x7f0000000100)={0x0, {0x9, 0x9, 0x4, 0xfffffffffffffffd}}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x27, &(0x7f0000683ff4)={@multicast1, @loopback}, 0xc) dup3(r0, r1, 0x0) close(r4) 10:44:53 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x9, 0x2201) getsockopt$packet_buf(r1, 0x107, 0x0, &(0x7f0000000140)=""/39, &(0x7f0000000200)=0x27) r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)) sendmsg$xdp(r2, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365, 0x0, 0x0, 0xffffffffffffffff}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f00000000c0)={0x60002014}) epoll_wait(r3, &(0x7f0000000080)=[{}], 0x1, 0x0) 10:44:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_matches\x00') ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r2, 0x810c5701, &(0x7f0000000140)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) 10:44:53 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/151, 0x97}, {&(0x7f0000000200)=""/238, 0xee}, {&(0x7f0000000300)=""/130, 0x82}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/74, 0x4a}, {&(0x7f0000000180)=""/61, 0x3d}, {&(0x7f0000001440)=""/229, 0xe5}, {&(0x7f0000001540)=""/93, 0x5d}], 0x8, &(0x7f0000001640)=""/249, 0xf9}, 0x8}, {{0x0, 0x0, 0x0}, 0xfffffffffffffff7}], 0x2, 0x40010001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000104e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) 10:44:53 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x9, 0x2201) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365, 0x0, 0x0, 0xffffffffffffffff}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) 10:44:53 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/151, 0x97}, {&(0x7f0000000200)=""/238, 0xee}, {&(0x7f0000000300)=""/130, 0x82}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/74, 0x4a}, {&(0x7f0000000180)=""/61, 0x3d}, {&(0x7f0000001440)=""/229, 0xe5}, {&(0x7f0000001540)=""/93, 0x5d}], 0x8, &(0x7f0000001640)=""/249, 0xf9}, 0x8}, {{0x0, 0x0, 0x0}}], 0x2, 0x40010001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000104e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) 10:44:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x406, r0) ioctl$EVIOCSREP(r2, 0x40084503, &(0x7f0000000080)=[0x6, 0x1f]) unshare(0x2000400) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x2, &(0x7f00000001c0)=[r3, r4]) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) 10:44:53 executing program 4: syz_emit_ethernet(0xffffffffffffffdc, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0x44, 0xa, 0x0, 0x0, 0x0, 0x1f4}}}}}, &(0x7f0000000040)={0x0, 0x3}) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) write$UHID_INPUT2(r0, &(0x7f00000000c0)={0xc, 0x28, "b9c34019bb38e0024d24e896b816ab2b6931b2446fef20566425df4ed50a7384febd98bd6f53f867"}, 0x2e) 10:44:53 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x40) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x980, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x5c, r3, 0x738, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_NODE={0x30, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4008015}, 0x81) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7c, &(0x7f0000000100), 0x8) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)) 10:44:53 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365, 0x0, 0x0, 0xffffffffffffffff}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) 10:44:53 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000104e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) 10:44:53 executing program 4: unshare(0x800000403) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200100, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0xd0000000}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000300)=0x8, 0x4) 10:44:53 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365, 0x0, 0x0, 0xffffffffffffffff}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) 10:44:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xf) getresuid(&(0x7f0000000040), 0x0, 0x0) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xf) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) 10:44:54 executing program 4: r0 = socket$inet6(0xa, 0x2000000000000001, 0x0) socket$inet6(0xa, 0x5, 0x7fffffff) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x6}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) setsockopt$inet6_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000040), 0x0) 10:44:54 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000104e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) 10:44:54 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) r1 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x3, 0x200) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000240)={0x9, 0x7, 0x3000}, 0x3) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000280)=0xa2c4, 0x4) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, &(0x7f00000000c0)=""/123) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r3 = dup(r0) ioctl$VIDIOC_S_TUNER(r3, 0x4054561e, &(0x7f0000000140)={0x10000, "4c33cafb10ad1ea8f19cfc47be466edb070cd397f7d0698d9297082f91446cc6", 0x5, 0x800, 0x3, 0x6, 0x4, 0x4, 0x5, 0xffffffff}) 10:44:54 executing program 1: bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) sendmsg$xdp(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365, 0x0, 0x0, 0xffffffffffffffff}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)={0x60002014}) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0) 10:44:54 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) r1 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x1, 0x2) write$P9_RSTATFS(r1, &(0x7f0000000140)={0x43, 0x9, 0x2, {0xa70b, 0x81, 0xee31, 0x1, 0x40, 0x1, 0xffff, 0x8, 0xffffffffffffffff}}, 0x43) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) sched_setattr(r2, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x80000000, 0x15204f14, 0x68f, 0xcb, 0xffffffffffffff26}, 0x0) 10:44:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x74, 0x0, [0x8000, 0x9, 0x3f, 0x5]}) unshare(0x2000400) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) [ 389.573555] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 10:44:54 executing program 1: bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) sendmsg$xdp(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365, 0x0, 0x0, 0xffffffffffffffff}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)={0x60002014}) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0) 10:44:54 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000104e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) 10:44:54 executing program 0: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup(r1, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000240)=0x5, 0x4) r3 = add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm_plock\x00', 0x101382, 0x0) r4 = shmget(0x0, 0x2000, 0x400000000985, &(0x7f0000ffe000/0x2000)=nil) shmat(r4, &(0x7f0000ffc000/0x4000)=nil, 0x6000) keyctl$dh_compute(0x17, &(0x7f0000000180)={r0, r3, r3}, &(0x7f0000000080)=""/107, 0x1f8, &(0x7f0000000200)={&(0x7f0000000100)={'rmd256-generic\x00'}, 0x0, 0x3b}) 10:44:54 executing program 5: r0 = dup(0xffffffffffffff9c) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) write$evdev(r0, &(0x7f0000000100)=[{{0x0, 0x2710}, 0x5, 0x3f, 0x4}, {{r1, r2/1000+10000}, 0x0, 0x6, 0x5}, {{0x0, 0x2710}, 0x7, 0xfffffffffffffffe, 0x414}, {{r3, r4/1000+30000}, 0x4, 0x1, 0xfffffffffffff6d7}, {{r5, r6/1000+30000}, 0x17, 0x3}, {{0x0, 0x7530}, 0x17, 0xffff, 0xe8a}, {{0x77359400}, 0x12, 0x7fffffff, 0x817d}, {{r7, r8/1000+10000}, 0x16, 0xfffffffffffffff7, 0x100000000}], 0xc0) timer_create(0x7, &(0x7f0000000300)={0x0, 0x1a, 0x0, @thr={&(0x7f00000001c0)="9466189fb0e77a773ab14872e336fe3132c8fb5e6586e6671f41a7e5d6dfaf0428b7b4442723d486e1e3670e7b6449fccbf40d6f9dfbbe7528effe5c5ec19166574e7e17ba09f00d1aa3eb6af5f55c66954d8e8da68861293387b859ac278f42abdabe1408cc7373ae7c5bdd31b94221177e2be0c85a0ffc915fb6a5aad375961b0be5451580aaf43c1f58576dfc5802c4ea03f7699156a0b5d1712fe11e059147204476d1", &(0x7f0000000280)="93586617ce0b775148c6fe1cb785de7435454f668bbd6cc6b52bb862585317004b84433439275e843627d79aeef7e584997cda5319224f665551c68048ff7b640bfbc3a3e430c16eb3db6f"}}, &(0x7f0000000340)=0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) timer_settime(r9, 0x1, &(0x7f00000003c0)={{r10, r11+10000000}, {0x77359400}}, &(0x7f0000000400)) prctl$PR_SET_TSC(0x1a, 0x2) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000440)={0x7fff, 0x7, 0x1000}, 0x4) r12 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x401, 0x0) r13 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x40008081}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0xe0, r13, 0x800, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x54, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3cc2e329}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x6}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x4}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x6}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x10001}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8000}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8c}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x58bd}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8ac}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xab2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xfffffffffffffff9}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}]}, 0xe0}, 0x1, 0x0, 0x0, 0x4000004}, 0x10) fsetxattr$security_smack_entry(r0, &(0x7f00000006c0)='security.SMACK64\x00', &(0x7f0000000700)='\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000740)={{0x5, 0x10001}, 'port1\x00', 0x4, 0x0, 0x5, 0x2, 0x3, 0x5, 0x200, 0x0, 0x4, 0x6}) clock_gettime(0x7, &(0x7f0000000800)) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000840)=""/4096) pivot_root(&(0x7f0000001840)='./file0\x00', &(0x7f0000001880)='./file0\x00') timer_create(0x6, &(0x7f0000001a00)={0x0, 0x11, 0x2, @thr={&(0x7f00000018c0)="d06ca9de7cfd0badff79a12aa2393a11b2e98a62820d51e4a82bd059c4da53e476d4bdc41838a82846a4a6f4398e70827c322acc70f5a6223949a89caecbfcf69fabd204abdde1c2236df5c65cad1764f3fab20d5da7f01796144e3e09d2a5798a5709c2af", &(0x7f0000001940)="5c8d3cd4e8e0e0172c06b7b3c835c8c610bc2f12bb0d067fd826d6b0bf0043be4be1925c3fc0b3289bbe4dd0f627d56238596b4475695aff0e5f3dcdd52a847d3113a90ced6d749c75d854269dc9f3c56a9a7a7045caf7123d1d94d2d0fed1f5ceca166df6d68e12e30ceeeacf3c999d996a1ca0d2b0c58d07f856c6561dbab1ac71ee82094cd1094c5e7367f2b4d59218a289844335d4efafc9"}}, &(0x7f0000001a40)) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000001a80)=0x3, 0x1) get_thread_area(&(0x7f0000001ac0)={0x3, 0xffffffffffffffff, 0x4000, 0xc9eb, 0x1, 0x2, 0x2d, 0x4e9, 0xfff, 0xffffffff}) r14 = syz_genetlink_get_family_id$net_dm(&(0x7f0000001b40)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r0, &(0x7f0000001c00)={&(0x7f0000001b00)={0x10, 0x0, 0x0, 0x4080410}, 0xc, &(0x7f0000001bc0)={&(0x7f0000001b80)={0x14, r14, 0x2, 0x70bd2c, 0x25dfdbff, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x40) write$selinux_attr(r0, &(0x7f0000001c40)='system_u:object_r:dhcp_state_t:s0\x00', 0x22) r15 = fcntl$getown(r12, 0x9) timer_create(0x4, &(0x7f0000001c80)={0x0, 0x22, 0x2, @tid=r15}, &(0x7f0000001cc0)) readv(r0, &(0x7f00000021c0)=[{&(0x7f0000001d00)=""/156, 0x9c}, {&(0x7f0000001dc0)=""/157, 0x9d}, {&(0x7f0000001e80)=""/57, 0x39}, {&(0x7f0000001ec0)=""/77, 0x4d}, {&(0x7f0000001f40)=""/164, 0xa4}, {&(0x7f0000002000)=""/147, 0x93}, {&(0x7f00000020c0)=""/194, 0xc2}], 0x7) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000002280)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000002240)={0xffffffffffffffff}, 0x13f, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f00000022c0)={0xf, 0x8, 0xfa00, {r16, 0xa}}, 0x10) 10:44:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) get_thread_area(&(0x7f0000000000)={0x80000000, 0x20001000, 0x4000, 0x5, 0x9, 0x3ff, 0x8c9f, 0x6, 0x7f, 0x1}) 10:44:55 executing program 1: bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) sendmsg$xdp(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365, 0x0, 0x0, 0xffffffffffffffff}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)={0x60002014}) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0) 10:44:55 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000104e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) 10:44:55 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000006c0)=0x3, 0x4) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xffffffffffffbc23, 0x6300) ioctl$EVIOCGVERSION(r2, 0x80044501, &(0x7f0000000700)=""/4096) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f00000003c0)="050400000300600000000000fff55b4202938207d9fb3780398d537500e50600591f301ee616d5c01843e0650009252da70100af5ba514d40000efa000811600002fd08d49a47eff71bc4131fe441f99bf00a900000000d1843e770afd6e9ef5837dbd0000000000000000003cf26d5f6de292086ea16338586db5b28cdd40d3", 0x80, 0x0, 0x0, 0x0) 10:44:55 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365, 0x0, 0x0, 0xffffffffffffffff}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) [ 390.252697] protocol 88fb is buggy, dev hsr_slave_0 [ 390.258337] protocol 88fb is buggy, dev hsr_slave_1 10:44:55 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_SET_PIT(r0, 0x8048ae66, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x44000, 0x100) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) 10:44:55 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x20, &(0x7f0000000540)='cgroup\x00') 10:44:55 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000104e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) 10:44:55 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) fcntl$getflags(r1, 0x401) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000700)="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", 0x1000}], 0x1) sendmsg$kcm(r1, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 10:44:55 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365, 0x0, 0x0, 0xffffffffffffffff}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) 10:44:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x50001, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) [ 390.795288] proc: unrecognized mount option "cgroup" or missing value [ 391.074073] IPVS: ftp: loaded support on port[0] = 21 [ 391.278881] chnl_net:caif_netlink_parms(): no params data found [ 391.327428] bridge0: port 1(bridge_slave_0) entered blocking state [ 391.334004] bridge0: port 1(bridge_slave_0) entered disabled state [ 391.341634] device bridge_slave_0 entered promiscuous mode [ 391.351667] bridge0: port 2(bridge_slave_1) entered blocking state [ 391.359107] bridge0: port 2(bridge_slave_1) entered disabled state [ 391.367434] device bridge_slave_1 entered promiscuous mode [ 391.393552] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 391.405962] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 391.431280] team0: Port device team_slave_0 added [ 391.439301] team0: Port device team_slave_1 added [ 391.517043] device hsr_slave_0 entered promiscuous mode [ 391.562482] device hsr_slave_1 entered promiscuous mode [ 391.618227] bridge0: port 2(bridge_slave_1) entered blocking state [ 391.625012] bridge0: port 2(bridge_slave_1) entered forwarding state [ 391.632269] bridge0: port 1(bridge_slave_0) entered blocking state [ 391.638984] bridge0: port 1(bridge_slave_0) entered forwarding state [ 391.701315] 8021q: adding VLAN 0 to HW filter on device bond0 [ 391.722633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 391.732802] bridge0: port 1(bridge_slave_0) entered disabled state [ 391.740549] bridge0: port 2(bridge_slave_1) entered disabled state [ 391.751307] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 391.767744] 8021q: adding VLAN 0 to HW filter on device team0 [ 391.782244] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 391.790596] bridge0: port 1(bridge_slave_0) entered blocking state [ 391.797262] bridge0: port 1(bridge_slave_0) entered forwarding state [ 391.816852] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 391.825934] bridge0: port 2(bridge_slave_1) entered blocking state [ 391.832691] bridge0: port 2(bridge_slave_1) entered forwarding state [ 391.859862] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 391.869441] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 391.885978] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 391.907483] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 391.917288] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 391.931075] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 391.939908] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 391.949454] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 391.978798] 8021q: adding VLAN 0 to HW filter on device batadv0 10:44:57 executing program 5: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x201002, 0x0) set_thread_area(&(0x7f0000000000)={0x8725, 0x20000800, 0x400, 0x6, 0x3, 0x40, 0x58, 0x3, 0x0, 0xb28e}) mount(&(0x7f0000000240), &(0x7f0000000140)='.', 0x0, 0x3002480, 0x0) 10:44:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000104e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) 10:44:57 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365, 0x0, 0x0, 0xffffffffffffffff}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) 10:44:57 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create(0x401) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000003740)) bind$unix(r0, &(0x7f000055b000)=@file={0x1, './file0\x00'}, 0xa) connect$unix(r0, &(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f0000000040), 0x0, 0x403fc) connect$unix(r0, &(0x7f00003de000)=@file={0x1, './file0\x00'}, 0xa) close(r0) r3 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r4, 0x100, 0x70bd2d, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x0) 10:44:57 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e23, 0x0, @loopback, 0x2}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) getpeername$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, &(0x7f0000000080)=0x10) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000000)=ANY=[@ANYBLOB="8000db1e1a780000"], 0x8) r3 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x5, 0x400001) ioctl$VIDIOC_S_EDID(r3, 0xc0285629, &(0x7f0000000140)={0x0, 0x8001, 0xfff, [], &(0x7f0000000100)=0x4}) connect(r2, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) arch_prctl$ARCH_GET_CPUID(0x1011) dup3(r2, r1, 0x0) 10:44:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x80, 0x0) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f0000000040)={0x9, 0x1, 0x1}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_SET_PIT(r2, 0x8048ae66, 0x0) 10:44:57 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365, 0x0, 0x0, 0xffffffffffffffff}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) 10:44:57 executing program 5: unshare(0x20400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x4080) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x4) setsockopt$TIPC_MCAST_REPLICAST(r1, 0x10f, 0x86) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000240)) 10:44:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') ioctl$UI_SET_FFBIT(r2, 0x4004556b, 0xd) unshare(0x2000400) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) 10:44:57 executing program 4: r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000002c0)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$USERIO_CMD_SET_PORT_TYPE(r2, &(0x7f0000000140)={0x1, 0xfffffffffffffff8}, 0x2) keyctl$dh_compute(0x17, &(0x7f0000000400)={r1, r0, r1}, &(0x7f0000000080)=""/92, 0x5c, &(0x7f0000000200)={&(0x7f0000000100)={'crc32\x00'}, &(0x7f0000000480)="a02d47f1fa4f00b3738a8f08", 0xc}) 10:44:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x10000104e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) 10:44:57 executing program 0: r0 = socket(0x201000000000013, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f00000001c0)=""/4096, &(0x7f0000000000)=0x1000) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 10:44:57 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365, 0x0, 0x0, 0xffffffffffffffff}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) 10:44:57 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4543(morus1280-sse2)\x00'}, 0xfffffffffffffeb6) r4 = accept4(r3, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x80000700, 0x0) 10:44:57 executing program 4: setitimer(0x0, &(0x7f0000000040)={{}, {0x0, 0xfffffffffffffffe}}, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x14100, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x9, 0x1000, 0x1, 0x75}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000240)={r1, 0xfffffffffffffffd}, 0x8) mkdir(&(0x7f00000003c0)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x2000000000032, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000000)=0x2) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000280)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = creat(&(0x7f0000000040)='./control/file0\x00', 0x100) write$sndseq(r4, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f00000002c0)=0x100000000, 0x4) unlink(&(0x7f0000000400)='./control/file0\x00') lsetxattr$security_evm(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)='security.evm\x00', 0x0, 0x0, 0x0) creat(&(0x7f00000000c0)='./control/file0\x00', 0x0) close(r3) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x2, 0x0) dup2(r0, r0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r5, 0x54a2) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r6) setregid(r6, r6) 10:44:58 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365, 0x0, 0x0, 0xffffffffffffffff}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) 10:44:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) 10:44:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SMI(r3, 0xaeb7) ioctl$KVM_KVMCLOCK_CTRL(r3, 0xaead) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:44:58 executing program 5: r0 = inotify_init1(0x0) syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x5, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x802, 0x0) write$P9_RLOPEN(r1, &(0x7f0000000240)={0x18, 0xd, 0x1, {{0x82, 0x0, 0x4}, 0x9}}, 0x18) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) setpgid(r2, r2) r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7, 0x34b401) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r3, 0xc040564b, &(0x7f00000000c0)={0xff, 0x0, 0x3015, 0x1, 0x6, {0xfaa, 0x20}, 0x1}) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000080)) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0)=0x3f, 0x4) read(r0, &(0x7f0000000140)=""/65, 0x41) ioctl$VT_RELDISP(r0, 0x5605) 10:44:58 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365, 0x0, 0x0, 0xffffffffffffffff}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) 10:44:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x8000000000a, 0x149802) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0185500, &(0x7f0000000000)={0x80, 0x100000, 0x0, 0x0, 0x70a000}) unshare(0x2000400) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) 10:44:58 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x10000104e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) 10:44:58 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000180)='./file1\x00'}, 0x10) r0 = socket$inet(0x2, 0xe, 0x1) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000340)={0x0, 0x2, 0x9, 0x10000, 0x771e, 0xfffffffffffffff7}, &(0x7f0000000380)=0x14) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000003c0)={r1, 0x80000000}, &(0x7f0000000400)=0x8) r2 = add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffff9c}) recvfrom$rxrpc(r3, &(0x7f0000000200)=""/226, 0xe2, 0x2000, &(0x7f0000000300)=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e23, @multicast2}}, 0x24) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x7f) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r2, r2, r2}, &(0x7f0000000080)=""/107, 0x6b, &(0x7f0000000140)={&(0x7f0000000100)={'rmd320-generic\x00'}}) 10:44:58 executing program 4: r0 = eventfd(0xffffffff) fcntl$setstatus(r0, 0x4, 0xc00) writev(r0, &(0x7f0000000a40)=[{&(0x7f00000004c0)="df015be2a1043cce", 0x8}], 0x1) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000040)="0eff4a45de15627c", 0x8}], 0x1) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x583000, 0x0) ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f0000000080)) 10:44:58 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365, 0x0, 0x0, 0xffffffffffffffff}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) 10:44:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) socketpair(0x2, 0x7567c62eb6bf0cd6, 0x100000000, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000080)={@loopback, @multicast2, 0x0}, &(0x7f00000000c0)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000140)={@empty, @empty, r3}, 0xc) 10:44:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x1ffffffc) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) write$P9_RMKNOD(r3, &(0x7f0000000080)={0x14, 0x13, 0x2, {0x1, 0x4, 0x3}}, 0x14) r4 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet6_int(r4, 0x29, 0x33, &(0x7f0000000040)=0x100000000001f, 0x87) sendmmsg(r4, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 10:44:59 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365, 0x0, 0x0, 0xffffffffffffffff}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) 10:44:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) fcntl$lock(r0, 0x6, &(0x7f0000000080)={0x2, 0x1, 0x4, 0x20, r2}) unshare(0x2000400) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) 10:44:59 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x5, 0x101000) ioctl$VT_DISALLOCATE(r1, 0x5608) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x2) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f0000000140)={0x0, 0xf, "279b5d6b56ae197be4c343780d70b2a43fc45396d60d3c724384067aab922270", 0x1, 0x6c1b, 0x4, 0xb0, 0x76}) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000100)={'team_slave_1\x00', &(0x7f0000000000)=@ethtool_cmd={0x4}}) ioctl$IMSETDEVNAME(r1, 0x80184947, &(0x7f0000000080)={0x7, 'syz1\x00'}) close(r2) close(r0) 10:44:59 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365, 0x0, 0x0, 0xffffffffffffffff}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) 10:44:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x4000, 0x0) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000080)=@generic={0x2, 0x2, 0xffff}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) 10:44:59 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x10000104e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) 10:44:59 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, &(0x7f0000000040)=""/69) 10:45:00 executing program 0: syz_emit_ethernet(0x3d1, &(0x7f0000000000)={@local, @local, [{[], {0x8100, 0x80, 0x7fffffff, 0x2}}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) 10:45:00 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000000)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365, 0x0, 0x0, 0xffffffffffffffff}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) 10:45:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x40a00, 0x44) ioctl$SCSI_IOCTL_DOORUNLOCK(r1, 0x5381) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f00000000c0)) setsockopt$packet_int(r1, 0x107, 0xe, &(0x7f0000000100)=0x1, 0x4) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000180)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x40, r2, 0x300, 0x70bd2d, 0x25dfdbff, {}, [@SEG6_ATTR_DST={0x14, 0x1, @mcast2}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x4}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x3}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x3ff}]}, 0x40}, 0x1, 0x0, 0x0, 0x8800}, 0x80) getcwd(&(0x7f0000000280)=""/4096, 0x1000) getsockopt$sock_buf(r0, 0x1, 0x24, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x9) 10:45:00 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xfffffffffffffe8f) listen(r0, 0x2) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x2) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f0000000180)=0x80) r2 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x1000, 0x10000) getsockopt$TIPC_NODE_RECVQ_DEPTH(r2, 0x10f, 0x83, &(0x7f0000000080), &(0x7f0000000100)=0x4) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000000)=0x6, 0x4) write$binfmt_elf32(r3, &(0x7f0000000200)=ANY=[], 0xff42) 10:45:00 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x101000, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10004000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r1, 0x800, 0x70bd25, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x14) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="90000000", @ANYRES16=r3, @ANYBLOB="000028bd7000fddbdf250200000008000100", @ANYRES32=r4, @ANYBLOB="7400027665706fd97aa90c00001e000034e608000000bd11297e00000000000000000000000000000008000300030000000000000000000000", @ANYRES32=r5, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c000000000000000000000008000300030000000800040003000000"], 0x90}, 0x1, 0x0, 0x0, 0x10}, 0x8004) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_SET_PIT(r7, 0x8048ae66, 0x0) 10:45:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x3, 0x0) r1 = dup(r0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x6}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000001c0)=@sack_info={r2, 0x80000000, 0x10000}, 0xc) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003000001000000000000002560b700fff0ffff0403fffffff300000a00000006ed"]) ioctl$KVM_SET_MSRS(r4, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x186}]}) r5 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_MOD(r5, 0x3, r0, &(0x7f0000000080)={0x4}) 10:45:00 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000000)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365, 0x0, 0x0, 0xffffffffffffffff}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) 10:45:00 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x5, &(0x7f000079bffc), &(0x7f0000000000)=0x4) r2 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x1, 0x2) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x2c) 10:45:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000080)=0xf6f, 0x4) r4 = accept4(r3, 0x0, 0x0, 0x0) signalfd4(r1, &(0x7f0000000280)={0x7}, 0x8, 0x80800) splice(r1, 0x0, r4, 0x0, 0x20000000003, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000300)=""/253) close(r4) write$binfmt_elf32(r2, &(0x7f00000002c0)=ANY=[@ANYPTR64], 0x8) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r5, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7f}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 10:45:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x4000, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000040)={0x2, 'lapb0\x00', 0x2}, 0x18) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_SET_PIT(r2, 0x8048ae66, 0x0) 10:45:00 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) 10:45:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x2, 0x4001) r4 = syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000200)={{{@in=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@remote}}, &(0x7f0000000300)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000340)={'veth1_to_team\x00', 0x0}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000440)={@local, 0x0}, &(0x7f0000000480)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000000540)={'team0\x00', 0x0}) getpeername$packet(r0, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000005c0)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000002340)={'veth1_to_bond\x00', 0x0}) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000002440)={@local, @remote, 0x0}, &(0x7f0000002480)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000002840)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000002940)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000002a80)={'team0\x00', 0x0}) accept4$packet(r2, &(0x7f0000002ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002b00)=0x14, 0x800) accept$packet(r2, &(0x7f0000002b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002b80)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f000000a280)={{{@in=@broadcast, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@initdev}}, &(0x7f000000a380)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f000000a3c0)={0x0, @rand_addr, @empty}, &(0x7f000000a400)=0xc) accept$packet(0xffffffffffffff9c, &(0x7f000000a440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f000000a480)=0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f000000a500)={0x0, @broadcast, @multicast2}, &(0x7f000000a540)=0xc) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f000000bb00)={@initdev, @broadcast, 0x0}, &(0x7f000000bb40)=0xc) getsockname$packet(0xffffffffffffff9c, &(0x7f000000bc40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000bc80)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f000000c340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f000000c300)={&(0x7f000000bcc0)={0x60c, r4, 0x206, 0x70bd25, 0x25dfdbff, {}, [{{0x8, 0x1, r5}, {0x16c, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r6}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x100000001, 0x9, 0x4e5583fa, 0x2}]}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}]}}, {{0x8, 0x1, r9}, {0x140, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r10}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x5b27}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r11}}}]}}, {{0x8, 0x1, r12}, {0x48, 0x2, [{0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}]}}, {{0x8, 0x1, r13}, {0x164, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r14}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r15}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xc83}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r16}}}]}}, {{0x8, 0x1, r17}, {0x12c, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r18}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x6db2}}, {0x8, 0x6, r19}}}]}}, {{0x8, 0x1, r20}, {0x44, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r21}}}]}}]}, 0x60c}, 0x1, 0x0, 0x0, 0x44010}, 0x4080) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000080)={0x0, 0x0, @pic={0x0, 0x7ff, 0x0, 0xffffffffffffffe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x7f, 0x0, 0x0, 0x9}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:45:00 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000000)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365, 0x0, 0x0, 0xffffffffffffffff}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) 10:45:01 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000c03000)=[@in], 0x10) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00009baffc), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000564000), &(0x7f0000000040)=0x8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000080)=0x4) 10:45:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) fcntl$setpipe(r1, 0x407, 0x3f) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) 10:45:01 executing program 0: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x5, 0x80000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x111, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000100), r1}}, 0x18) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) close(r2) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r4, &(0x7f0000000000)) r5 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r5, &(0x7f0000000280), 0x10) io_setup(0x7, &(0x7f0000000200)=0x0) io_submit(r6, 0x1, &(0x7f0000000080)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000)="0400000093c21faf16da39de706f646800580000000001580f02000000003f420f0000000000000000000200000000000000000000000000", 0x38}]) 10:45:01 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365, 0x0, 0x0, 0xffffffffffffffff}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) 10:45:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={&(0x7f0000000000), 0xc, &(0x7f00000005c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3000000018001102ddffffffffffffff0a00000000000000000000000c00090000000000", @ANYRES32=0x0, @ANYBLOB="b5196d4d191201ce9f2d556759a026f7811719e7094637a08c3f33112b8b3853b213f0b5a5e3acecc20bfdc6d8dc2d4e7f28200fe5d26911555f5f94bc4641dd57d2ead7376bb7dea92bd5b5727684737480265fde9db9d6c11a2ac1ed1d3c2c7b40acad529fd707d9de20caea5c42eba8b2b8b32b52004e2f9dcb3326e6ae2367bfcf195aeb494b5b59a47aaca2aef303ae65c0019f431a5b"], 0x30}}, 0x0) 10:45:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x200, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x5f) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fsetxattr$security_evm(r0, &(0x7f00000001c0)='security.evm\x00', &(0x7f0000000200)=@md5={0x1, "b043e2b16629399fa870395a1a9ff03f"}, 0x11, 0x1) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r1, &(0x7f00000002c0)=@hat={'changehat ', 0x0, 0x5e, ['/proc/thread-self/attr/current\x00']}, 0x3c) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x4, 0x8000) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x4e20, @local}, {0x2, 0x4e23, @multicast1}, {0x2, 0x4e20, @rand_addr=0x2}, 0xfb1dc14af37e9b, 0x0, 0x0, 0x0, 0x5, &(0x7f00000000c0)='bcsh0\x00', 0x5, 0x7, 0x7}) 10:45:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400, 0x0) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f0000000040), &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f00000000c0)={0x0, 0x2400000000000000}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={r3, 0x8}, 0x8) unshare(0x2000400) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) [ 396.487127] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 10:45:01 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365, 0x0, 0x0, 0xffffffffffffffff}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) [ 396.625948] audit: type=1400 audit(1553597101.678:34): apparmor="DENIED" operation="change_hat" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=12269 comm="syz-executor.5" 10:45:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x101000008912, &(0x7f0000000140)="0adc1f123c123f3188b070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x208002, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r1, 0x80044326, &(0x7f0000000080)=0x1f) r2 = socket$inet(0x10, 0xf, 0x1ff) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x5, 0x40000) sendmsg(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000380)="24000000200007041dfffd946f610500020000001f00000000000800080017000400ff7e280000001100ffffba16a0aa1c0900000000000020000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 10:45:01 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) 10:45:01 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x20009, 0x0) ioctl(r0, 0xc, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x41, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0xbaf, 0x410001) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f00000000c0)=0x5bf, 0x4) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x2000, 0x0) 10:45:01 executing program 5: r0 = getpgrp(0xffffffffffffffff) syz_open_procfs(r0, &(0x7f0000000080)='net/rpc\x00') r1 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_generic(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000280)={0x14, 0x10}, 0x14}}, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x400000, 0x28) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r2, 0x40045731, &(0x7f0000000040)=0xfffffffffffffffe) 10:45:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x100, 0x200000) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f0000000040)={0x3, 0x4920}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_SET_PIT(r2, 0x8048ae66, 0x0) 10:45:02 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365, 0x0, 0x0, 0xffffffffffffffff}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) 10:45:02 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f00000000c0)='\x00', 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)=r1, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000500)="0adc1f123c12a41d88b0709b97151c10abc2fa522f751a0aae6d861a8d6e263e8541a698a2fd0af581cd916f8fe7e4596b2fd4dc042851e34bcb1d0532fbee5e934682547bfd93df6b312987455a3629ca9ca920935d9841e3e24566725b457e5ca1a6dd3a656622ae2727c5d1232a5c493caf9e86a0b59d14881cd2fc87d2db61bdd24dbc4a77010a8816db87e488f6a70cf8d66ecf42d43d58e894ac3ea9f9ca31853b07a7eb3db459f230f3282c3ae7c9a0ed42aa390bc879897f0d4d9d63db4f61ca4c5272a7fcd4b61abcb2ecb7c261757b297b166ced8b58486cbcc7b8215fd233446a0c49ed78aec640a1fc321b9512a9f6caa2") r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r2, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x68, r3, 0x600, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x54, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x10001}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x800}, 0x8000) sendmsg$nl_generic(r2, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/qat_adf_ctl\x00', 0x1, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r4, 0x3) 10:45:02 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) fcntl$lock(r0, 0x27, &(0x7f0000000140)={0x3, 0x0, 0x8, 0x1000, r1}) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@nat={'%at\x00', 0x19, 0x1, 0x90, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000178], 0x0, 0x0, &(0x7f0000000000)=[{}, {0x3}, {0x0, '\x00', 0x1}]}, 0x108) 10:45:02 executing program 5: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7fff, 0x200000) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_int(r0, 0x29, 0x21, 0x0, &(0x7f0000000080)) 10:45:02 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, 0x0) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365, 0x0, 0x0, 0xffffffffffffffff}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) [ 397.355416] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher [ 397.403413] QAT: Invalid ioctl 10:45:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) 10:45:02 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-aesni\x00'}, 0x18c0952ae9ce706f) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x280, 0x0) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f00000000c0)=0x1) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x1}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f00000002c0)=ANY=[@ANYRESOCT], 0x17) recvmmsg(r2, &(0x7f00000039c0)=[{{0x0, 0x0, &(0x7f0000003880)=[{&(0x7f0000002880)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x200800, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) ioctl$KVM_GET_XSAVE(r4, 0x9000aea4, &(0x7f0000000300)) [ 397.560097] QAT: Invalid ioctl 10:45:02 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) getuid() ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, &(0x7f00000000c0)={r1, 0x1}) ioctl$TCSETS(r0, 0x402c542c, &(0x7f0000000000)) 10:45:03 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) 10:45:03 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, 0x0) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365, 0x0, 0x0, 0xffffffffffffffff}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) 10:45:03 executing program 4: syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) 10:45:03 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x9, 0x7, 0x8000000001, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x10000000077fffb, 0x0, 0x720000, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000]}, 0x2c4) r1 = socket(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000002c00)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f0000001140)=""/89, 0x59}, {&(0x7f0000000000)=""/4, 0x4}, {&(0x7f0000000080)=""/48, 0x30}, {&(0x7f00000011c0)=""/81, 0x51}, {&(0x7f0000001240)=""/145, 0x91}, {&(0x7f0000001300)=""/4096, 0x1000}, {&(0x7f0000002300)=""/215, 0xd7}], 0x8, &(0x7f0000002480)=""/60, 0x3c}, 0x5}, {{&(0x7f00000024c0)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000002800)=[{&(0x7f0000002540)=""/100, 0x64}, {&(0x7f00000025c0)=""/207, 0xcf}, {&(0x7f00000026c0)=""/187, 0xbb}, {&(0x7f0000002780)=""/80, 0x50}], 0x4, &(0x7f0000002840)=""/221, 0xdd}, 0x3d}, {{&(0x7f0000002940)=@in6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000002a40)=[{&(0x7f00000029c0)=""/100, 0x64}], 0x1, &(0x7f0000002a80)=""/190, 0xbe}}], 0x3, 0x2, &(0x7f0000002c40)={r2, r3+30000000}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100), 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r0, &(0x7f0000000140)}, 0x10) 10:45:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x4500, 0x0) getpeername(r0, &(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f00000000c0)=0x80) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x6020001) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000100)=0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000140)=r3) ioctl$KVM_SET_PIT(r2, 0x8048ae66, 0x0) 10:45:03 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = inotify_init1(0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, 0x0) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x240, 0x0) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f00000000c0)=""/141) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) dup2(r0, r0) 10:45:03 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, 0x0) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365, 0x0, 0x0, 0xffffffffffffffff}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) 10:45:03 executing program 0: connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0xfffffffffffffe75) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@local}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x100, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000200)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000280)={{0x0, 0x6, 0x2, 0x2, 'syz1\x00', 0x11eadf31}, 0x2, 0x2, 0xffffffffffff0000, r1, 0x2, 0x3ff, 'syz0\x00', &(0x7f0000000240)=['cgroupeth1system\x00', '\x00'], 0x12, [], [0x9, 0x40, 0x200, 0x2]}) syz_emit_ethernet(0x2a, &(0x7f0000000640)=ANY=[@ANYBLOB="b100485caa2aaaaaaaaaaabaea004500000c000000f0a256e50c6ad54000ffffffff11039001e0000001"], &(0x7f0000000140)={0x0, 0x0, [0x0, 0x4000000000000]}) bind(0xffffffffffffffff, &(0x7f0000000180)=@nfc={0x27, 0x1, 0x1}, 0x80) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'eql\x00', 0x0}) connect$packet(r0, &(0x7f0000000400)={0x11, 0x4, r2, 0x1, 0x80000001}, 0x14) 10:45:03 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r1 = accept4$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @initdev}, &(0x7f00000000c0)=0x10, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000240)={0x0, 0x100000001}, &(0x7f0000000280)=0x8) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) readahead(r1, 0xe1, 0xf0ad) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000300)={0x8, 0x8008, 0xe49ac62, 0x0, r2}, 0x10) r3 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendfile(r3, r4, &(0x7f00000002c0)=0xdfffffc, 0x8) sendmsg(r3, &(0x7f0000000000)={&(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000200)="57ac0e3ab6f96a93451ed2ea8bedf5395a439b6c3dc07351", 0x18}], 0x1, &(0x7f0000000840)=ANY=[]}, 0x40480d0) recvmmsg(r3, &(0x7f00000045c0)=[{{&(0x7f00000032c0)=@can, 0x80, &(0x7f0000001c00)}}], 0x1, 0x0, &(0x7f0000001d80)) 10:45:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) 10:45:03 executing program 4: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x128) ioctl$KDSETMODE(r1, 0x4b3a, 0x8000) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0xa) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2321656c662e0a39980cfd42119cc4e1"], 0x20) 10:45:03 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365, 0x0, 0x0, 0xffffffffffffffff}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) 10:45:04 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) 10:45:04 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4a000, 0x0) r2 = dup(r1) ioctl$KDGETKEYCODE(r2, 0x4b4c, &(0x7f0000000040)={0x3, 0x7}) ioctl$TCFLSH(r1, 0x540b, 0x7fff) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f00000001c0)={r0, r2, 0xe91, 0x34, &(0x7f0000000080)="1a24b97a5305ff3b44f3f284c1fde4c34b61bb639b5ba3a128f8efe09a0c5b1c0d1510c218b27b5f56b83494bb7ef128d712ec97", 0x3f, 0x6, 0x200, 0x7fff, 0x94c, 0x1, 0x2, 'syz0\x00'}) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f00000000c0)={0x5, 0xc1, 0x8001, 0x9, 0x9}) getsockopt$inet_int(r0, 0x10d, 0x80000000000000be, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000100)=0x0) sched_rr_get_interval(r3, &(0x7f0000000280)) 10:45:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) r2 = msgget$private(0x0, 0x200) msgctl$IPC_STAT(r2, 0x2, &(0x7f0000000140)=""/4096) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) 10:45:04 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) close(r0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f0000000240)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @dev, 0x1}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000040)='\f', 0x1}], 0x1}, 0x20008844) setsockopt$sock_attach_bpf(r0, 0x1, 0xd, &(0x7f0000000080), 0x2cb) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)=""/1}, 0x18) socketpair(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(0xffffffffffffffff, &(0x7f0000001540)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}}, 0x80, 0x0}, 0x0) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000000)=0xc8f) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f9, &(0x7f0000000140)='sit0\x00') setsockopt$IP_VS_SO_SET_EDITDEST(r3, 0x0, 0x489, &(0x7f0000000280)={{0x3b, @broadcast, 0x4e20, 0x1, 'fo\x00', 0x10, 0x63ce, 0x40}, {@remote, 0x4e24, 0x3, 0x9, 0x40, 0x7}}, 0x44) close(r0) 10:45:04 executing program 5: syz_emit_ethernet(0xd4, &(0x7f0000000000)={@random="867e1635d32b", @link_local, [{[], {0x8100, 0x5, 0x81, 0x1}}], {@generic={0x60, "157cb2534eefaeba7025ff6a4d93d9fb6b203dd20d0bf5a1bf1d8c3b3e9ba754ed19873ed25d2c5838ce09afb92275714ef96d12751cc3d705f7c2276660d1167c6dbb89b751a99d61163dfe4eb0d22e08a877f66aa445f53be9b60db7519d4813f937d736b903da98f5e01ef935a59df9b0be0dbd5134fa6e7200ae41484a39e0ef9d646b4d665306b02e9aa27c20c1dd1efe9995be734fad23344f26165a1b45571b76fe189f96a6f63a7419a8b87101e8cdd81a691f8a06dc327e05100f1a6737"}}}, 0x0) socket$inet(0x2, 0x0, 0x7) syz_emit_ethernet(0x1a0, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaa05000000000081004f008848000015d0f1000000000000000000000000000000f0ffff00000000fe7e11eb2f26032d19076c73197ebe15e450c171e99d57c91bf7a0729f6c2c8eee7792aa9fd8b8a42fdeda5190d285637fc6b3843cbb120000000000000000"], 0x0) 10:45:04 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365, 0x0, 0x0, 0xffffffffffffffff}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) 10:45:04 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365, 0x0, 0x0, 0xffffffffffffffff}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) 10:45:04 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="0205000004000000cbffffff000000000200010000000000000000000000dd00ce7708f293dda188be9d1fc3edf6c568fccf11fcba053720e0e9c3e692f0c9e7a69c8fd19aa1b3b1cb5c1c62d76f6b10f4fe21d0fe127968d34a904d11aff2e16a82468a2b6f949b15a33585a4f31f827e8874ec9af42df937dd1c4974c60574518db505677a6a55e7bd68eb268a885aac6ed4ef52d72fdd"], 0x20}}, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) 10:45:04 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x6) r1 = accept(r0, 0x0, 0x0) r2 = getpgrp(0xffffffffffffffff) ptrace$getsig(0x4202, r2, 0x0, &(0x7f0000000080)) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x101003, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000040)={r0, r3}) listen(r0, 0x0) shutdown(r0, 0x0) 10:45:04 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x101, 0x2100) r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x3, 0x400200) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x3, r1}) r2 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000000)) bind$vsock_dgram(r2, &(0x7f0000000040)={0x28, 0x0, 0x2711, @my=0x0}, 0x10) r3 = socket$inet6(0xa, 0x3, 0x9) sendmmsg(r3, &(0x7f00000039c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 10:45:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x100000001, 0xc00) unshare(0x100) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) 10:45:04 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendmsg$xdp(r1, 0x0, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) 10:45:04 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) 10:45:04 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f00000000c0)={0x0, 0x0, 0x8001}) readv(r1, &(0x7f0000000b40)=[{&(0x7f0000000b00)=""/37, 0x25}], 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x8031, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000013) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80402, 0x0) ioctl$KVM_GET_MP_STATE(r2, 0x8004ae98, &(0x7f0000000140)) 10:45:04 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000140)=0x3, 0x4) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x2a0, 0x0) fstat(0xffffffffffffffff, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getpid() fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)=0x5) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, 0x0) getpgrp(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000340)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000001c0)='bbr\x00', 0x4) ftruncate(r4, 0x7fff) sendfile(r2, r4, 0x0, 0x8000fffffffe) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) 10:45:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0xffffffff, 0x1, 0x2}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x80201, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video1\x00', 0x2, 0x0) 10:45:04 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendmsg$xdp(r1, 0x0, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) 10:45:04 executing program 5: time(&(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c", 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000002c0)={'syz'}, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, &(0x7f00000000c0)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000040)={'md5-generic\x00'}, &(0x7f0000000180)}) r2 = add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x0}, &(0x7f00000003c0)="fccaf89625a04c170a38b30240f53111c5212a291818de582f1f666ca150f0ff4c03625af00ff6594b074f1c47c73499af27a0c526a868dde2d37f27a0176bfa6fe8a1fb9c9a51f52d54897ac8154854b532d221c57ca2a913f5d9aed22921eccfcdcadf1f6d2ac78c0569760107c759", 0x70, 0xfffffffffffffffa) keyctl$search(0xa, r2, &(0x7f0000000440)='.dead\x00', &(0x7f0000000480)={'syz', 0x1}, r1) keyctl$revoke(0x3, r0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x80040, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r3, &(0x7f0000000240)={0x2d, 0x3, 0x0, {0x4, 0xc, 0x0, 'md5-generic\x00'}}, 0x2d) 10:45:05 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendmsg$xdp(r1, 0x0, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) 10:45:05 executing program 5: unshare(0x20400) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x100) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}, &(0x7f0000000080)=0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x3, 0x4) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) 10:45:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) r2 = dup3(r1, r0, 0x0) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000000)={0x7, 0x6}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e24, @multicast1}}, 0xfffffffffffffe00, 0x7fff, 0x7, 0x7fff, 0x2000}, &(0x7f0000000140)=0x98) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000180)={r3, 0x9f, "5f71752ef4304fbb997303bf59ddbbd50249f4ee5e0454e3b9ba3b7d9bd82f9e450ef23be25d35eb2a1f6334bcd0b7bfffb8ad978d0e77a0ae77acb5db756c21bf4e49fbdd648c324110308a92a2b6b85c4957c023d2066a2d13c9fe499f5739e53c16fd9409a969a5fba013a3f207b22431d6c73cd8b7668bc9e872c3c6b6f6e35538816377b793cf5cb47b2a40ebc9d6509cbbc97ee8bf92c0f72ca06e83"}, &(0x7f0000000240)=0xa7) 10:45:05 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x7, 0x2000) getsockname$unix(r0, &(0x7f0000000100)=@abs, &(0x7f0000000180)=0x6e) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, &(0x7f0000000580)=0x4) socket$unix(0x1, 0x400000000000005, 0x0) r1 = epoll_create1(0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x3) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r1, &(0x7f00000000c0)) poll(&(0x7f0000000200), 0x2000000000000359, 0xfffffffffffffffd) writev(r0, &(0x7f0000000500)=[{&(0x7f00000001c0)="092bf5d2a9781f304c6f692930c68d7bf899c68ed2a4880900e54297815847636413f8ea96127dda392893471e6106be481910c2b5bf74f9b77b3d419b85b4661d9f5ea70134f81a8fedb40a55b8539dea7194cb80d644949b17bfbff61e80c83231a4bd0e25fe73d93612337dcead184b992720df8e0e3b4fba0a7b9bcbe23a644c", 0x82}, {&(0x7f0000000040)="2444462f6d3e1c480430d20454b7e3fecaa7186bef70b0a41fd2563e2133ac91b89ab9b638070bca61b5e56875f4113f0e2d89a5507838dbc108", 0x3a}, {&(0x7f0000000280)="d3ae52d984c07b14914385bb7709e6ef4c53f60ec8ffd28a06e6687b8a159a924222994f914554298a5f4fec0832e2b657f0b3e7c403a01669e90f684844fe4cf36cbcf9231f1fb9e5f2ab5746f26044248b4201aff6e3ee80db674a629af0dbd13549815202570a3f3f09a7f26d53524554f34a4bab5d236de201b065a9d1f3723aeb38a61554627d504da812b6e0d9dbe83bd938fbc7f1655a37fe7ca8f96cf94bdbdb10e9363667fc7147d99df57aed42895fe24e0f783be5ac452009cfdd17e473e509de632146d679c5ddd403f1cb92675d56609676fdad1de0f271f397bafc", 0xe2}, {&(0x7f0000000380)="de62bfa976f884e4ed9163207c7bceb2ef10522166ab4f1d1479f2794fb266adf530801dd119cdfbecd833eb9074e0d77fa04286a38568a180869330e6de529423a8c09007362692b7f4fab492d78b51c5472b9e0493a6f3cbaf9e9be35cc7ae37818b46726354fbb53b5341f97ce309fdc9e9fa6480caed8ee60dc1f25d0b417a7a", 0x82}, {&(0x7f0000000440)="18d7eb3aae0caa46585e23316fcd40d423456c7ad5ec798179758804e72eab160c0aa4349937127160e872a87261f93626bb2b1be1d6ab84615a09856a311b9521c57a7541c0fbcbef64e411ce79cde955b8ab3eb1ed65845506391b76a2c05946b2036822e09fcda4e8dec159a062e25c2e2cfa736199ccc66078e64d4b805365707edce287633ad30cbe", 0x8b}, {&(0x7f0000000080)="7e9f94784d161f35212fa17a418b2522859f35596868ada01259ddc1a1fcaf3afb", 0x21}], 0x6) 10:45:05 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200107fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="7f454c460100f3060002000000f8010000040000004000000000000000880000000000000003000004000038000200c80401800784805f9eaee5fbbac48988bb16920074e57e64060000000100000000000000080000007462bc88bceaf2b4000000000600000000000000ff070000000000001c9d5b020000000000000000000000000000000000000000000000e6ffffffffffffff000000000000000000000000000000000000000000000000018000000000000000000300000000000000000000000000000000"], 0xc9) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f0000000f40)="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", 0x4e8, 0x0, 0x0, 0x0) 10:45:05 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) 10:45:05 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) 10:45:06 executing program 0: r0 = signalfd4(0xffffffffffffff9c, &(0x7f0000000000)={0x5}, 0x8, 0x80800) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)=0xffffffffffffffff, 0x4) r2 = dup3(r0, r1, 0x80000) write$FUSE_GETXATTR(r2, &(0x7f0000000080)={0x18, 0x0, 0x4, {0x1f}}, 0x18) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$TUNGETFILTER(r2, 0x801054db, &(0x7f0000000140)=""/237) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000240), &(0x7f0000000280)=0x14) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r2, 0x111, 0x2, 0x7ff, 0x4) write$tun(r2, &(0x7f00000002c0)={@val={0x0, 0xf74c816ea8469388}, @void, @llc={@snap={0x1, 0xaa, "b86d", "13d98a", 0x601f, "5b2b98afc76a37cf3aa57b0c81f2718ad91fd3f1eef120391be081b4f42dccf1a1374def29c64e3b62919f8bfdeef6e5f8d497cd156fdf8e534c9ea96e57b254492492abdd756793c8f53926a5f19b32e9d550c31c09221e231f2e5886b44edf8d9311694c16e9bc3f1b4c43f6ebd7dd1dd5529e9522160242da2beaee48f4d070cb57afffbdb36c597e98057994af97e4cc84b7cbcd443480cc0c2b235c7c73fe56e41eeabef786f1d00f659a08074a2c1bcaeeb3d9ac5bd0dc68f049886ac1526363627103b4c303305c29fb8d48e2547a7ec1fc0de90a4018a0c3cd738d3d94a097fa424102589b94bab96609dfafbf75bce5c4"}}}, 0x102) ioctl$VIDIOC_OVERLAY(r2, 0x4004560e, &(0x7f0000000400)=0x20) signalfd(r2, &(0x7f0000000440)={0x1000}, 0x8) write$P9_RLERRORu(r2, &(0x7f0000000480)={0x12, 0x7, 0x2, {{0x5, '^ppp1'}, 0x4}}, 0x12) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) ioctl$VT_ACTIVATE(r2, 0x5606, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) socketpair(0xf, 0xf, 0x5c, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_INVAL_ENTRY(r3, &(0x7f0000000580)={0x26, 0x3, 0x0, {0x2, 0x5, 0x0, 'IPVS\x00'}}, 0x26) r6 = geteuid() ioctl$TUNSETOWNER(r0, 0x400454cc, r6) r7 = add_key$user(&(0x7f00000005c0)='user\x00', &(0x7f0000000600)={'syz', 0x1}, &(0x7f0000000640)="7cfdf938eb35ac97bc269e93e407f2b1e7689feabbfb61843cd22fbd6c3909216be2721ce58e77a9f2b4dfb9100d7fe97226a158d8bd6943b837c33c", 0x3c, 0xffffffffffffffff) keyctl$assume_authority(0x10, r7) socket$nl_crypto(0x10, 0x3, 0x15) socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r5, 0x894b, &(0x7f0000000680)) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f00000006c0), &(0x7f0000000700)=0xc) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f00000008c0)={'filter\x00', 0x0, 0x4, 0xb7, [], 0xa, &(0x7f0000000740)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000800)=""/183}, &(0x7f0000000940)=0x78) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000980)=[@sack_perm], 0x1) ioctl$TIOCMBIS(r2, 0x5416, &(0x7f00000009c0)=0x7ff) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000a00)={0x0, 0x0, 0x0}, &(0x7f0000000a40)=0xc) r9 = getgid() lstat(&(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x3, &(0x7f0000000b40)=[0x0, 0xee01, 0x0]) r12 = getgid() setgroups(0x5, &(0x7f0000000b80)=[r8, r9, r10, r11, r12]) 10:45:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x80, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0x7, 0x4d, 0x1}, 0x7) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f0000000080)={0x7f, @loopback, 0x4e20, 0x0, 'wlc\x00', 0x0, 0x1, 0x3b}, 0x2c) unshare(0x2000400) ioctl$VIDIOC_LOG_STATUS(r2, 0x5646, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r2, 0x29, 0x41, &(0x7f0000000140)={'filter\x00', 0x2e, "e29953eeaecbf0bfeaf8c40ba54fd74321662465ac1ff40ff5f39318b0e91a79ae5ddd4e4d6b9f8f1494bbf6034d"}, &(0x7f00000000c0)=0x52) 10:45:06 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) 10:45:06 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x4000) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x7}, &(0x7f0000000080)=0x8) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000280)={0x1, 'lo\x00', 0x3}, 0x18) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@initdev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000000200)=0xe8) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000240)={@local, r2}, 0x14) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={r1, 0x2, 0x30}, 0xc) 10:45:06 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x6e, 0x20400) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000000100)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000403000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) 10:45:07 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000104e20, @empty}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) 10:45:07 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) 10:45:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) dup3(r0, r1, 0x0) 10:45:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x30000800) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) 10:45:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCINQ(r0, 0x8912, &(0x7f0000000000)) [ 402.847524] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 10:45:08 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000380)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x4018620d, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:45:08 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) 10:45:08 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r1, &(0x7f0000317000), 0x7f8) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x401104000000016) 10:45:08 executing program 5: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) r3 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, 0x0, &(0x7f0000000540)) accept4$packet(r4, &(0x7f0000000580)={0x11, 0x0, 0x0}, &(0x7f00000005c0)=0x14, 0x800) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000840)=r5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1102, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) prctl$PR_SET_UNALIGN(0x6, 0x0) r6 = request_key(0x0, 0x0, 0x0, 0x0) request_key(&(0x7f0000000000)='logon\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f00000002c0)='/\x00', r6) readahead(r2, 0x5, 0xf83) ioctl$LOOP_GET_STATUS64(r4, 0x4c05, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000780)=ANY=[]) open$dir(0x0, 0x20000008004, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10811, r0, 0x0) [ 403.204771] binder: 12529:12533 ioctl 4018620d 200003c0 returned -22 10:45:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x80, 0x0) setsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000040)=0x1, 0x4) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) 10:45:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f0000000100)={0x0, 0x0, {0x924a, 0x7, 0x1, 0xfffffffffffffff8}}) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x40001) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x2b, &(0x7f000002eff0)={0x0, 0x0}, 0x10) r3 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x4200) write$P9_RRENAMEAT(r3, &(0x7f00000000c0)={0x7}, 0x7) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e24}, 0x6e) 10:45:08 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365}, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) 10:45:08 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000104e20, @empty}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) 10:45:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) 10:45:08 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000200)={0x0, 0x96}) ptrace(0x10, r0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@remote, @in=@initdev}}, {{@in6=@loopback}, 0x0, @in=@loopback}}, &(0x7f00000001c0)=0xe8) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000180)="a96d55a756") ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000280)={0x0}) 10:45:08 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/net/tun\x00', 0x0, 0x0) r5 = dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, 0x0, &(0x7f0000000540)) ioctl$TUNSETIFINDEX(r4, 0x400454da, &(0x7f0000000840)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) prctl$PR_SET_UNALIGN(0x6, 0x100000000000002) r6 = request_key(0x0, 0x0, &(0x7f0000000440)='{/wlan0+\x00', 0x0) request_key(&(0x7f0000000000)='logon\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f00000002c0)='/\x00', r6) readahead(r2, 0x5, 0xf83) ioctl$TIOCGPTPEER(r5, 0x5441, 0x0) ioctl$LOOP_GET_STATUS64(r5, 0x4c05, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000780)=ANY=[]) open$dir(0x0, 0x20000008004, 0x148) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') getsockname$packet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10811, r0, 0x0) shutdown(r3, 0x0) 10:45:08 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365}, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) 10:45:09 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0xbfff, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc4c85513, &(0x7f00000001c0)=ANY=[@ANYBLOB="19"]) 10:45:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x80000, 0x0) ioctl$sock_TIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) 10:45:09 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365}, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) 10:45:09 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000700)={'eql\x00', 0xc002}) ppoll(&(0x7f00000002c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000240)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) 10:45:09 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000080)={0x8ad0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f}) r1 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000180)={'bridge0\x00\x00\x00\x02k\x00'}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000003580)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000003540)={&(0x7f0000003500)=@gettclass={0x24, 0x2a, 0x0, 0x70bd2d, 0x3f, {0x0, 0x0, {0xf}, {0xfff7, 0xb}, {0x10}}}, 0x24}}, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) dup3(r1, r0, 0x0) 10:45:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x20200) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) 10:45:09 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r1, &(0x7f00000000c0)={0x60002014}) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) 10:45:09 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000104e20, @empty}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) 10:45:09 executing program 4: r0 = semget(0x3, 0x0, 0x0) semop(r0, &(0x7f00000003c0)=[{0x0, 0x3}], 0x1) [ 404.516122] bridge0: port 2(bridge_slave_1) entered disabled state [ 404.529121] bridge0: port 1(bridge_slave_0) entered disabled state [ 404.543763] device bridge0 left promiscuous mode 10:45:09 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r1, &(0x7f00000000c0)={0x60002014}) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) 10:45:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x101080, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in=@broadcast, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@local}}, &(0x7f0000000080)=0xe8) r4 = getegid() fchownat(r2, &(0x7f0000000040)='\x00', r3, r4, 0x1d00) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) 10:45:09 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="85000000220000001700000000000000950000fd00000000"], 0x0, 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000a80)={r0, 0x0, 0xe, 0x0, &(0x7f00000003c0)="e460cdfbef24080000000a9b86dd", 0x0, 0xedf}, 0x28) 10:45:10 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r1, &(0x7f00000000c0)={0x60002014}) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) 10:45:10 executing program 4: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x244d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fff8, 0x0, 0x820004, 0x0}, 0x2c) 10:45:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = accept4(0xffffffffffffff9c, &(0x7f0000000200)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, &(0x7f0000000280)=0x80, 0x80000) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000540)={&(0x7f00000002c0), 0xc, &(0x7f0000000500)={&(0x7f0000000340)={0x1b8, r2, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x17f}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x325}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4000000000000}]}, @TIPC_NLA_BEARER={0x60, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xc3d}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @remote}}, {0x14, 0x2, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfffffffffffffe01}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}]}, @TIPC_NLA_BEARER={0x5c, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'teql0\x00'}}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth1_to_bridge\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x20}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'veth0_to_team\x00'}}]}, @TIPC_NLA_SOCK={0x34, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x400}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x100000000}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}]}, @TIPC_NLA_MEDIA={0x40, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x84}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}]}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3f}]}]}, 0x1b8}, 0x1, 0x0, 0x0, 0x40}, 0x40) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_SET_PIT(r3, 0x8048ae66, 0x0) [ 405.676709] bridge0: port 2(bridge_slave_1) entered blocking state [ 405.683793] bridge0: port 2(bridge_slave_1) entered forwarding state [ 405.691033] bridge0: port 1(bridge_slave_0) entered blocking state [ 405.698012] bridge0: port 1(bridge_slave_0) entered forwarding state [ 405.706997] device bridge0 entered promiscuous mode [ 405.720215] bridge0: port 2(bridge_slave_1) entered disabled state [ 405.728172] bridge0: port 1(bridge_slave_0) entered disabled state [ 405.735248] device bridge0 left promiscuous mode [ 406.020280] bridge0: port 2(bridge_slave_1) entered blocking state [ 406.027515] bridge0: port 2(bridge_slave_1) entered forwarding state [ 406.035074] bridge0: port 1(bridge_slave_0) entered blocking state [ 406.042058] bridge0: port 1(bridge_slave_0) entered forwarding state [ 406.049256] device bridge0 entered promiscuous mode 10:45:11 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000080)={0x8ad0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f}) r1 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000180)={'bridge0\x00\x00\x00\x02k\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000004c0)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000003580)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000003540)={&(0x7f0000003500)=@gettclass={0x24, 0x2a, 0x0, 0x70bd2d, 0x3f, {0x0, r2, {0xf, 0xf}, {0xfff7, 0xb}, {0x10}}}, 0x24}}, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) dup3(r1, r0, 0x0) 10:45:11 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, 0xffffffffffffffff, &(0x7f00000000c0)={0x60002014}) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) 10:45:11 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_open_dev$vcsa(&(0x7f0000000400)='/dev/vcsa#\x00', 0x8ea, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) pipe(&(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000240), 0x0) 10:45:11 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000104e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:45:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket(0xa, 0x0, 0x6) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x2}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000080)={r3, 0x2, 0x4, [0x1ff, 0x4, 0x0, 0x8]}, &(0x7f00000000c0)=0x10) unshare(0x2000400) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) 10:45:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000100)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) accept4(r1, 0x0, 0x0, 0x0) 10:45:11 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6611, 0x0) socket$kcm(0x10, 0x0, 0x0) [ 406.304203] bridge0: port 2(bridge_slave_1) entered disabled state [ 406.311878] bridge0: port 1(bridge_slave_0) entered disabled state 10:45:11 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, 0xffffffffffffffff, &(0x7f00000000c0)={0x60002014}) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) 10:45:11 executing program 4: mknod(&(0x7f0000000200)='./file1\x00', 0x40, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x20000440) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000500)) 10:45:11 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, 0xffffffffffffffff, &(0x7f00000000c0)={0x60002014}) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) 10:45:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r2, 0x0, 0x16, &(0x7f0000000000), 0x1) unshare(0x4000014) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'system.', '/dev/kvm\x00'}, &(0x7f0000000080)='!-proc^vmnet0\x00', 0xe, 0x2) 10:45:12 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, 0x0) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) [ 407.802852] bridge0: port 2(bridge_slave_1) entered blocking state [ 407.809463] bridge0: port 2(bridge_slave_1) entered forwarding state [ 407.816896] bridge0: port 1(bridge_slave_0) entered blocking state [ 407.823598] bridge0: port 1(bridge_slave_0) entered forwarding state [ 407.830962] device bridge0 entered promiscuous mode [ 408.052347] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 408.164087] bridge0: port 2(bridge_slave_1) entered disabled state [ 408.170950] bridge0: port 1(bridge_slave_0) entered disabled state [ 408.177988] device bridge0 left promiscuous mode 10:45:13 executing program 5: creat(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x1, 0x20000800000001, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='dax\x00', 0x0, 0x0) poll(0x0, 0x0, 0xfffffffffffe) 10:45:13 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000104e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:45:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x8100, 0x0) socket$kcm(0x29, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x8000003) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) 10:45:13 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, 0x0) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) 10:45:13 executing program 0: socket$kcm(0x2, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_type(r0, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x6611, 0x0) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_subtree(r1, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) 10:45:13 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000080)={{0x100000000080}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000300)={{0x0, 0x10001}, {0x80}}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505330, &(0x7f0000000140)={{}, {0x20000000000080}, 0x0, 0xbf, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) [ 408.347019] bridge0: port 2(bridge_slave_1) entered blocking state [ 408.353689] bridge0: port 2(bridge_slave_1) entered forwarding state [ 408.360966] bridge0: port 1(bridge_slave_0) entered blocking state [ 408.367716] bridge0: port 1(bridge_slave_0) entered forwarding state [ 408.374952] device bridge0 entered promiscuous mode 10:45:13 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, 0x0) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) 10:45:13 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000380)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x44, 0x0, &(0x7f0000000280)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000040)=[@flat={0x77682a85}], &(0x7f0000000080)=[0x0]}}], 0x0, 0x0, 0x0}) 10:45:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r0) ioctl$VIDIOC_QUERYCTRL(r2, 0xc0445624, &(0x7f0000000000)={0x3, 0x0, "a612806c49d73e0773d0ae071165dfc4669117037557de337ffd12bd32f1a08a", 0x1, 0x1, 0xf0b, 0x400, 0x18}) unshare(0x2000400) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) [ 408.882280] binder: 12746:12751 transaction failed 29189/-22, size 24-8 line 2896 10:45:14 executing program 0: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000140], 0x0, 0x0, &(0x7f0000000140)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffdffffffffc, 0x1, [{{{0xb, 0x0, 0x0, 'dummy0\x00', 'bond_slave_0\x00', 'veth0_to_bridge\x00', 'ip6tnl0\x00', @remote, [], @link_local, [], 0x70, 0xe8, 0x118}, [@common=@nflog={'nflog\x00', 0x50, {{0x6, 0x7, 0x8, 0x0, 0x0, "77fb96e06fbffd8b1176a61d2c735e2fd714ea23bd8ef6ec220d9666a2da162c708a4d0d5fb85b8f8aca96f5283ccab38e44480823236331032a4f1c61db9536"}}}]}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x2}}}}]}]}, 0x220) [ 408.942079] binder: 12746:12753 transaction failed 29189/-22, size 24-8 line 2896 [ 408.966376] binder: undelivered TRANSACTION_ERROR: 29189 [ 408.977347] binder: undelivered TRANSACTION_ERROR: 29189 10:45:14 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) 10:45:14 executing program 4: r0 = gettid() r1 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r1, &(0x7f0000317000), 0x7f8) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r0, 0x401104000000016) 10:45:14 executing program 5: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2f, 0x0, 0x0) clone(0x300, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000300)='encrypted\x00', &(0x7f0000000340)={'syz'}, 0x0, 0x0, r0) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x40, 0x20000) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000480)={0x0, 0x1c9c380}, 0x8) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x7, 0x32, 0x0, 0xf, 0x17, 0x0, "7fa664e5ce778d8eb14287ce7944d5d9a0c7c2b07bddcc88eedda854f13a9f24b53e49318a3f5bcc0bbcfe01d923e075b6d96fe091b61944f7b774b8c25b224c", "dfe6403d6756cd031690cb0f60b37365eedacb7276ef1bb827051c4da67e456f8e57af5ef0cf1a2d1a12ce779d03a378c263b9934dd9ba39c39c1df4e69e5ae9", "309a0dc60cbb3a482f485011ff7342e8b9a3f82dcc8834bb1d9dd79d5ea548b2", [0x8, 0x7]}) r3 = fcntl$dupfd(r2, 0x406, r2) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f00000003c0)={&(0x7f0000000180), 0xc, &(0x7f0000000380), 0x1, 0x0, 0x0, 0x4004040}, 0x20000000) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000400)=@assoc_id=0x0, &(0x7f00000005c0)=0x4) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000600)={r4, 0x3f, 0x5}, &(0x7f0000000680)=0x8) ioctl$ASHMEM_PURGE_ALL_CACHES(r2, 0x770a, 0x0) write$FUSE_POLL(r3, &(0x7f0000000640)={0x18, 0xffffffffffffffda, 0x3, {0xca16}}, 0x18) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x10080, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) setns(0xffffffffffffffff, 0x6000000) getpid() ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") 10:45:14 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0xb0fc0000}, [@alu={0x8000000201a7fe3, 0x0, 0x200003e6, 0x61, 0x0, 0x18}]}, &(0x7f0000000240)='GPL\x00', 0x7fffffff, 0xfcb1, &(0x7f0000000380)=""/251, 0x0, 0x0, [], 0x0, 0xf}, 0x48) 10:45:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x2000000000000000, 0x2000) write$cgroup_subtree(r2, &(0x7f0000000040)={[{0x2f, 'memory'}, {0x2b, 'memory'}, {0x2b, 'cpu'}, {0x2f, 'memory'}]}, 0x1d) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) 10:45:14 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000104e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:45:14 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) 10:45:14 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_settime(0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000080)={{0x100000000080}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000300)={{0x0, 0x1}, {0x80}}) 10:45:14 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) 10:45:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x101000, 0x0) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000040)=""/50) unshare(0x2000400) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) 10:45:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) close(r1) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) poll(&(0x7f0000000000)=[{r1, 0x3b9ac9ff}], 0x200000000000002b, 0x0) 10:45:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='numa_maps\x00') mlock2(&(0x7f0000bbd000/0x1000)=nil, 0x1000, 0x0) sendfile(r0, r0, &(0x7f0000b58000)=0x1fffff, 0xffff) 10:45:14 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) epoll_wait(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x1, 0x0) 10:45:17 executing program 4: 10:45:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x30000000) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) 10:45:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) close(r1) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) poll(&(0x7f0000000000)=[{r1}], 0x200000000000002b, 0x0) 10:45:17 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) epoll_wait(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x1, 0x0) 10:45:17 executing program 0: 10:45:17 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000104e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x10) 10:45:17 executing program 0: 10:45:17 executing program 5: 10:45:17 executing program 4: 10:45:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x5, 0x381000) ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f0000000140)=@buf={0xa3, &(0x7f0000000040)="dc99a3d2021c01331817d396531b03c228f5b91e70fdaf3e1381a62479891cd3a362ac592c10c36b9893a460fd1189cba88131a1dfcddbe192ad83d97749c18dab3a214fe01d130a448312e756bd6f1146a8c19762a59c7b0e097a1ed9a23734d0ea3d9d313cda0d51f4e8ceadb990c52ce0ae08c1e8138a636dae20f3c1982d938727755784f9ed627a0359c38125027f656fd653134575d5bb07fc317f0318c3a3b6"}) 10:45:17 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) epoll_wait(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x1, 0x0) 10:45:17 executing program 4: 10:45:17 executing program 5: 10:45:17 executing program 0: 10:45:17 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) epoll_wait(r2, 0x0, 0x0, 0x0) 10:45:17 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x40) ioctl$TCFLSH(r0, 0x540b, 0x3) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000080)={0x7, 0x0, 0x0, 0x240000}) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f00000000c0)={r2, 0x6}) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) get_thread_area(&(0x7f0000000180)={0x7, 0x0, 0xffffffffffffffff, 0x8000, 0x2, 0x3, 0x100000000, 0x8000, 0xbdc, 0x1}) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000140)=0x8, 0x4) unshare(0x2000400) ioctl$KVM_SET_PIT(r3, 0x8048ae66, &(0x7f00000001c0)={[{0x5, 0xb1, 0xfffffffffffffc00, 0xff, 0x80000000, 0x3ff, 0xfffffffffffffffd, 0x8, 0x5, 0x8, 0x7, 0x20, 0xfffffffffffffc3b}, {0xffffffff00000000, 0x1f, 0xfffffffeffffffff, 0x6f, 0x10001, 0x2, 0x0, 0x2, 0x2, 0x8, 0x9, 0x1, 0xe000000000000000}, {0x7ff, 0x7, 0xffff, 0x800000000000000, 0x2, 0x1, 0x8, 0x4, 0x1, 0x7c, 0x2, 0xac85, 0x9}], 0x8}) ioctl$KVM_SET_PIT(r0, 0x8048ae66, 0x0) clock_settime(0x3, &(0x7f0000000280)={0x77359400}) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000000)=0x1) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000240)="dcd78a5899b4c3f44d70a1d538551561", 0x10) 10:45:18 executing program 5: 10:45:18 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000104e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x10) 10:45:18 executing program 4: 10:45:18 executing program 0: 10:45:18 executing program 5: 10:45:18 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) epoll_wait(r2, 0x0, 0x0, 0x0) 10:45:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_all\x00', 0x0, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x6, &(0x7f0000000040), &(0x7f0000000080)=0x4) unshare(0x2000400) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) accept$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14) r4 = geteuid() ioctl$VHOST_GET_VRING_BASE(r2, 0xc008af12, &(0x7f0000000280)) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000180)={{{@in=@dev={0xac, 0x14, 0x14, 0xe}, @in6=@ipv4={[], [], @remote}, 0x4e22, 0x0, 0x4e23, 0x0, 0x2, 0x80, 0x84, 0x7f, r3, r4}, {0x8, 0x0, 0xfffffffffffffffd, 0x81, 0x0, 0x7, 0xf3, 0x800}, {0x9, 0x10000, 0x0, 0x5}, 0x5, 0x6e6bb9, 0x1, 0x1, 0x1, 0x3}, {{@in6=@mcast2, 0x4d5, 0xff}, 0xa, @in=@multicast1, 0x3507, 0x4, 0x0, 0xffffffff7fffffff, 0x7, 0x6, 0xa3}}, 0xe8) ioctl$KVM_SET_PIT(r2, 0x8048ae66, 0x0) 10:45:18 executing program 4: 10:45:18 executing program 5: 10:45:18 executing program 0: 10:45:18 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) epoll_wait(r2, 0x0, 0x0, 0x0) 10:45:18 executing program 5: 10:45:18 executing program 4: 10:45:19 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000104e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x10) 10:45:19 executing program 0: 10:45:19 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) epoll_wait(r2, &(0x7f0000000080), 0x0, 0x0) 10:45:19 executing program 5: 10:45:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x1, 0x0) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f0000000280)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_SET_PIT(r2, 0x8048ae66, 0x0) r3 = dup3(r2, r0, 0x80000) r4 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x100, 0x101000) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_AGP_FREE(r4, 0x40206435, &(0x7f00000002c0)={0xfffffffffffffc00, 0x0, 0x2, 0x7}) read(r3, &(0x7f0000000440)=""/208, 0xd0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x20000080000, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000400)='NET_DM\x00') getsockopt$inet6_udp_int(r3, 0x11, 0x65, &(0x7f0000000300), &(0x7f0000000340)=0xffffffffffffff0e) r7 = openat(r6, &(0x7f0000000380)='./file0\x00', 0x20003, 0x12) fsetxattr$security_selinux(r7, &(0x7f0000000080)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:iptables_initrc_exec_t:s0\x00', 0x2c, 0x2) ioctl$sock_inet_SIOCGIFADDR(r5, 0x8915, &(0x7f00000001c0)={'veth1\x00', {0x2, 0x4e22, @remote}}) setsockopt$RDS_CANCEL_SENT_TO(r4, 0x114, 0x1, &(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10) 10:45:19 executing program 4: 10:45:19 executing program 4: 10:45:19 executing program 0: 10:45:19 executing program 5: 10:45:19 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) epoll_wait(r2, &(0x7f0000000080), 0x0, 0x0) 10:45:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) getresuid(&(0x7f0000000080), &(0x7f00000000c0)=0x0, &(0x7f0000000140)) r4 = geteuid() setreuid(r3, r4) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f0000000040)=0x200) unshare(0x2000400) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) 10:45:19 executing program 4: 10:45:20 executing program 5: 10:45:20 executing program 0: 10:45:20 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) epoll_wait(r2, &(0x7f0000000080), 0x0, 0x0) 10:45:20 executing program 4: 10:45:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) 10:45:20 executing program 2: 10:45:20 executing program 4: 10:45:20 executing program 0: 10:45:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x20003fd) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) 10:45:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'bridge0\x00\x00\x00\x02k\x00'}) sendmsg$nl_route_sched(r0, &(0x7f0000003580)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000003540)={&(0x7f0000003500)=@gettclass={0x24, 0x2a, 0x0, 0x70bd2d, 0x3f, {0x0, 0x0, {0xf, 0xf}, {0xfff7, 0xb}, {0x10}}}, 0x24}}, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) dup3(r0, 0xffffffffffffffff, 0x0) 10:45:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) symlink(&(0x7f00000001c0)='.\x00', &(0x7f0000000180)='./file0\x00') chroot(&(0x7f0000000040)='./file0\x00') r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 10:45:20 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x237e5]}, @empty, @loopback}) prctl$PR_SET_UNALIGN(0x6, 0x0) r4 = request_key(0x0, 0x0, &(0x7f0000000440)='{/wlan0+\x00', 0x0) request_key(&(0x7f0000000000)='logon\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f00000002c0)='/\x00', r4) readahead(r2, 0x5, 0xf83) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, 0x0) open$dir(0x0, 0x20000008004, 0x148) syz_genetlink_get_family_id$ipvs(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10811, r0, 0x0) shutdown(r3, 0x0) 10:45:20 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x3) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x2}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 415.658610] bridge0: port 2(bridge_slave_1) entered disabled state [ 415.665624] bridge0: port 1(bridge_slave_0) entered disabled state [ 415.672652] device bridge0 left promiscuous mode 10:45:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='numa_maps\x00') mlock2(&(0x7f0000bbd000/0x1000)=nil, 0x1000, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000b58000)=0x1fffff, 0xffff) [ 415.809438] input:  as /devices/virtual/input/input11 10:45:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) 10:45:21 executing program 1 (fault-call:7 fault-nth:0): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) 10:45:21 executing program 2 (fault-call:2 fault-nth:0): r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000104e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) 10:45:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) r2 = dup3(r1, r0, 0x80000) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_G_FMT(r2, 0xc0585604, &(0x7f0000000000)={0x0, 0x0, {0x1, 0x7, 0x300b, 0x0, 0xe, 0x0, 0x0, 0x6}}) 10:45:21 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000180)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x4000}, 0x90) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffff9c, 0x0, 0x1, &(0x7f0000000040)='\x00', 0xffffffffffffffff}, 0x30) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@empty, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@empty}}, &(0x7f0000000340)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0, 0x0}, &(0x7f00000003c0)=0xc) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000400)={r4, r5, r6}, 0xc) 10:45:21 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010001, 0x0) r1 = getpgid(0x0) process_vm_readv(r1, &(0x7f0000000780)=[{&(0x7f00000000c0)=""/108, 0x6c}, {&(0x7f0000000200)=""/172, 0xac}, {&(0x7f0000000180)=""/42, 0x2a}, {&(0x7f00000002c0)=""/231, 0xe7}, {&(0x7f00000003c0)}, {&(0x7f0000000400)=""/181, 0xb5}, {&(0x7f00000004c0)=""/160, 0xa0}, {&(0x7f0000000580)=""/2, 0x2}, {&(0x7f00000005c0)=""/219, 0xdb}, {&(0x7f00000006c0)=""/178, 0xb2}], 0xa, &(0x7f0000001900)=[{&(0x7f0000000840)=""/4096, 0x1000}, {&(0x7f0000001840)=""/26, 0x1a}, {&(0x7f0000001880)=""/81, 0x51}], 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000104e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000000)="25ff1546f9ad5c81194a26dee2f0f5fdc4bc60ef20bed91a3e0cafbc6cac7db13608acd0ae64bd519701be4e3bf69f3368b3e08099e7f8513084066ce8075ce69414feae357089cc9043a2d4a66fa14bea65b32ec66ce970e1a2f580c1e9b7873d8765f41a6b1597e2d73d91155fe9413a", 0x71, 0x1, &(0x7f0000000080)={0x2, 0x4e20, @remote}, 0x10) 10:45:21 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) r3 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8, 0x100) ioctl$VIDIOC_SUBDEV_S_SELECTION(r3, 0xc040563e, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x2, {0x0, 0x1f37, 0x7, 0x68f}}) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) getcwd(&(0x7f0000000200)=""/180, 0xb4) [ 416.838780] bridge0: port 2(bridge_slave_1) entered blocking state [ 416.845886] bridge0: port 2(bridge_slave_1) entered forwarding state [ 416.853352] bridge0: port 1(bridge_slave_0) entered blocking state [ 416.859963] bridge0: port 1(bridge_slave_0) entered forwarding state [ 416.867311] device bridge0 entered promiscuous mode [ 416.954889] bridge0: port 2(bridge_slave_1) entered disabled state [ 416.961951] bridge0: port 1(bridge_slave_0) entered disabled state [ 416.968598] device bridge0 left promiscuous mode [ 417.123318] bridge0: port 2(bridge_slave_1) entered blocking state [ 417.130148] bridge0: port 2(bridge_slave_1) entered forwarding state [ 417.137505] bridge0: port 1(bridge_slave_0) entered blocking state [ 417.144142] bridge0: port 1(bridge_slave_0) entered forwarding state [ 417.151387] device bridge0 entered promiscuous mode 10:45:22 executing program 5: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000040ec0)={0xfffffffffffffff7}) r0 = msgget$private(0x0, 0xd1) msgctl$MSG_STAT(r0, 0xb, &(0x7f0000000000)=""/17) 10:45:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) r2 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x10000, 0x80) setsockopt$inet6_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000080), 0x4) r3 = dup3(r0, r0, 0x80000) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0x7, &(0x7f0000000000)={0x9, 0x3, 0xffff, 0x8}, 0x10) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) 10:45:22 executing program 4: syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x40, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x1, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x102, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, 0x0) 10:45:22 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000104e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) r1 = dup3(r0, r0, 0x80000) getsockopt$inet6_dccp_buf(r1, 0x21, 0x2, &(0x7f0000000000)=""/45, &(0x7f0000000040)=0x2d) 10:45:22 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) r3 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$VIDIOC_SUBDEV_G_SELECTION(r3, 0xc040563d, &(0x7f0000000100)={0x1, 0x0, 0x103, 0x3, {0x1, 0x80000001, 0x4, 0xffffffffffffffff}}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) 10:45:22 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x3}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000200)=0x2, 0x4) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000080)={0x3f, 0x200, 0x73f, 0x42, 0x0}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000540)=ANY=[@ANYRES32=r3, @ANYBLOB="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"], &(0x7f0000000180)=0x7a) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x32, 0xffffffffffffffff, 0x0) close(r0) 10:45:22 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff8000"]) r4 = semget(0x1, 0x6, 0x401) semctl$IPC_INFO(r4, 0x0, 0x3, &(0x7f0000000080)=""/34) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000140)={&(0x7f0000000200)=""/178, 0x1002000, 0x1000, 0x8}, 0x18) openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x84002, 0x0) 10:45:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup2(r1, r0) ioctl$KVM_SET_NR_MMU_PAGES(r2, 0xae44, 0xc1e) 10:45:22 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) 10:45:22 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000104e20, @empty}, 0x10) r1 = dup2(r0, r0) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000000)) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) 10:45:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x40000800) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x10) write$P9_RLOCK(r2, &(0x7f0000000140)={0x8, 0x35, 0x1, 0x3}, 0x8) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x40000, 0x0) ioctl$VIDIOC_G_TUNER(r1, 0xc054561d, &(0x7f0000000040)={0x2, "33f7bc68bf81f3796381a6e414e08cc6f5800146c592ede24394b936740f0b77", 0x7, 0x14, 0x7ff, 0xffff, 0x2013, 0x3, 0x2, 0x400000000009}) 10:45:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0xff, &(0x7f00000002c0)="0adc1f023c12bf3188a070772728dfffac4157a92db243055d9b8cafd632c74cbb144478f826cb47912c14654e0015708cd81bce5f808031495d4383ed4a7a34ae329b83429837ce854c718dd089c59f534fadf1aff253efa26421697223cd5fd27a51ab4c93f4cab047cdf22f87e4126dd963227eef750f6c3e09045bbd944fcac102f71260dfbb051abfe7b4fb8d2e5baf86ae540e37d26a67cf8b3c2ded9ac4d7b4e61daaedbdea4b653e9c2c53d80efda8472a9ce46e29277c5d2d3371dedd47b5656af09d0b1cb74be44b2a3ce3f1eb273ec98f68baed58ec027df26fbfe5590672ceb977000000000000000000000000") r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000140)=@filter={'filter\x00\x00\x00\x00\x00\x03\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00L\x00', 0xe, 0x3, 0x380, [0x0, 0x20000740, 0x200008d8, 0x200009d8], 0x0, 0x0, &(0x7f0000000740)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'bpq0\x00', 'veth0_to_team\x00', 'bcsf0\x00', 'vlan0\x00', @broadcast, [], @local, [], 0xd8, 0x138, 0x168, [@pkttype={'pkttype\x00', 0x8}, @cluster={'cluster\x00', 0x10, {{0x7769}}}]}, [@common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8}]}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x1d, 0x0, 0x0, 'syz_tun\x00', 'rose0\x00', 'erspan0\x00', 'eql\x00', @local, [], @dev, [], 0xa0, 0xa0, 0xd0, [@m802_3={'802_3\x00', 0x8}]}}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x1, [{{{0x5, 0x0, 0x0, 'bond_slave_1\x00', 'veth1_to_team\x00', 'veth0_to_bond\x00', 'team_slave_0\x00', @dev, [], @broadcast, [], 0x70, 0x70, 0xb8}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}}]}]}, 0x3f8) [ 417.852366] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 10:45:23 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8001, 0x3fffd) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="90000000", @ANYRES16=r1, @ANYBLOB="000829bd7000fbdbdf250d0000007c00050008000100756470000800010069620000080001006574680034000200080001000400000008000200ffffff7f00000400060000000800ffffffffffff080004955492960008000209000000002c00020008000300fdffffff080001001b000000080002004e000000b39fa1750000000008000300cfcaffff"], 0x90}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x9) 10:45:23 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000104e20, @broadcast}, 0xfffffffffffffec4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) 10:45:23 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) r3 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_RESET_OWNER(r3, 0xaf02, 0x0) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) [ 418.082865] xt_cluster: you have exceeded the maximum number of cluster nodes (30569 > 32) 10:45:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x10000, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000040)=0x0) ptrace$peek(0x3, r2, &(0x7f0000000080)) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_SET_PIT(r3, 0x8048ae66, 0x0) 10:45:23 executing program 5: clone(0xa100000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x10000000016, &(0x7f0000000200)) ptrace(0x10, r0) ptrace$poke(0x1, r0, &(0x7f0000000040), 0x0) [ 418.269998] xt_cluster: you have exceeded the maximum number of cluster nodes (30569 > 32) 10:45:23 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x100000000043, 0x0) 10:45:23 executing program 0: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000100)='\v!GPL\x00', 0x4) r2 = add_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000140)="3f0083a6616f6a61374f39eb36cefa6d52bef9cb03879c96bbb2a17bd3c117a88e0107a05d4e89a9187bb0451c0ba1fe62a91edeb3b45e6ada7220666ab4803b36ac46f2c1cd09b01cd4ed92eb0cd22a70da095d5fc7d3d8f9a0e0bc1faae6a74bd986ae002984acde7dc362ddcca1fb435cf649405e94964e9958731b2e9c3b9a2b3defd54d7c54b47a4e549f91daab4afb54708425d05c4656d703b90bdaa09ae7a2e034", 0xa5, 0xfffffffffffffffa) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000000c0)={r2, 0x0, 0x3}, 0x0, &(0x7f0000000200)="120a009c8d6a57058d64bc65af520e01cb590dec4fd2d27088477476ae281925a59d0aafddf5e4a5e56d9507fdb409a1816824928181ae999f699770860a84659e4ee445e3a81d3b2d4e7cfb09874ea3514d73a9f3be925f883dae2d65409cacdeb7", &(0x7f0000000280)=""/175) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000040)="1d9266", 0x3}], 0x1) splice(r1, 0x0, r0, 0x0, 0x45, 0x0) 10:45:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x341000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x200) ioctl$EVIOCSREP(r2, 0x40084503, &(0x7f0000000040)=[0x9, 0x1]) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) 10:45:23 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) ioctl(r2, 0x1, &(0x7f0000000100)="8aae50ebf2f00f574b81b30eb3dfd75be86b4c53c1543c1dc1d3c6b6b68ba935ab6078e63e876ff9909ca986b65ed0e5ccf1b8e997ed63d839421b8495a5b3c3b68cadbeaf42137be91e77284a8205f1cfc580d70722caf012bc1293994ea64275046bdf0a60ccbb3b35d2046c7b0f39d2d936cacf40003ca4") epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) 10:45:23 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r2 = dup(r0) ioctl$VIDIOC_S_JPEGCOMP(r1, 0x408c563e, &(0x7f0000000080)={0x5, 0x8, 0x3a, "3d5a23e0062016445627469d54888777e0bfeb3a21eb0ba66213d024e29c2fbccf5d66d8f88f92df8ba9552f9ab16d232767a56923674d98dedecac5", 0x8, "6b310928c6cd7713f0ad3ad964630ac11136ca9ea602c4456afdf37784f7e9b459a19af9565a2157fa932da8dddbcb435079c8fbd9fbe505dc904c7e", 0x40}) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000180)='SEG6\x00') bind$unix(r1, &(0x7f00000002c0)=@abs={0x1, 0x0, 0x4e22}, 0x6e) sendmsg$SEG6_CMD_SET_TUNSRC(r2, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r3, 0xf00, 0x70bd26, 0x25dfdbff, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) read(r0, 0x0, 0xfffffffffffffebb) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000280)={@empty, 0x5, 0x0, 0xff, 0x1, 0x2, 0x7}, 0x20) 10:45:23 executing program 0: r0 = getpid() ioprio_get$pid(0x2, r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(r1, 0x400443c9, &(0x7f0000000180)={{0x7, 0x0, 0x7, 0x1, 0x3, 0x1ff}, 0x100000000}) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000140)={0x1f, 0xffffffffffffff66, &(0x7f0000000040)="2d6ba4dfb5bd7dc9b05b8c987a1a30099e5ee5febcad5e5f6ae09e63b2d7b9efde298f535621a9a576578b5f22d86289fcb14f6937fa6212038a7f7df09b6db3372213e0c9e8d78c3db3891934ef0e0d3d17328e1b7a600731d73eac8cb0a9977cf9d9a93ae90344105797a43b8a06016f2f6bd9cce975b2878a6760e8d76d510ab0bfb386f008bc77c0112f33671847a09ea1af3754749b67004db800a0d3d9798b5ff98c7eca2c1988d6f3371281cadf6409f0c74793cfe00ce3affcfdc2ea0cf6a4ff5b945167dbb40c6d230ec46785aef946d3b6d5870236e1f4e50315bc19fa75a35accf76b378e7a062c8785da66214d561c589e8458"}) 10:45:23 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x100002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz0\x00'}, 0x45c) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x1, 0x0) modify_ldt$write(0x1, &(0x7f00000000c0)={0x80, 0x20000000, 0x0, 0x6, 0x5, 0x0, 0x20, 0x9, 0x1, 0x9}, 0x10) ioctl$UI_DEV_DESTROY(r0, 0x5502) 10:45:23 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x13}}}, 0x0, 0x1, 0x0, "28ffaa3d6e3e3d5271922ec58b9e44406f61057f608c6f7749d62c285cd8fc7e35f36b0d4fcb70f49051d9a80cde98073a728d38c9cbba0e6064b18f0b97658d1e7e90708d1536e543f5295bf27f8a9e"}, 0xd8) [ 418.895828] input: syz0 as /devices/virtual/input/input14 [ 419.021229] input: syz0 as /devices/virtual/input/input15 10:45:24 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000104e20, @empty}, 0x10) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x709100, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) 10:45:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x100100040000200) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) 10:45:24 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0xffff) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x447, 0x141000) ioctl$UI_DEV_CREATE(r1, 0x5501) flistxattr(r1, &(0x7f0000000100)=""/135, 0x87) 10:45:24 executing program 4: ioprio_set$pid(0x2, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x6000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000180)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f00000001c0)={r1, 0x2}) clone(0xc0008000, 0x0, 0x0, 0x0, 0x0) r2 = socket$nl_crypto(0x10, 0x3, 0x15) fgetxattr(r2, &(0x7f0000000000)=@known='trusted.overlay.upper\x00', &(0x7f0000000040)=""/223, 0xdf) 10:45:24 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x400000, 0x0) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000100)=0x9) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000000)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r1, &(0x7f00000000c0)={0x60002014}) epoll_wait(r3, &(0x7f0000000080)=[{}], 0x1, 0x0) [ 419.354587] IPVS: ftp: loaded support on port[0] = 21 10:45:24 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="850001002a00000025000000000000009560c6e4de8c4426299279ffa4ceda000000001e0000"], &(0x7f0000000480)='GPL\x00\x83\xff\x13\x0f_\xb0\x0e][d\x9b\x18r\xd22CT\xb6\xe2wp\xc5\xa6$\x1e\x8d\xef\xd6S>*\xe1&\xbee\\l\x12cI!l0\xbb\x1f\x80\xfb7\x0e\xc0\xd5\xbe\xe7\x82\xafW\x8d\f<\xc1\x8d\x1e\x8b=+6\xfb\xf4\xe4\xba\xb3\xff\xf4\xcb\x94\xb8N\x91j\xc4\x85F\xd3I\xb7\xbb\xf3\x9a\xf2\r\a*\xd1\x9c\x1d\xe0\xdet+\xad\x10\xb2\xba\xb4\x8fa\x96\xe5-o\xec\x94\x17\x98\xceKF5\xb1\xd1\x1ct\xac\x89j\xa0\xb6\xc3>\xb1U$\xeaC\'\xd2\x98\xd1\xb6(\xba\x00B\xa0\xbc,\xaaI\xb9\xe2`QD\xe7\xbcWX\xb5\x89\x8a\ne\x85\xad\xd0\xd0\x1d\x96\x9a\xf9\xc1\xa5\x9b\x9ce %\xd4\xf1U\x03[\xf4\x92\x8d\xaf\xfe\xd3\xdf\x92>\x81\xdf\xd9\xf74\x1ajS\xfc\x1dn\x02\xad~\xdc\xbea\x02C\x1d\n\x04\x049\xda$\t\x8c\xa2\x9f\xf6\r\x9e\xacp\xd2\x8d~\xa4\x97\x88>\xfdW\xf3U\x96\xd9\x18t\xb2\xfd\xee<\x965\x94n\xbc\b\xc9.\xd6\x94ov\x8e\xaf\x05l\xbc\xa6,\x1c\xa59Q\xa9~\xfc\xa7\x1e\xb53\x9aH\xb4\aqh]m\xb6,\xe3\xc52|J\')7\x10n4\xb3;/N\xf6/\x1c\x1c\x87b\xc1\x89\xf4\xc8{\xe8Ab\xe2\x8e\t\v\xe5\xf6\xfcnQ\v?\xaf\xf2\xd9\xc0\x9d<\b\xd4\xf6\xa1\xe0$\xca\xe6\xffX\xe4\xc3\x1c\x03\x93\xf6X\xb7\xad}\x83\xf7\x1a=\xb0\xe3\xc6', 0x400000000001, 0x99, &(0x7f0000000600)=""/153}, 0x48) 10:45:24 executing program 0: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer2\x00', 0x3, 0x0) open_by_handle_at(r0, &(0x7f0000000000)={0x24a, 0x5334, "6cc932d231700eabc15d1b5233356c9104b36a9a44610d73905d6287fe3237fdd1ace8b7969d88522bdec3afc707b3ad07cd1fccaa63813e3367f24f043566371e1e9688ece6834ae4a0a31f834fa66d54345d92ee3e85c98063feca97b9f9e361212d8d909a9e5a955524bde4538290a99ec9dcbfd5ef7ddaaf9e000bbe5806f94d82293ea7aa5a9f04de00535db1aef89ae5f8b4022ba11f458b5566805533f4570dd8ad3b3e6167f347f7141ca93f8b7179c9d700ed7108f3f70b2f06c7bb3a1dbd6011c08ebdaecc7d3d976885098f7370"}, 0x10000000002) ppoll(&(0x7f0000000180)=[{r0}], 0x1, 0x0, 0x0, 0xfffffffffffffca8) ioctl$TCSETSF(r0, 0x5100, 0x0) 10:45:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x10002000402) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) 10:45:24 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) readv(r0, &(0x7f0000001300)=[{&(0x7f0000000100)=""/65, 0x41}, {&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000000040)=""/19, 0x13}, {&(0x7f0000001200)=""/39, 0x27}, {&(0x7f0000001240)=""/46, 0x2e}, {&(0x7f0000001280)=""/17, 0x11}, {&(0x7f00000012c0)=""/50, 0x32}], 0x7) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) 10:45:24 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000104e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0xfffffffffffffffd, &(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10) 10:45:24 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffff9c, 0x8953, &(0x7f0000000000)={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x6, @local}, 0x8, {0x2, 0x4e22, @empty}, 'syzkaller0\x00'}) ppoll(&(0x7f0000000240)=[{r0}], 0x1, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)) timerfd_settime(r2, 0x1, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000080)={0x2001}) 10:45:24 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000200)=""/177, 0x111000, 0x800, 0x8}, 0x18) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) [ 419.872175] IPVS: ftp: loaded support on port[0] = 21 10:45:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000140)={0x2, &(0x7f00000000c0), 0x8, r2, 0xe}) ioctl$RNDZAPENTCNT(r2, 0x5204, &(0x7f0000000040)=0x7) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14, 0x69, 0x1, {0x42, 0x1, 0x7}}, 0x14) 10:45:25 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) eventfd2(0x2, 0x800) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) 10:45:25 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x801000000000022, 0x800000000000003, 0x100000a1) close(r1) 10:45:25 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup3(r0, r0, 0x80000) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r1, 0x110, 0x5, &(0x7f0000000000)=[0x3, 0x2], 0x2) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f00000011c0)=ANY=[@ANYBLOB="200000001900050ffeffeaffffffff820d8cc100000000000000000004000800"], 0x20}}, 0x0) 10:45:25 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) epoll_pwait(r2, &(0x7f0000000040)=[{}, {}, {}], 0x3, 0xffff, &(0x7f0000000100)={0x101}, 0x8) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) 10:45:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x30000, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x40002, 0x40) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000180)=r3) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r4, 0xc02c5341, &(0x7f0000000040)) 10:45:25 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, 0x0, 0xffffffffffffffdb, &(0x7f0000000040)=ANY=[@ANYBLOB="250000000000000000000000070000000080fe02008cbf36b9e93eb944a6fa00f32ce8721b"], 0x25}, 0x0) 10:45:25 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@allocspi={0xf8, 0x16, 0x311, 0x0, 0x0, {{{@in, @in=@broadcast}, {@in6=@local, 0x0, 0x6c}, @in6, {}, {0x0, 0x0, 0x0, 0x2}, {0x4, 0x3, 0x8}}, 0x0, 0x9}}, 0xf8}, 0x8}, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x30, r2, 0x308, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x4008840) 10:45:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f28c7"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000040)) 10:45:25 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000104e20, @empty}, 0x10) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x68) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) 10:45:26 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x2, 0x0) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f0000000180)) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f0000000080)={0x0, 0x5, 0x7fff, &(0x7f0000000040)=0x92c9}) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000140)={'nr0\x00', {0x2, 0x0, @multicast2}}) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 10:45:26 executing program 5: openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x40, 0x0) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x10, 0x1) socketpair(0x14, 0xa, 0x878afd7, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000000300)=""/120, 0x78, 0x40000000, &(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e) io_setup(0x3f, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0xd, 0x0, 0x0, r0, &(0x7f0000000080)="db2fde4681b63111995293fb776dae887bc8c2ad6595b51e8524625a4e8808b2c546f8e36530", 0x26}]) r3 = syz_open_dev$cec(0x0, 0x0, 0x2) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r3, 0x4008ae48, &(0x7f0000000000)=0x5001) openat$md(0xffffffffffffff9c, &(0x7f0000000480)='/dev/md0\x00', 0x67f, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000380)={{{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000000200)=0xe8) quotactl(0x8, &(0x7f0000000180)='./file0\x00', r4, &(0x7f0000000240)="2c2cec7477db7fa732e4616540de4378f30fdc3efe370fe71ac22d9e") 10:45:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) 10:45:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f28c7"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000040)) 10:45:26 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x40, 0x40) bind$pptp(r1, &(0x7f0000000040)={0x18, 0x2, {0x3, @multicast1}}, 0x1e) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000104e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) 10:45:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) 10:45:26 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = shmget$private(0x0, 0x3000, 0x481, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_INFO(r1, 0x3, &(0x7f0000000200)=""/4096) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x3) r3 = epoll_create1(0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0xc000, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r3, &(0x7f0000000000)) sendmsg$xdp(r2, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365}, 0x8001) epoll_wait(r3, &(0x7f0000000080)=[{}], 0x0, 0xb) 10:45:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, 0x0, &(0x7f0000000400)) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x9, 0x40002) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getpeername$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000280)=0x14) getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f00000002c0)={@initdev, 0x0}, &(0x7f0000000300)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000000480)={&(0x7f0000000040), 0xc, &(0x7f0000000440)={&(0x7f0000000340)={0x98, r2, 0x2, 0x70bd2c, 0x25dfdbfc, {}, [{{0x8, 0x1, r3}, {0x7c, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r4}}}]}}]}, 0x98}, 0x1, 0x0, 0x0, 0x4000000}, 0x50) 10:45:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$setpipe(r0, 0x407, 0x1) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000340)={0x2, 0x0, 0x2080, {}, [], "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", "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"}) r3 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f00000000c0)={{0x1, 0x0, 0x0, 0x1}}) fcntl$getownex(r3, 0x10, &(0x7f0000000040)) syz_genetlink_get_family_id$team(0x0) socket$key(0xf, 0x3, 0x2) 10:45:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x1, &(0x7f00000000c0)=0x7d92, 0x4) unshare(0x2000400) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40040, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f0000000040)=0x9) write$FUSE_IOCTL(r2, &(0x7f0000000080)={0x20, 0x0, 0x7, {0x80, 0x4, 0x85, 0x1}}, 0x20) 10:45:26 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e21}, 0x10) set_thread_area(&(0x7f0000000040)={0x8001, 0xffffffffffffffff, 0xffffffffffffffff, 0x2, 0x61, 0xff, 0x401, 0x1ff, 0xa2d2, 0x40}) 10:45:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f28c7"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000040)) 10:45:26 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x66cfc598, &(0x7f0000000080)="0460301d84") setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in6={0xa, 0x4e22, 0xf4, @remote, 0x3}], 0x1c) 10:45:27 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) openat(0xffffffffffffffff, &(0x7f0000001440)='./file0\x00', 0x880, 0x100) r3 = fcntl$dupfd(r0, 0x800000406, r0) syz_open_dev$radio(&(0x7f0000001200)='/dev/radio#\x00', 0x2, 0x2) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000001400)={0x1, 0x9, 0x800, 0x7}, 0x10) ioctl$VT_GETMODE(r3, 0x5601, &(0x7f0000000040)) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) pwritev(r1, &(0x7f0000000140)=[{&(0x7f0000000200)="ae6fdbf55578d3eb9156e64d949c0e99b32ea2ab441f59bac3dfa227010ed6a9622684b667be86667b925bc82c3d93d8a85e595034c6e912a6afee25d8e6421d81680b70d83b7f2f60ce085d75025613ea64eea0ec94d87fab3811634fcfee331592a88815ab221e1d9018185c4d4aff4e4ceed5d04c166a6c1856b2a982b80d3cce2f55d8d24a96fa90282f28c48fe25e7aa3873afeba06077d94f4165e3190f6689d202184586450df540ff6b359b6a0e37d1168b54c1bec8b966e47ed275d756359e9dd79b658462f43be08413e5bbf81a1399e536433e611da60a769ebf790303ebd8ded4c9bc052796fab683e5c945390ce24e9c47cac5dd6a55aea28b6872730be05297707f128b9f93f936b183313216b00edde610910e756daa9d2f4dca858fe9dc4a9f71a9b7ad0c62e85dd0b2d13132ebeb7a23acc0793d2ae3942e1277fe24a6e879619e3f0fa6742b1d30a127c916a00c2d65da0f019f02534f175ded315492ac93a9890fc2e5be5814240c2385d6e90c6b10b78f9c40f1d98c4ba283ceba6c4793aaa42054a05b7acd598f998b7f630d62f340bb36830ff9033fe38b081d4117547b7f2e5255bda79339cd6f792e470bd1c8ab0530b6c91286d62592f33821f5eafe5f27769e541ae0d6e5413e0b16e8277bcf481ff2c20b0a642342806a4fd176cc36e482e316aa4185fde4d569ae20559179a7d5c8861cb7ed09d4a70b6a2acb40b2a9357b2e9d2426ad69dd266a159d1a0df207570d845fcc173e7feca84abf0922b4912047ec87003d4aaa805f8159a6b0ae6569eab7a0240b0f524da2c36210dd3d8264a94a50f99f820cac149243ec2da59b8ab71146043e508d20a3deb542c43ee85b6ffbee820188a1835a2e58c193bb8fe3c328ee369c4789f1bf4f7424366402601a3f64023147870b18fd720e99968dd3047d42e3ea36970f3756036fd3d68296a86137b97ecd99d15ac902180c85534f5490d8ec6445f0c3e078fdbada2c8af59b69076b9512f007f9889cbc73ba520eb9d4feadc9eaaecb2fb057d08e424a9c4bb030e21e5bc63055f031ee958635f8c63fb9a81fcff6fdbf34655386caa730fe2176c624dafb32503bd9940a199da44d94648a5c4bf7a4c1cfa9f01e49d28b7ae33057d63ad85512eb892016c8bf07cef7658a1429238955194d6ede47a91bedd070e55d17f1a0d9fa8e37ee4793210724a2c37cab726f3395116677bd3984b168a4773645009bfe89ff564139ac82e88f39b90781627dcdf9aff28940b7e2cc10f9a117cd8a75ed297310e4bf913d43be5d867a2f6c3df3926f103da93cf1fe21bde41ba35d471b54cbed7ee57594e9f77895a6b0222c7dee629b17df6b119768b4e51fea2cd9d04b89a53a766d8ccf17b4b9ff53cd5c5f9d3340dcc86aad89873e7e37455a01d892b3988bb4d54a955ee0147d26690747ba6ba10ce7dbe3906979771788ee4e09810d1068b771605384f7ac6918131d284b2a28bb70b7e1bf3e6b59cb9a471e8ce93b69482e3c94967557639a66a5283699b7c004a9bbd5b2008d536ef992d1a9baaab706a4002f38a5bd8ab9f4135bcba54b30e113b2b1ce3b5b502d49d1dc84d0bf1f587f1447191124cba5a621b8d6bd93120ae259e47f7f9f7703b201c20f27a050a0feaaa29a6c3504b06a0b2d395f3a505e67144a7794b7fd0886db80d0377e8cc5d923e4134425ec4498c40125c097801c5730d580d8898a1e48338c4ac6bff64697b32e3a859f512ca9ebec29546fb0094cd687bc3319e601866ee659c19bdcd75aab6f2acc7b18a4de549167dbf2976f0e4b8dabcd086ee206f7b3d059c27836602720747945ddcd085cdeb6f73be74cf3bd0cd96af09cbf59200ca5c5079de30d8f71c6bddc35447a5576dee4c9b9bb82ba8854d76765bf60970b1878784d463a9282057bb89d1365e752061f0e3181ade50e40bf6bd265b53673879539455a8eb8005632b5b79c24fe939c2ec0cd592afa8f3a59690af68e0b44946fdda9eac9fa18ebd4f9a3a0373b66db4c867ea84a1a88831b51921ca21ae527b7872897e1982b6f2a6834987ae60f25e19de649ff5de55cc7bb6c315524c29b1516e8b9c8da2954ca81910b80c60185eac949370e7a8f4f2436a71ea71fc9159c75546faa7a2a4609b984156db45278b8e1d976145ca980d8b096cc02156fe623b9717cd4a325852462af1f142375a232e4da479171ce89395e65c7e9d23d1a30ac765dba707c248e24eff08cb57f99d905d4664dbb0909052c137aae7c2e09827d457e90cd5fd744ebe49c1867eeb584298535122e32eb7ee2c02601a3f0d3133f66f8f31e4893485bc4fa78d25ebea1cde4c61270773ec18c8141e3338b8cd79818eb95cf910481bd03619ba631de4c2fe24396afac297938689d3308e52186039d22b879433e30a61b96200dd68a62f8783c5a935656ca7a858e7a577adfd500e6555e3676f681836112630e0b702e3721db13bd5998f43195431d42c529264b7a37e1b114fb8428f71129d459185ffcc3cb83e4f1cf0df6c20ae0fe8499f735a7a29a087fedb6c4f53f80033b307da3d5c8bdaa340e0eae70f752a07e4c62393b71facfac54288a8b0fa3d60b8189f0b5b334422cbf3e7426666f730f3135a5ed3f11acd5d5741dd0e1df3fe40a0c19dc53ba1e792cdfa3ddeb93dc383877fc5ff55c4292bc315cbfc872e06ae81efa7c6aa60fe7a383d51b2e2a857823b64fa0f2558447251af6c0fba75a0260469143aba61e14687bf76c6408a6ceba5699762ce618b517e2065bce84851f042fc7854b07b6b9f29a130bc0cc93857bb3b85306f45ae9890c7206ba7d0de3a9a0a25a115fed70c06f8c79ef1da7a27b4dc811fbc53ca93e8297e1cc8e842e11bf94e3b4427a34204d1645a92c0efc00af7884a563af541c27329f4cf0f0246637dd7f97007f5537a912f64a64529e5057666d9ea2d70efe9f9fb9f1cd64265905ab7049ec7a0ed08acfa9321f7ceba7f6ee60503d5e883668c289941ac1ebb8230f1bf18bcb3dbe861ae9d3073f1607b37d96b0f6efa39d8f8ec2f21f098e7b2d5233f1772adbdc1a9714a9aaa00a9b94955836db223475d873c5a7d39a2f41399aa5febd6e8d4c512e616f67d55394ed9c0fd478f5e55954508384dbe75c42d3ebce884b2904240aa22c6d727568223396b088595049f25e6f1d84932b522739a87e75777b99ab159dc3e9fe089abb31c99dffd0e0e1f27d62fe15955f75fe9b201ba8ab71661266eb3514d563b5b4154cb79c2d95a874c658ac75a702995f0927b4ef38b9f62e96bcb109947bd009672e32dddd7775d6bb0a3569486fc2cc877931815bfc60033024e2d744928d5c948fe3520b0165830971e0c31668953b94bab9f4453f2d963d3acd7a82af5bd2edcab1b5f9fbb8e4837b4a69e6427f93bb9946446b2aedb23bf08625928d55e0b458c42eb1237ef4569596c87fa631849c4a588c7907d162e9feda251ad2db54f716c9c79b8334016a2200409f4bdf6fbeb9efb9f2e212c50d224c1751141fc43f23d12adaddd53580ba7a9f4ddd6d871cbff166884103ddd7799d380a0b4f1866eaaad3f9be90a491e6897b440078d14c7565341df5596df9e9d6f6bc6409dc88014d01c150994818b2b9c9a9e467e57b9a87cf42e7984287d22979192c8e4d176c2ea94a224302a09d673e17781580abc13f92bb4e47d56334f95300eadb10849974f6bdf53af2ab11f1616b62a44ce1883435dc4f21a2a95f2b1cd2127934a429601d93a94b44c8cc77ce6ab70593b06d51c2255f23520789b5aecc8492c6fa2937e91b6a297d41e5f24389c8e66b9c24a2b098cff409c3ffd7b6355b5e3872fcaa85eb013e4a257382f4f6f69afe6413185582c941ca1c4405077fb55392dd457ae699968fa253d0245b20df9f3d1663155845a6a9efcc9554254f4878f21c64e6dc88ccb6dc41ad1170c2295c78a31cd95832870ae1c30345f140a795566d4c49ee3a034eadbe8d6eb2ee18a6edb85699982ac57493fa35202c3f0206ab7c2c12e11f9ce9f6b19556bc946b53b7f595d19624d3dd689064876546a233474a39b11083ad40b548514a9eb286e97640a0421068140791ddd036c6d51116b999a91461cb74b3f80b55c4c21f6b71825c6908a8d799c7d20189d60c3a3ab07cb1f33b3f49ab25ee6c3ce30e1e8f412a303baa83e58b6d59a234bd36d617158aeb7f86adb20e530d8ba4c2ee1eca96e2f32ce0efc508976b74f2fe159452d988b925c912513bbdc53556bdeb59ef490f2c2399d6018748bb92d9f5c6e876c04395ea91d67bc4ab0085635dd3db80dd054c64f15fd46a2fa0cb2bc22c539d8e539f7cd474eb76886513d343e54d200744105d064cd05cc85bd00aa4cfd70dece601997174660ffaf55e64d46df9ac89235b7d92ab22137ac1604ecd50c7e383caa2a069db54b5787f4f29efdb65bf838fbcbf7ddf05dd0b4a9f2f5806f2cc5361879db20360f16c205487a9d0ab4cf692441178675963c74bca24ceddeeadb888ee7b1242cb1aac687f78c7ed845fbb6c3df185f68d81708913559fe3f8f9afd5c3b5326879107e187ba3a618a97a5407031fa552ece3a0fc5ca6b19500980f4b0c533a8489005d6037fcc158cca9e699e61ae7fe61848db54efaf57a6fecb64338541cb5403b049aa1951d7f8fced25c68489b3a967fce6f005d19933f29b94001e6faec6112b455244e10c922ee9bf266b7c2573e2d30a4b918dac39a90b2e4998b33afe35fff1c2bf455d5af664b034926e1c71b1fefc79ab29a23b662aea598425a2b67d8ffbc6e81cf9f8a246c26d77c08ac626fa74b72951b2072fb05f0dc069da7d2547ac9d80dd2461f99aa1bb82125ecd8e595566574b3e8d2b1f872ce67028804435a78d110d163494265ae1ec0113716a8733cdd06de0e9fc7970595ff020993de46b8ea6df4427ad26fe07605c59a7c80b25be8a27a7b29c033eda0178170d7a0dbac422168d0f0721a6ba404fc022e50e25eea0e090b938d16a88d215a21998762e9f222090409a116f67ed2d7f230bd94b6df5edbf386a549bdcbfee65d38e97d4a03c34b385dc60cac7cf2d6bff4f88e29581263a51c0c6745183fca1392fbe275fb670434b2e3afef08235145373c0b91e611bb3e4c6fa9e0edeafd6d9bc620653af88665a49377eb1a89a23e859779bad820ae133d1877fb93abe0e422fac4bb1ec67a58407a4f164dd2536e049aa04ac47ccda9440c8fabb539a58becd3eae3cb39e2ad856bd543f0510224ab7f04cac7ae71a946cd0d085e88ab75ec9f17c256bcd233be134753b503ce07d6af18d5e84264e70ece43f77e3819369bd8a106e3827315c82052780f188eeae49eec95d110ff577ea90b08e6b657c72ccab961d7b1fb8d5b5ee9449a1317d7a31a10764f8205f1fda986daaba13b5112bec6005a7577856ddaac4cdd7141d330e9d5d9f0c5584bd06d11190fa7875fc04258c626197b205ef2965d60002e2b9810a13160f0e164116926e83314d8a1703bd6bd2703814afd2ebc1229891593dd5a2520c2548bc58f6dd379d20566034149ecae08f8e9d0f1c90aeeb366032f11539f7dd3f99a14f9035ed8a1718236be03b6cc4f2a426d1f8f0fd8d29700c0abdcab75a6556d991024016d864a7c79fd9b3b634c874e0bcda2f3d47457250dd593ea8a5771ed552ec404135a52bba05c5168e0e3ba888480a8ea0c289414f21c313f068b977b55d7b09310ef01a0832e4f17cdb6b27", 0x1160}, {&(0x7f0000001480)="44719d8f7ed7e6faff79678a5b08b54e2648f43ac1cbbb5e9c2fad443c470d46d99fce0714bb7d1d51abeb2c4f0a145a1c85c646ef229740c9627fb59a648cdeac8c52dfbb9a5a0b2a142c42f251ebd65ab237eba21c7b30b0aa3536a04eb15385fa5bb1b17195f04f2a61bf30717e046ec88011fd64e7d4aa438e40d8ce98b9c0a407ca8c55afbdf7334b06cae05dd691e231e7d89961af3d99ae4d82e42f2eae6d3311e468bc377e", 0xffffffffffffff6e}, {&(0x7f00000012c0)="2570c02c6b962c995acee0a589edcb97fedb3dff49c86dc31d66e2ccb122c881f1bf72879020177561383faaa7b1445ae9780653b4808aa5f0950d1da3dcf7dea41f5adb0c03b0c9c2d6da163dc8100549f45ce2ff1c5f724fa406e44f0b1ad048371e1265c022309ef7c385bcb15a6ec9592847dda1d87625e435ad97e9eac36199311b3f35acecfab4d492ac34", 0x8e}, {&(0x7f0000001380)="83509a7e79082dbfe4125eab8c1a819c774e349d6c860a26748fab124e1c8f3af7b75c2d6606a2478f4cfbc707da6ba35369691d4d1c3815a25696c02949c030b56e67c29d815155d1b837874f28c83b", 0x50}], 0x4, 0x0) epoll_wait(r3, &(0x7f0000000080)=[{}], 0x16c, 0x0) 10:45:27 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000180)={0x3, 0xfffffffffffffff9, 0x2}, 0xc) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000140)={0x0, 0xfffffffffffffffc}, 0xc) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000000)={{{@in=@multicast2, @in6=@mcast1}}, {{@in6=@empty}, 0x0, @in6=@remote}}, &(0x7f0000000100)=0xe8) 10:45:27 executing program 4: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000000)) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='fd\x00') getdents64(r1, &(0x7f0000000df0)=""/528, 0x7f355eb8) 10:45:27 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) accept$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000200)=0x1c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netfilter\x00') getsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000040)={0x7, [0x1, 0x200, 0x100000001, 0x3, 0x4, 0x59, 0x8]}, &(0x7f0000000080)=0x12) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_SET_PIT(r3, 0x8048ae66, 0x0) 10:45:27 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365}, 0x8001) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/autofs\x00', 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r3, 0x40087705, &(0x7f0000000500)={0x5, 0x80}) ioctl$KIOCSOUND(r3, 0x4b2f, 0x100000001) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000011}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x1e8, r4, 0x100, 0xdc2, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x60, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x870}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9fa0000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffe}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}]}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x979}]}, @TIPC_NLA_MEDIA={0x48, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x43}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffffff7}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8001}]}, @TIPC_NLA_LINK={0xbc, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe35d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xdf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MEDIA={0x14, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffea9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}]}, 0x1e8}, 0x1, 0x0, 0x0, 0x20004000}, 0x4048081) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f00000004c0)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) epoll_wait(r2, &(0x7f0000000440)=[{}, {}, {}, {}, {}], 0x5, 0x3) 10:45:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f28c7"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000040)) 10:45:27 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x62000) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000080)={0x1, [0x9]}, &(0x7f00000000c0)=0x6) r1 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0xc, &(0x7f0000000000), 0x20a154cc) 10:45:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xfffffffffffffff9, 0x240000) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) unshare(0x20000403) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) 10:45:27 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000002c0)={0xf5ffffff, {{0xa, 0x0, 0x7, @mcast2}}, {{0xa, 0x4e21, 0x0, @empty}}}, 0x108) 10:45:27 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000104e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000040)={0x0, 0x80000, 0xffffffffffffff9c}) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x4800, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f00000000c0)={r2, 0x80000, r3}) 10:45:27 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000280)={0x2, @pix_mp={0x6, 0x1, 0x50313134, 0x1, 0x3, [{0x20, 0x91}, {0x8, 0x10001}, {0x7, 0x7c}, {0x546, 0x3f}, {0x800, 0x4}, {0x9, 0x9}, {0x1, 0xffffffff}, {0x9, 0x7ff}], 0xffff, 0xe4, 0x2, 0x3}}) 10:45:27 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0x0) 10:45:28 executing program 4: ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000180)={0x6, 0x4, 0x1, 0xffffffffffffffff}) signalfd(r0, &(0x7f0000000200)={0x7fffffff}, 0x8) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = memfd_create(&(0x7f00000001c0)='posix_acl_access*selfvmnet0\\mime_type:\xe1mime_typevboxnet0]\x00', 0x0) pwrite64(r2, &(0x7f0000000140)="df", 0x1, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x1, 0x11, r2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x2, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) getsockopt$inet6_buf(r1, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x325) 10:45:28 executing program 5: r0 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x38c, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, r0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x800, 0x0) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}]}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000100)={'team_slave_1\x00', &(0x7f0000000700)=@ethtool_perm_addr={0x25}}) close(r3) close(r1) 10:45:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x10000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x401, 0x501000) ioctl$VIDIOC_ENUM_FRAMESIZES(r2, 0xc02c564a, &(0x7f0000000040)={0x4, 0x7f777f5b, 0x1, @discrete={0x5}}) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)=0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000000340)=0xe8) write$P9_RSTATu(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="7f0000007d0100060060000200030000001001000000010000000000000000000040fd0c000006000000ff030000000000000b002f6465762f7673736123fb78c3e96465762f76637361230009002f6465762f6b766d000e0073656c696e75786b657972696e670a0027236370907365742c26", @ANYRES32=r3, @ANYRES32=r4, @ANYRES32=r5], 0x7f) unshare(0x2000400) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) 10:45:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f28c7"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:45:28 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x4) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x55, 0xf1, 0x80}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000140)={r3, 0x88, &(0x7f0000000200)=[@in={0x2, 0x4e22, @multicast1}, @in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e20, @remote}, @in6={0xa, 0x4e20, 0x400, @remote, 0xc0000000000000}, @in={0x2, 0x4e21, @rand_addr=0x9}, @in6={0xa, 0x4e21, 0x171, @dev={0xfe, 0x80, [], 0x13}, 0x185c}, @in={0x2, 0x4e24, @loopback}]}, &(0x7f00000002c0)=0x10) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) 10:45:28 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010001, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) sendmsg$inet_sctp(r1, &(0x7f0000000640)={&(0x7f0000000040)=@in6={0xa, 0x4e23, 0x7, @dev={0xfe, 0x80, [], 0x26}, 0x5}, 0x1c, &(0x7f00000005c0)=[{&(0x7f0000000080)="9011dd7f7b3ce3d0cb200ecd3b2f19fe956b28b4c39b007a4fe3c2daa69ae93a694d8dcfd4380d90ef87a128c5bcd5f1b430374a5879f28a0855c4a864fe6a53db810e28f7bacc79302c7f0d88a2327b789a571f1b871b42e6efb6e0bff35f6c72", 0x61}, {&(0x7f0000000200)="6769af6fc840b9e09672b62e43880bdeef4783938b9c70e8cfa33ca19939ab0ae8983f3f344dba5c77d589906204882c4bee28e2fbff59e3af9e99ae96f3200dfc7446f0d8a386a3fa1a3b72672d5b7281ed3c25f11e0644212c188447004529a42c5b2e2b09cea406dc474ccb848200fc98342cc0dc0549d2b2ac51620431a2f3035f2e1079c5b2a68f46c02c50ebf302d7b25891791f3bd272ab8250ff9d1251a4f00e7db92ee804976d01078e5d6c8a799f0046dfcd0ef91e85a0e21b8cb0829fee060ccd3a", 0xc7}, {&(0x7f0000000300)="96950d9c9f32cb3f523f71498af83cc5d531b6f6cbf43e94a0e8c8120a9be1ac455452770b550d03c98c98ddaad50c482befe7bfb1746d5fce533513319278625aefab0659d0a18fa55690571e7c6456a2e0faa4d929eae53bdaa9fe91e586923b1bdb1ac0c48b", 0x67}, {&(0x7f0000000380)="8f7c69731f12ab2e67bf3659c1504db2a3c05337ac3939d75348faa07b316111a13a35d331000e20576610f1f26ae9d506b4032934d6743915f31b29835f6441a10ca6e8962b5d2cda8b283e7da37f0925eba49224ef8bddbcb8a1052a6fd9cc1dd8939f3c6797f22e886af5153e3a7f135e92bb59089c8a903194e06f551a72e91318c8ce0122b35622f6354c0909635945f39c0dcec717327fb2268910d45eb13410e4a4ad591ebe38c461afc7da114b82f227b95ab76e", 0xb8}, {&(0x7f0000000440)="f1d6a3f7c7f44d146bce9c0ed5652ff68691f0d395ada7aae6052547c15a107474106dda1e37f7eed72c619cc43c38d52d09ae1f94dd3180e4393a47561031ef31a3dd6f44306ea6f5e4f0e6179ce942b77e57f194e40e8af116528e24c8bede51e0dd9334a159a1122a0ca6ab528a0f610a2ba129515a1acb46e82f51a96345ff3875fd7571779dd3cc71780d72c0fd04c1c39e998f5b681ebe1fbcbf3163b7732da5857b087fce5431bd9d21d1ddc59e7a715fb170a47b8db978daff1f8afaebe351632b9d19a2b4e7728ce38ad65a380cca83467cb8b71fa5154ded38d923f3ce8136", 0xe4}, {&(0x7f0000000540)="8fc64eb920291c6321a529e93ee5d776e7b673ea6e856fa92cc638611f6b8a6bbdc49a64dd086e183b3596c7b27580233619023b9d1564c39b810031f11a747ab5a3058ac629dce7c1f614ff74e6eb71fcf03fc3f7aa61dc6aa16d5bee91", 0x5e}, {&(0x7f0000000100)="bca90f6bfd4cdc262dc643c637563a0a88a22944388fa83e50ba48e489718fe3963a424176e47a334cb1", 0x2a}], 0x7, &(0x7f0000000180)=[@init={0x18, 0x84, 0x0, {0x4, 0x200, 0xff, 0x1ff}}, @prinfo={0x18, 0x84, 0x5, {0x20, 0xffff}}], 0x30, 0x20000000}, 0x40000) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000104e20, @empty}, 0x10) accept$packet(r1, &(0x7f0000000780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000007c0)=0x14) lstat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0}) sendto$inet(r0, &(0x7f00000006c0)="3249d9f58e03935d908c89e5fce416f31d88b79ba4e33f136ed97bc616493ae9a28ba0b224cfd668a92b2cfe52f1e95cbb7d14cbe963603762a2eef80cef13fe20bc25cac19fcc03b6ffbe67eb9339957c09b924a83146157b546d909255eba0548cb52f5ec581bf279fd15210918e2c87b6f55871d45e9e0c8ebc817de4387f8f", 0x81, 0x4008000, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000f40)={{{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@dev}}, &(0x7f00000009c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000a00)={'vlan0\x00', 0x0}) sendmsg$nl_xfrm(r1, &(0x7f0000000d80)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0xc02001}, 0xc, &(0x7f0000000d40)={&(0x7f0000000a40)=@updsa={0x2f8, 0x1a, 0x4, 0x70bd2c, 0x25dfdbfc, {{@in=@multicast2, @in6=@mcast1, 0x4e23, 0x0, 0x4e20, 0x1, 0x0, 0x20, 0x20, 0x33, r2, r3}, {@in=@rand_addr=0x6, 0x4d5, 0x2b}, @in6=@rand_addr="051a24eff4385af9e88b09944a606717", {0x682, 0x4, 0x1400000000000000, 0x2, 0x3, 0x9, 0x9d08, 0x2b7e}, {0x0, 0x4, 0xb6, 0x6}, {0x6, 0x19e5, 0x5}, 0x70bd25, 0x3503, 0xa, 0x1, 0x3, 0x2}, [@offload={0xc, 0x1c, {r4, 0x3}}, @migrate={0xb4, 0x11, [{@in6=@mcast1, @in6=@mcast2, 0x6c, 0x0, 0x0, 0x0, 0xa, 0xa}, {@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in=@loopback, 0xff, 0x3, 0x0, 0x3504, 0x2, 0xa}, {@in6=@remote, @in=@loopback, 0x32, 0x4, 0x0, 0x34ff, 0x2}, {@in6=@dev={0xfe, 0x80, [], 0x17}, @in=@local, 0x33, 0x4, 0x0, 0x0, 0xa, 0x2}]}, @ipv4_hthresh={0x8, 0x3, {0x17, 0x10}}, @offload={0xc, 0x1c, {r5, 0x3}}, @address_filter={0x28, 0x1a, {@in=@local, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x9be7f631927aa0c8, 0x1000, 0x7ff}}, @algo_comp={0xbc, 0x3, {{'lzjh\x00'}, 0x388, "b9d8bc27e9dd71bcab14f52947bf4da223c88ebdfd2125688bb480137a74d48b10ba20a39b6a5883afd17cbaa64bc5f72bef203625281b36719114aa6a4d8620f8cb70f5e3668286c794d7291e39eea28644338693a65de60fc422dd1329b2fbb59c3ea1d917d4589151e75c26e61d6521"}}, @user_kmaddress={0x2c, 0x13, {@in=@remote, @in6=@loopback, 0x0, 0xa}}, @policy_type={0xc}, @output_mark={0x8, 0x1d, 0x4}, @replay_val={0x10, 0xa, {0x70bd27, 0x70bd2b, 0x9}}]}, 0x2f8}, 0x1, 0x0, 0x0, 0x41}, 0x1) setsockopt$inet6_tcp_buf(r1, 0x6, 0x3f, &(0x7f0000000e80)="e601f16f97cae15b7285faa3efc1de62c1569cc515d2a73c357b45b175bf1e5b57586f9153b4fc939e8c61d3545fc5cb04140a831cb3041a54fc0955d11cbd5d2a4201df86f70cefbd15373b7c2981d7aad4beef0fa3c49a82c0c7e165d134f280e55987db07eae6da73be7bb1a53729ff81fd0ab475fdde5bdc07df2c845b0b2e54550c6926f9e78a24c33dd3d71ea2c8c69b", 0x93) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000dc0)={0x0, 0x8a10}, &(0x7f0000000e00)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000e40)={r6, 0x3, 0x20}, 0xc) 10:45:28 executing program 4: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0xe000, 0x3, &(0x7f0000ff2000/0xe000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x4, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) 10:45:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x0, 0x80000) write$USERIO_CMD_SEND_INTERRUPT(r2, &(0x7f0000000040)={0x2, 0x10000}, 0x2) 10:45:28 executing program 1: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x0, 0x18}, 0x10) ioctl(r0, 0x5d8e, &(0x7f0000000200)="ef72726aafb8d9688080bd5b2dbc9e65e45d909c5206612eb158561f9b3030f37425e79e44c8daca1d92c6e99c96e21ef3983e0402a7b02f13448012d15ef7bdbed09c1ceb6071bd7478a2dfe2323792cf33c7e567deb3e2e20e31786a37112779526beb26c31e3a69f63fb3fea3ac7ceaf73ba83d0c82408417eb73ecc336a235ae4da5627e480a0a51996ecb86e28796b992ed4e70867f1ee954e23ef85d01a5f67cb2896dae9b2823c059a08ab747b92591feb8689f12763ec518c63c6e8f3e007f0bb1e24936bde40f942a8e869977281e65f118bbfb275e80") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r2 = syz_open_dev$adsp(&(0x7f0000000300)='/dev/adsp#\x00', 0x3, 0x0) inotify_add_watch(r2, &(0x7f0000000340)='./file0\x00', 0x40) r3 = accept4(r1, 0x0, 0x0, 0x0) bind$isdn_base(r3, &(0x7f0000000040)={0x22, 0xfffffffffffffc01, 0x0, 0xfffffffffffffffc, 0x7fff}, 0xf4) r4 = epoll_create1(0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000380)=@assoc_id=0x0, &(0x7f00000003c0)=0x4) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000400)={r5, 0x4}, 0x8) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000000)) sendmsg$xdp(r3, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000000040)}, 0x8003) socket$nl_route(0x10, 0x3, 0x0) getrandom(&(0x7f0000000440)=""/54, 0x36, 0x2) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r3, &(0x7f00000000c0)={0x60002014}) fallocate(r3, 0x22, 0x20, 0x8000) epoll_wait(r4, &(0x7f0000000080)=[{}], 0x1, 0x0) 10:45:28 executing program 5: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000080)={0x5, 0x0, 0x10001, 0x9}) ioctl$DRM_IOCTL_SG_FREE(r0, 0x40106439, &(0x7f00000000c0)={0x7ff, r1}) mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) write$FUSE_IOCTL(r0, &(0x7f0000000280)={0x20, 0xffffffffffffffff, 0x1, {0xfff, 0x4, 0x8001, 0xf5}}, 0x20) mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3, &(0x7f0000001540)=0x7f05, 0x20, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000200)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100)="db0e2bb2019f77af3a046625aafe197627e979d102abc854638cdb212a9627ff4b5617a7cc5f98c7ef61d7543d90711bc586c3d77c963b1f2f396a8f5de710541be583a86098951ce8dbc125f89d660be4b7546729c807f20840c356c16d5833e695aae1e20c5d28530b8ece1a7bd01edbce860ea508c528971ce3106b32a18164fae702a82e43aa3756b36bc46e846ca7bec1c7acad153ffb0ac275ed9e6cb9de1f8306fb1f31fabc395965f0b1de3c66c009cd7fecdf5025fcec3b49a9e445aeac711da86af303a5f4916cbb85411f4d3bb04d4a9026a282c2ec9004ab092eaa62adc6755c88a146ca4edadf7b2e42", 0xf0, r0}, 0x68) mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2, &(0x7f0000000000)=0xfffffffffffffffd, 0x2, 0x0) 10:45:28 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x12}, 0x8}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) 10:45:29 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x9) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) 10:45:29 executing program 5: unshare(0x10008) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x18001, 0x0) setsockopt$inet6_dccp_buf(r0, 0x21, 0xc2, &(0x7f0000000040)="04f5b9379ac65b1376f9860539506a47e28123759486834b6ee2d75b3cefda507e785e6ec4fc8bcf1e70ac1ad0e5005571f11ce31a5c57961cbef82e88c7577770ceec4bc1f8064ac0e5a8b2f45815ef482711bcf18edb23497690be1b7ed084762e02ab8dc1cd95be7c6c23c6dcd064c6a0804fe07d21bf4bba581d", 0x7c) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x28, 0x2, 0x0, 0x0) 10:45:29 executing program 4: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) mbind(&(0x7f00003da000/0x4000)=nil, 0x4000, 0x2, &(0x7f0000000000)=0x1, 0x3, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0xfff, 0x10000) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) 10:45:29 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x41c0, 0x0) getsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000040), &(0x7f0000000080)=0x4) recvmmsg(r0, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000104e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) 10:45:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f28c7"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:45:29 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x54100, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000040)={0x6, 0x100000000, 0x1}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_SET_PIT(r2, 0x8048ae66, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0xfffffffffffffffc, 0xb15, 0x101, 0x7, @tick=0x891e, {0xfffffffffffffff7, 0x3}, {0x3f, 0x4a82795b}, @connect={{0xfffffffffffffffd}, {0xfffffffffffff801, 0x8001}}}], 0x30) 10:45:29 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000040)={0x8fb, 0x3, 0x0, 0x800}, 0x10) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000100)={0x7, 0x9, 0x7c01, 0x400, 0x11, 0x64ab, 0x7ff, 0x20, 0xfff, 0x1ff, 0x6, 0x5}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) 10:45:29 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xf) ioctl$KDGKBLED(r0, 0xc0045405, &(0x7f00000000c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000100)={0xffffffffffffffff, 0x3, 'client1\x00', 0x5, "8b8841227d44edd6", "230ae0d5ff88a7ca1bca7a5a9dad25d1e8e52b7026c0fef86df8d411a7093315", 0xfff, 0x7af6}) 10:45:29 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000104e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r2, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x40) 10:45:29 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x4000, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) write$FUSE_LK(r0, &(0x7f0000000080)={0x28, 0x0, 0x7, {{0x80, 0x5, 0x13c5a170cd2ce097, r1}}}, 0x28) socket$can_raw(0x1d, 0x3, 0x1) r2 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$void(r2, 0x5450) 10:45:29 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) fcntl$getown(r0, 0x9) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x80, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r2, 0x4010640d, &(0x7f0000000100)={0x1, 0x1000}) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000000)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r1, &(0x7f00000000c0)={0x60002014}) epoll_wait(r3, &(0x7f0000000080)=[{}], 0x1, 0x0) 10:45:29 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000280)=0x8000, 0x4) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f0000000080)=0x80, 0x80000) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000140)) ioctl$sock_SIOCADDDLCI(r3, 0x8980, &(0x7f00000000c0)={'nr0\x00', 0x9}) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000002c0)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000300)=0x24) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000340)={r5, 0x6, 0x6}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f00000001c0)={r6, 0x80000000}, &(0x7f0000000200)=0x8) unshare(0x407fc) ioctl$KVM_SET_PIT(r4, 0x8048ae66, 0x0) 10:45:29 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000104e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) 10:45:30 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x10040, 0x0) write$capi20(r0, &(0x7f0000000140)={0x10}, 0x10) 10:45:30 executing program 4: seccomp(0x0, 0x0, &(0x7f0000000040)={0x4, &(0x7f00000001c0)=[{0x80, 0x100000000, 0x9e67, 0x1}, {0x1f, 0x7fff, 0x8001, 0x3e0}, {0x9, 0x4, 0x2, 0xff}, {0xffffffff, 0xfff, 0x2, 0x5}]}) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000000140)={0x14}, 0x14) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000000000), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) write$FUSE_OPEN(r3, &(0x7f00000000c0)={0x20, 0x0, 0x3, {0x0, 0x5}}, 0x20) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x21c, 0x0, 0x0, 0x351) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000180)='y\x00', 0x2, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:45:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x5, 0x280000) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000080)={0x20002000}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x4000, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}, &(0x7f00000000c0)=0x10) unshare(0x2000400) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) 10:45:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f28c7"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:45:30 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x1) write$P9_RXATTRWALK(r1, &(0x7f0000000100)={0xf, 0x1f, 0x2, 0x2}, 0xf) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)) sendmsg$xdp(r2, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f00000000c0)={0x60002014}) epoll_wait(r3, &(0x7f0000000080)=[{}], 0x1, 0x0) 10:45:30 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010001, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x141, 0x0) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0xffffffffffffffda, 0x5, {0x7, 0x1d, 0x477, 0x20000, 0xe937, 0x100000001, 0x1, 0x9}}, 0x50) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000104e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0xdd, 0x0, &(0x7f0000000140)={0x2, 0x20000004e22, @multicast1}, 0x10) 10:45:30 executing program 5: r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0xfffffffffffffffe, 0x2}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000100)={0x0, 0x1ff, 0x1, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0xfffffffffffffff7]}}}) 10:45:30 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) connect$netlink(r1, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x10080}, 0xc) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f0000000280)={0x2, 0x2000000013}) [ 425.774527] syz-executor.5: vmalloc: allocation failure: 0 bytes, mode:0x6080c0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz5,mems_allowed=0-1 [ 425.788403] CPU: 0 PID: 13455 Comm: syz-executor.5 Not tainted 5.0.0+ #17 [ 425.795399] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 425.804829] Call Trace: [ 425.807531] dump_stack+0x173/0x1d0 [ 425.811256] warn_alloc+0x4eb/0x710 [ 425.815019] __vmalloc_node_range+0x200/0x1370 [ 425.819817] vmalloc_user+0xde/0x440 [ 425.823632] ? vb2_vmalloc_alloc+0x19d/0x4a0 [ 425.828129] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 425.833427] vb2_vmalloc_alloc+0x19d/0x4a0 [ 425.837774] __vb2_queue_alloc+0xe74/0x2100 [ 425.842208] ? vb2_common_vm_close+0xc0/0xc0 [ 425.846745] vb2_core_create_bufs+0x761/0xd00 [ 425.851380] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 425.856673] vb2_create_bufs+0x92f/0xdf0 [ 425.860869] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 425.866192] v4l2_m2m_ioctl_create_bufs+0x1bc/0x1d0 [ 425.871318] ? v4l2_m2m_ioctl_reqbufs+0x310/0x310 [ 425.876257] v4l_create_bufs+0x2c0/0x3b0 [ 425.880435] ? v4l_unsubscribe_event+0xc0/0xc0 [ 425.885119] __video_do_ioctl+0x1444/0x1b50 [ 425.889543] ? __video_do_ioctl+0x6a1/0x1b50 [ 425.894090] video_usercopy+0xe60/0x1830 [ 425.898253] ? video_ioctl2+0xb0/0xb0 [ 425.902171] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 425.907648] ? putname+0x20e/0x230 [ 425.911284] video_ioctl2+0x9f/0xb0 [ 425.915006] ? video_usercopy+0x1830/0x1830 [ 425.919415] v4l2_ioctl+0x23f/0x270 [ 425.923130] ? v4l2_poll+0x400/0x400 [ 425.926941] do_vfs_ioctl+0xebd/0x2bf0 [ 425.930936] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 425.936325] ? security_file_ioctl+0x92/0x200 [ 425.940933] __se_sys_ioctl+0x1da/0x270 [ 425.945043] __x64_sys_ioctl+0x4a/0x70 [ 425.949055] do_syscall_64+0xbc/0xf0 [ 425.952889] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 425.958201] RIP: 0033:0x458209 [ 425.961470] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 425.980448] RSP: 002b:00007f659f788c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 425.988254] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458209 [ 425.995580] RDX: 0000000020000100 RSI: 00000000c100565c RDI: 0000000000000004 [ 426.002908] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 426.010343] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f659f7896d4 [ 426.017683] R13: 00000000004c2b55 R14: 00000000004d5620 R15: 00000000ffffffff [ 426.025722] Mem-Info: [ 426.028314] active_anon:94833 inactive_anon:213 isolated_anon:0 [ 426.028314] active_file:8135 inactive_file:35585 isolated_file:0 [ 426.028314] unevictable:0 dirty:62 writeback:0 unstable:0 [ 426.028314] slab_reclaimable:4408 slab_unreclaimable:12719 [ 426.028314] mapped:58537 shmem:258 pagetables:1341 bounce:0 [ 426.028314] free:855582 free_pcp:992 free_cma:0 [ 426.062115] Node 0 active_anon:379332kB inactive_anon:844kB active_file:32396kB inactive_file:142340kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:234236kB dirty:244kB writeback:0kB shmem:1032kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 333824kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 426.090730] Node 1 active_anon:0kB inactive_anon:0kB active_file:144kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 426.117234] Node 0 DMA free:15904kB min:212kB low:264kB high:316kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 426.143874] lowmem_reserve[]: 0 2800 3490 3490 [ 426.148573] Node 0 DMA32 free:301828kB min:38380kB low:47972kB high:57564kB active_anon:374816kB inactive_anon:88kB active_file:22740kB inactive_file:136452kB unevictable:0kB writepending:228kB present:3129332kB managed:2872032kB mlocked:0kB kernel_stack:5504kB pagetables:4832kB bounce:0kB free_pcp:680kB local_pcp:424kB free_cma:0kB [ 426.179813] lowmem_reserve[]: 0 0 690 690 [ 426.184220] Node 0 Normal free:11584kB min:9464kB low:11828kB high:14192kB active_anon:4516kB inactive_anon:756kB active_file:9656kB inactive_file:5888kB unevictable:0kB writepending:16kB present:786432kB managed:706992kB mlocked:0kB kernel_stack:10624kB pagetables:572kB bounce:0kB free_pcp:2472kB local_pcp:1208kB free_cma:0kB [ 426.213662] lowmem_reserve[]: 0 0 0 0 10:45:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x7) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="01200600f326451707001021f0c9f441ee14e71a8afbb1c711135c35ff1a644d1bd1d32fdd695a6940ed38178be9dd199029cefe171a7cbcb00f142e86835bafb1860d50aa20a2a391d4794f3f005b4ab42806141e7aa2aaa8eef3b87642e36d16"]) r3 = socket$vsock_dgram(0x28, 0x2, 0x0) setsockopt$sock_void(r3, 0x1, 0x3f, 0x0, 0x0) 10:45:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f28c7"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000040)) [ 426.217654] Node 1 Normal free:3089040kB min:42048kB low:52560kB high:63072kB active_anon:0kB inactive_anon:0kB active_file:144kB inactive_file:0kB unevictable:0kB writepending:4kB present:3932160kB managed:3141280kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 426.245819] lowmem_reserve[]: 0 0 0 0 [ 426.249748] Node 0 DMA: 0*4kB 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15904kB [ 426.263518] Node 0 DMA32: 449*4kB (UME) 534*8kB (UME) 485*16kB (UME) 592*32kB (UME) 286*64kB (UM) 150*128kB (UM) 26*256kB (UME) 19*512kB (UM) 8*1024kB (UM) 1*2048kB (M) 50*4096kB (M) = 301700kB [ 426.282917] Node 0 Normal: 22*4kB (ME) 59*8kB (ME) 37*16kB (ME) 14*32kB (ME) 14*64kB (ME) 49*128kB (UME) 7*256kB (UME) 2*512kB (UM) 0*1024kB 0*2048kB 0*4096kB = 11584kB [ 426.298688] Node 1 Normal: 4*4kB (ME) 10*8kB (UME) 5*16kB (UME) 7*32kB (UME) 4*64kB (UME) 8*128kB (ME) 2*256kB (ME) 5*512kB (ME) 6*1024kB (M) 5*2048kB (UM) 749*4096kB (M) = 3089040kB [ 426.315626] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB 10:45:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) [ 426.325016] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 426.334018] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 426.343432] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 426.352174] 43977 total pagecache pages [ 426.356201] 0 pages in swap cache [ 426.359704] Swap cache stats: add 0, delete 0, find 0/0 [ 426.365297] Free swap = 0kB [ 426.368367] Total swap = 0kB [ 426.371433] 1965979 pages RAM [ 426.374842] 0 pages HighMem/MovableOnly [ 426.378889] 281927 pages reserved [ 426.382552] 0 pages cma reserved 10:45:31 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = accept(r0, 0x0, &(0x7f0000000000)) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r2, 0x20c, 0x70bd2b, 0x25dfdbfe, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x4004040) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000104e1d, @loopback}, 0xfffffffffffffdec) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) 10:45:31 executing program 5: r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0xfffffffffffffffe, 0x2}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000100)={0x0, 0x1ff, 0x1, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0xfffffffffffffff7]}}}) 10:45:31 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000004140)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000340)=""/4096, 0xc81}], 0x1}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000), 0x200000000000024a, 0x0) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f0000000000), &(0x7f0000000080)=0x18) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f00000000c0)={@multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x8) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000000280)={'filter\x00', 0x0, 0x4, 0xc4, [], 0x5, &(0x7f0000000100)=[{}, {}, {}, {}, {}], &(0x7f0000000180)=""/196}, &(0x7f0000001340)=0x78) 10:45:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f28c7"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000040)) 10:45:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x20013, r2, 0x0) unshare(0x400) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x1, 0x40, 0x4) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000000040)=0x4) 10:45:32 executing program 5: r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0xfffffffffffffffe, 0x2}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000100)={0x0, 0x1ff, 0x1, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0xfffffffffffffff7]}}}) 10:45:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) r2 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r2, 0xc034564b, &(0x7f0000000000)={0x7, 0x3234564e}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r1, 0x8250aea6, &(0x7f0000000080)=""/79) 10:45:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f28c7"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000040)) 10:45:32 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000104e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) mq_unlink(&(0x7f0000000000)='vboxnet0]self-trusted}\x00') 10:45:32 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x40000, 0x0) openat(r3, &(0x7f0000000100)='./file0\x00', 0xa40, 0x149) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) 10:45:32 executing program 4: timer_create(0x0, 0x0, &(0x7f0000000100)) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x10000}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000000c0)={r1, 0x5, 0x5}, 0x8) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f0000000300)) [ 427.672357] syz-executor.5: vmalloc: allocation failure: 0 bytes, mode:0x6080c0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz5,mems_allowed=0-1 [ 427.686234] CPU: 0 PID: 13502 Comm: syz-executor.5 Not tainted 5.0.0+ #17 [ 427.693222] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 427.702643] Call Trace: [ 427.705330] dump_stack+0x173/0x1d0 [ 427.709046] warn_alloc+0x4eb/0x710 [ 427.712823] __vmalloc_node_range+0x200/0x1370 [ 427.717513] vmalloc_user+0xde/0x440 [ 427.721313] ? vb2_vmalloc_alloc+0x19d/0x4a0 [ 427.725817] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 427.731149] vb2_vmalloc_alloc+0x19d/0x4a0 [ 427.731207] __vb2_queue_alloc+0xe74/0x2100 [ 427.731263] ? vb2_common_vm_close+0xc0/0xc0 [ 427.731333] vb2_core_create_bufs+0x761/0xd00 [ 427.731398] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 427.731446] vb2_create_bufs+0x92f/0xdf0 [ 427.731507] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 427.731572] v4l2_m2m_ioctl_create_bufs+0x1bc/0x1d0 [ 427.731628] ? v4l2_m2m_ioctl_reqbufs+0x310/0x310 [ 427.731680] v4l_create_bufs+0x2c0/0x3b0 [ 427.731735] ? v4l_unsubscribe_event+0xc0/0xc0 [ 427.731790] __video_do_ioctl+0x1444/0x1b50 [ 427.731842] ? __video_do_ioctl+0x6a1/0x1b50 [ 427.731909] video_usercopy+0xe60/0x1830 [ 427.731951] ? video_ioctl2+0xb0/0xb0 [ 427.732032] video_ioctl2+0x9f/0xb0 [ 427.732078] ? video_usercopy+0x1830/0x1830 [ 427.732116] v4l2_ioctl+0x23f/0x270 [ 427.732159] ? v4l2_poll+0x400/0x400 [ 427.732210] do_vfs_ioctl+0xebd/0x2bf0 [ 427.732262] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 427.732313] ? security_file_ioctl+0x92/0x200 [ 427.732362] __se_sys_ioctl+0x1da/0x270 [ 427.732415] __x64_sys_ioctl+0x4a/0x70 [ 427.732463] do_syscall_64+0xbc/0xf0 [ 427.732525] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 427.732558] RIP: 0033:0x458209 [ 427.732610] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 427.732634] RSP: 002b:00007f659f788c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 427.732678] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458209 [ 427.732705] RDX: 0000000020000100 RSI: 00000000c100565c RDI: 0000000000000004 [ 427.732731] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 427.732771] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f659f7896d4 [ 427.732797] R13: 00000000004c2b55 R14: 00000000004d5620 R15: 00000000ffffffff [ 427.734305] Mem-Info: 10:45:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000040)) 10:45:33 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x8000400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@ipv4_deladdr={0x2c, 0x15, 0x205, 0x0, 0x0, {}, [@IFA_CACHEINFO={0x14}]}, 0x2c}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x6b7, 0x0) [ 427.917285] active_anon:96467 inactive_anon:200 isolated_anon:0 [ 427.917285] active_file:8135 inactive_file:35591 isolated_file:0 [ 427.917285] unevictable:0 dirty:68 writeback:0 unstable:0 [ 427.917285] slab_reclaimable:4410 slab_unreclaimable:12756 [ 427.917285] mapped:58535 shmem:243 pagetables:1439 bounce:0 [ 427.917285] free:851933 free_pcp:847 free_cma:0 10:45:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x400, 0x0) [ 427.917388] Node 0 active_anon:385868kB inactive_anon:800kB active_file:32396kB inactive_file:142364kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:234140kB dirty:268kB writeback:0kB shmem:972kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 337920kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no 10:45:33 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000104e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000040)={0x80000001, 0x8}) [ 427.917473] Node 1 active_anon:0kB inactive_anon:0kB active_file:144kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no 10:45:33 executing program 5: r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0xfffffffffffffffe, 0x2}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000100)={0x0, 0x1ff, 0x1, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0xfffffffffffffff7]}}}) 10:45:33 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r3 = request_key(&(0x7f00000000c0)='dns_resolver\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)='$vmnet1\xd3nodev\x00', 0xffffffffffffffff) keyctl$update(0x2, r3, &(0x7f0000000180)="1d54ab23ed22b23d8013e8c814160f03eb1804f61dc5941483ff3766040813207f8ba779a9c9526665b13fb6f844894d6332152b67614d5d21cb199769916f608dc9de0aec5b2a0ae440104b1211c51db4052e288e29d1022494d4df0482d35a5a86d86518cb392104f4e22f943ac349ed9fce55defc4b8f47d4d8d5101e9f3a", 0x80) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539esp(cbc(cast5),crc32c-intel)\x00'}, 0x58) [ 427.917488] Node 0 DMA free:15904kB min:212kB low:264kB high:316kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB 10:45:33 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1ff, 0x2000) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000040), &(0x7f0000000080)=0x4) unshare(0x30000) ioctl$KVM_SET_PIT(r0, 0x8048ae66, 0x0) 10:45:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000040)) [ 427.917581] lowmem_reserve[]: 0 2800 3490 3490 [ 427.917627] Node 0 DMA32 free:291204kB min:38380kB low:47972kB high:57564kB active_anon:381352kB inactive_anon:44kB active_file:22740kB inactive_file:136476kB unevictable:0kB writepending:252kB present:3129332kB managed:2872032kB mlocked:0kB kernel_stack:5568kB pagetables:5184kB bounce:0kB free_pcp:916kB local_pcp:560kB free_cma:0kB 10:45:33 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010001, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x100000000, 0x1, 0x4, 0x7fffffff, 0x6, 0xfffffffffffffffd, 0x100}, 0x1c) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000104e20, @empty}, 0x10) statx(r1, &(0x7f0000000080)='./file0\x00', 0x400, 0x7ff, &(0x7f0000000200)) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) [ 427.917721] lowmem_reserve[]: 0 0 690 690 [ 427.917778] Node 0 Normal free:11584kB min:9464kB low:11828kB high:14192kB active_anon:4516kB inactive_anon:756kB active_file:9656kB inactive_file:5888kB unevictable:0kB writepending:16kB present:786432kB managed:706992kB mlocked:0kB kernel_stack:10624kB pagetables:572kB bounce:0kB free_pcp:2472kB local_pcp:1208kB free_cma:0kB [ 427.917877] lowmem_reserve[]: 0 0 0 0 [ 427.917932] Node 1 Normal free:3089040kB min:42048kB low:52560kB high:63072kB active_anon:0kB inactive_anon:0kB active_file:144kB inactive_file:0kB unevictable:0kB writepending:4kB present:3932160kB managed:3141280kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB 10:45:33 executing program 5: r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0xfffffffffffffffe, 0x2}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000100)={0x0, 0x1ff, 0x1, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0xfffffffffffffff7]}}}) [ 427.918027] lowmem_reserve[]: 0 0 0 0 [ 427.918070] Node 0 DMA: 0*4kB 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15904kB [ 427.918268] Node 0 DMA32: 939*4kB (UME) 905*8kB (UME) 581*16kB (UME) 552*32kB (UME) 289*64kB (UM) 169*128kB (UM) 26*256kB (UME) 19*512kB (UM) 8*1024kB (UM) 0*2048kB 46*4096kB (UM) = 291076kB [ 427.918500] Node 0 Normal: 22*4kB (ME) 59*8kB (ME) 37*16kB (ME) 14*32kB (ME) 14*64kB (ME) 49*128kB (UME) 7*256kB (UME) 2*512kB (UM) 0*1024kB 0*2048kB 0*4096kB = 11584kB [ 427.918716] Node 1 Normal: 4*4kB (ME) 10*8kB (UME) 5*16kB (UME) 7*32kB (UME) 4*64kB (UME) 8*128kB (ME) 2*256kB (ME) 5*512kB (ME) 6*1024kB (M) 5*2048kB (UM) 749*4096kB (M) = 3089040kB [ 427.918988] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 427.919018] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 427.919046] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 427.919074] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 427.919088] 43968 total pagecache pages [ 427.919103] 0 pages in swap cache [ 427.919126] Swap cache stats: add 0, delete 0, find 0/0 [ 427.919137] Free swap = 0kB [ 427.919149] Total swap = 0kB [ 427.919165] 1965979 pages RAM [ 427.919179] 0 pages HighMem/MovableOnly [ 427.919192] 281927 pages reserved [ 427.919205] 0 pages cma reserved [ 428.763826] syz-executor.5: vmalloc: allocation failure: 0 bytes, mode:0x6080c0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz5,mems_allowed=0-1 [ 428.763922] CPU: 0 PID: 13556 Comm: syz-executor.5 Not tainted 5.0.0+ #17 [ 428.763945] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 428.763962] Call Trace: [ 428.764034] dump_stack+0x173/0x1d0 [ 428.764092] warn_alloc+0x4eb/0x710 [ 428.764171] __vmalloc_node_range+0x200/0x1370 [ 428.764235] vmalloc_user+0xde/0x440 [ 428.764287] ? vb2_vmalloc_alloc+0x19d/0x4a0 [ 428.764333] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 428.764382] vb2_vmalloc_alloc+0x19d/0x4a0 [ 428.764433] __vb2_queue_alloc+0xe74/0x2100 [ 428.764494] ? vb2_common_vm_close+0xc0/0xc0 [ 428.764558] vb2_core_create_bufs+0x761/0xd00 [ 428.764617] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 428.764666] vb2_create_bufs+0x92f/0xdf0 [ 428.764730] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 428.764805] v4l2_m2m_ioctl_create_bufs+0x1bc/0x1d0 [ 428.764863] ? v4l2_m2m_ioctl_reqbufs+0x310/0x310 [ 428.764925] v4l_create_bufs+0x2c0/0x3b0 [ 428.764986] ? v4l_unsubscribe_event+0xc0/0xc0 [ 428.765030] __video_do_ioctl+0x1444/0x1b50 [ 428.765081] ? __video_do_ioctl+0x6a1/0x1b50 [ 428.765142] video_usercopy+0xe60/0x1830 [ 428.765182] ? video_ioctl2+0xb0/0xb0 [ 428.765248] ? __perf_event_task_sched_in+0x70/0xaa0 [ 428.765299] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 428.765343] ? __perf_event_task_sched_in+0xa33/0xaa0 [ 428.765394] video_ioctl2+0x9f/0xb0 [ 428.765437] ? video_usercopy+0x1830/0x1830 [ 428.765474] v4l2_ioctl+0x23f/0x270 [ 428.765518] ? v4l2_poll+0x400/0x400 [ 428.765570] do_vfs_ioctl+0xebd/0x2bf0 [ 428.765621] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 428.765676] ? security_file_ioctl+0x92/0x200 [ 428.765726] __se_sys_ioctl+0x1da/0x270 [ 428.765795] __x64_sys_ioctl+0x4a/0x70 [ 428.765846] do_syscall_64+0xbc/0xf0 [ 428.765920] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 428.765955] RIP: 0033:0x458209 [ 428.766001] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 428.766025] RSP: 002b:00007f659f788c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 428.766063] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458209 [ 428.766090] RDX: 0000000020000100 RSI: 00000000c100565c RDI: 0000000000000004 [ 428.766116] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 428.766143] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f659f7896d4 [ 428.766172] R13: 00000000004c2b55 R14: 00000000004d5620 R15: 00000000ffffffff [ 428.766305] Mem-Info: [ 428.766412] active_anon:97036 inactive_anon:198 isolated_anon:0 [ 428.766412] active_file:8135 inactive_file:35599 isolated_file:0 [ 428.766412] unevictable:0 dirty:51 writeback:0 unstable:0 [ 428.766412] slab_reclaimable:4413 slab_unreclaimable:12759 [ 428.766412] mapped:58560 shmem:243 pagetables:1486 bounce:0 [ 428.766412] free:849603 free_pcp:810 free_cma:0 [ 428.766503] Node 0 active_anon:388144kB inactive_anon:792kB active_file:32396kB inactive_file:142396kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:234240kB dirty:200kB writeback:0kB shmem:972kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 337920kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 428.766583] Node 1 active_anon:0kB inactive_anon:0kB active_file:144kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 428.766597] Node 0 DMA free:15904kB min:212kB low:264kB high:316kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 428.766692] lowmem_reserve[]: 0 2800 3490 3490 [ 428.766739] Node 0 DMA32 free:281884kB min:38380kB low:47972kB high:57564kB active_anon:383628kB inactive_anon:36kB active_file:22740kB inactive_file:136508kB unevictable:0kB writepending:136kB present:3129332kB managed:2872032kB mlocked:0kB kernel_stack:5760kB pagetables:5372kB bounce:0kB free_pcp:756kB local_pcp:452kB free_cma:0kB [ 428.766852] lowmem_reserve[]: 0 0 690 690 [ 428.766898] Node 0 Normal free:11584kB min:9464kB low:11828kB high:14192kB active_anon:4516kB inactive_anon:756kB active_file:9656kB inactive_file:5888kB unevictable:0kB writepending:16kB present:786432kB managed:706992kB mlocked:0kB kernel_stack:10624kB pagetables:572kB bounce:0kB free_pcp:2472kB local_pcp:1208kB free_cma:0kB [ 428.767004] lowmem_reserve[]: 0 0 0 0 [ 428.767046] Node 1 Normal free:3089040kB min:42048kB low:52560kB high:63072kB active_anon:0kB inactive_anon:0kB active_file:144kB inactive_file:0kB unevictable:0kB writepending:4kB present:3932160kB managed:3141280kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 428.767138] lowmem_reserve[]: 0 0 0 0 [ 428.767180] Node 0 DMA: 0*4kB 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15904kB [ 428.767395] Node 0 DMA32: 277*4kB (UME) 895*8kB (UME) 591*16kB (UME) 553*32kB (UME) 279*64kB (UM) 170*128kB (UM) 26*256kB (UME) 19*512kB (UM) 8*1024kB (UM) 1*2048kB (M) 44*4096kB (M) = 281884kB [ 428.767646] Node 0 Normal: 22*4kB (ME) 59*8kB (ME) 37*16kB (ME) 14*32kB (ME) 14*64kB (ME) 49*128kB (UME) 7*256kB (UME) 2*512kB (UM) 0*1024kB 0*2048kB 0*4096kB = 11584kB [ 428.767876] Node 1 Normal: 4*4kB (ME) 10*8kB (UME) 5*16kB (UME) 7*32kB (UME) 4*64kB (UME) 8*128kB (ME) 2*256kB (ME) 5*512kB (ME) 6*1024kB (M) 5*2048kB (UM) 749*4096kB (M) = 3089040kB [ 428.768138] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 428.768168] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB 10:45:34 executing program 5: r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0xfffffffffffffffe, 0x2}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000100)={0x0, 0x1ff, 0x1, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0xfffffffffffffff7]}}}) 10:45:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x480000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000140)={{0x5, 0x6, 0x34, 0x101, '\x00', 0x61e8c24d}, 0x0, [0x0, 0x1, 0x5, 0x6, 0x2, 0x7, 0xffffffffffff554d, 0x3, 0x8, 0x5, 0x9, 0x6, 0x1f, 0x5, 0x7, 0xfffffffffffffffa, 0x7f, 0x200, 0x9, 0x7, 0x4, 0x3, 0x0, 0x6, 0xa92, 0xffffffff, 0x8, 0x1000, 0x6, 0x7, 0x6, 0x49, 0xee, 0x3, 0x9, 0xfffffffffffff000, 0x5, 0x3, 0x15, 0x8, 0x9, 0x6, 0x9, 0x4, 0x1ff, 0x1, 0x100000001, 0x1, 0x5, 0xfffffffffffffff8, 0x7, 0x2, 0x7f, 0x8001, 0x81, 0x6000000000000000, 0x401, 0xe657, 0x7ff, 0xea5a, 0x1, 0xfffffffffffffffd, 0x9, 0x8, 0x4, 0x6, 0x5ae5c661, 0x1, 0x4, 0xffff, 0x8, 0x101, 0x0, 0xfffffffffffffff8, 0x4, 0x2, 0x4, 0x0, 0x209, 0x1000, 0x6, 0x19b3, 0x1, 0xffff, 0x5, 0x101, 0x1, 0x6, 0x10001, 0x10000, 0x1, 0x81, 0x100, 0x1, 0x29d, 0x0, 0x1, 0x7, 0x20, 0x7, 0xffff, 0x0, 0x7, 0x7fff, 0x6, 0x8, 0x5, 0x559, 0x0, 0x800, 0x0, 0x920, 0x9, 0x7, 0x1711, 0x200, 0xb6, 0x80000001, 0xfff, 0x0, 0x5, 0x8, 0x3, 0x80, 0x2, 0xfffffffffffffe00, 0x0, 0xea0], {r2, r3+30000000}}) r4 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xfdeb, 0x80000) ioctl$EVIOCGPROP(r4, 0x80404509, &(0x7f0000000080)=""/119) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) 10:45:34 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) recvmmsg(r0, &(0x7f0000000640)=[{{&(0x7f00000002c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000340)=""/67, 0x43}, {&(0x7f00000003c0)=""/205, 0xcd}, {&(0x7f00000004c0)=""/201, 0xc9}], 0x3, &(0x7f00000005c0)=""/128, 0x80}, 0x9}], 0x1, 0x40000000, &(0x7f0000000680)={0x0, 0x1c9c380}) r1 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x5, 0x10400) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f0000000200)=""/139) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)) sendmsg$xdp(r2, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r0, &(0x7f00000000c0)={0x60002015}) epoll_wait(r3, &(0x7f0000000080)=[{}], 0x1, 0x0) epoll_wait(r3, &(0x7f0000000040)=[{}], 0x1, 0x8001) 10:45:34 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x803}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x6) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) setxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)=@known='com.apple.system.Security\x00', &(0x7f0000000180)='/dev/net/tun\x00', 0xd, 0x3) 10:45:34 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x7, 0x1) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000040)=0x2, 0x4) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000080)={{0x3b, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0x0, 'nq\x00', 0x0, 0xce, 0x7f}, {@remote, 0x4e21, 0x3, 0xfff, 0x1, 0x3}}, 0x44) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000104e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) 10:45:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000040)) [ 428.768197] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 428.768227] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 428.768241] 43976 total pagecache pages [ 428.768258] 0 pages in swap cache [ 428.768282] Swap cache stats: add 0, delete 0, find 0/0 [ 428.768295] Free swap = 0kB [ 428.768308] Total swap = 0kB [ 428.768323] 1965979 pages RAM [ 428.768336] 0 pages HighMem/MovableOnly [ 428.768350] 281927 pages reserved [ 428.768364] 0 pages cma reserved 10:45:34 executing program 5: r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0xfffffffffffffffe, 0x2}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000100)={0x0, 0x1ff, 0x1, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0xfffffffffffffff7]}}}) [ 429.936379] IPVS: set_ctl: invalid protocol: 59 172.30.1.3:20000 10:45:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x28000, 0x0) unshare(0x2000400) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) [ 430.014641] IPVS: set_ctl: invalid protocol: 59 172.30.1.3:20000 10:45:35 executing program 5: r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0xfffffffffffffffe, 0x2}) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000100)={0x0, 0x1ff, 0x1, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0xfffffffffffffff7]}}}) 10:45:35 executing program 2: pkey_alloc(0x0, 0x1) r0 = socket$inet_udp(0x2, 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000104e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) [ 430.314926] syz-executor.5: vmalloc: allocation failure: 0 bytes, mode:0x6080c0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz5,mems_allowed=0-1 [ 430.328924] CPU: 1 PID: 13607 Comm: syz-executor.5 Not tainted 5.0.0+ #17 [ 430.335919] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 430.345367] Call Trace: [ 430.348072] dump_stack+0x173/0x1d0 [ 430.351800] warn_alloc+0x4eb/0x710 [ 430.355558] __vmalloc_node_range+0x200/0x1370 [ 430.360255] vmalloc_user+0xde/0x440 [ 430.364054] ? vb2_vmalloc_alloc+0x19d/0x4a0 [ 430.368547] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 430.373919] vb2_vmalloc_alloc+0x19d/0x4a0 [ 430.378265] __vb2_queue_alloc+0xe74/0x2100 [ 430.382692] ? vb2_common_vm_close+0xc0/0xc0 [ 430.387215] vb2_core_create_bufs+0x761/0xd00 [ 430.391817] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 430.398498] vb2_create_bufs+0x92f/0xdf0 [ 430.402672] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 430.408066] v4l2_m2m_ioctl_create_bufs+0x1bc/0x1d0 [ 430.413207] ? v4l2_m2m_ioctl_reqbufs+0x310/0x310 [ 430.418142] v4l_create_bufs+0x2c0/0x3b0 [ 430.422313] ? v4l_unsubscribe_event+0xc0/0xc0 [ 430.426992] __video_do_ioctl+0x1444/0x1b50 [ 430.431433] ? __video_do_ioctl+0x6a1/0x1b50 [ 430.435950] video_usercopy+0xe60/0x1830 [ 430.440094] ? video_ioctl2+0xb0/0xb0 [ 430.444018] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 430.449507] ? putname+0x20e/0x230 [ 430.453135] video_ioctl2+0x9f/0xb0 [ 430.456855] ? video_usercopy+0x1830/0x1830 [ 430.461260] v4l2_ioctl+0x23f/0x270 10:45:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x100000001, 0x18880) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000180)=@assoc_value, &(0x7f00000001c0)=0x8) ioctl$SG_SCSI_RESET(r2, 0x2284, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r1) sendmsg$TIPC_NL_BEARER_ADD(r2, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="f0000000bd7559d6bf7120a79839b1b9f5e3ea6773d196d437392f5fd9a876446255db", @ANYRES16=r3, @ANYBLOB="000125bd7000fcdbdf2515000000380005000800010065746800080001006962000024000200080004008f000000080003000900000008000400b50e0000080001001b0000002c001f00080001000900000008000200060000000800010000800000080001000104000008000200050000002800050008000100657468001c0002000800020008000000080004000700000008000100080000001c000900080000080002000100000034000200080001008f00000004000400080001003f00000004000400080001000500000004000400040004000400040004000400"], 0xf0}}, 0x4000) syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x207fff) [ 430.464969] ? v4l2_poll+0x400/0x400 [ 430.468776] do_vfs_ioctl+0xebd/0x2bf0 [ 430.472745] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 430.478037] ? security_file_ioctl+0x92/0x200 [ 430.482637] __se_sys_ioctl+0x1da/0x270 [ 430.486718] __x64_sys_ioctl+0x4a/0x70 [ 430.490701] do_syscall_64+0xbc/0xf0 [ 430.494527] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 430.499824] RIP: 0033:0x458209 [ 430.503082] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 430.522082] RSP: 002b:00007f659f788c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 430.529883] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458209 [ 430.537238] RDX: 0000000020000100 RSI: 00000000c100565c RDI: 0000000000000004 [ 430.544595] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 430.551937] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f659f7896d4 [ 430.559297] R13: 00000000004c2b55 R14: 00000000004d5620 R15: 00000000ffffffff [ 430.569116] Mem-Info: [ 430.571670] active_anon:98607 inactive_anon:200 isolated_anon:0 [ 430.571670] active_file:8135 inactive_file:35606 isolated_file:0 [ 430.571670] unevictable:0 dirty:63 writeback:0 unstable:0 [ 430.571670] slab_reclaimable:4413 slab_unreclaimable:12773 [ 430.571670] mapped:58510 shmem:243 pagetables:1477 bounce:0 [ 430.571670] free:844023 free_pcp:1045 free_cma:0 [ 430.605494] Node 0 active_anon:394428kB inactive_anon:800kB active_file:32396kB inactive_file:142424kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:234040kB dirty:248kB writeback:0kB shmem:972kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 346112kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 430.633970] Node 1 active_anon:0kB inactive_anon:0kB active_file:144kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 430.659940] Node 0 DMA free:15904kB min:212kB low:264kB high:316kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 430.686356] lowmem_reserve[]: 0 2800 3490 3490 [ 430.691046] Node 0 DMA32 free:253804kB min:38380kB low:47972kB high:57564kB active_anon:389912kB inactive_anon:44kB active_file:22740kB inactive_file:136536kB unevictable:0kB writepending:236kB present:3129332kB managed:2872032kB mlocked:0kB kernel_stack:6080kB pagetables:5484kB bounce:0kB free_pcp:2176kB local_pcp:744kB free_cma:0kB [ 430.721019] lowmem_reserve[]: 0 0 690 690 [ 430.725416] Node 0 Normal free:11584kB min:9464kB low:11828kB high:14192kB active_anon:4516kB inactive_anon:756kB active_file:9656kB inactive_file:5888kB unevictable:0kB writepending:12kB present:786432kB managed:706992kB mlocked:0kB kernel_stack:10624kB pagetables:572kB bounce:0kB free_pcp:2472kB local_pcp:1264kB free_cma:0kB [ 430.754776] lowmem_reserve[]: 0 0 0 0 [ 430.758664] Node 1 Normal free:3089040kB min:42048kB low:52560kB high:63072kB active_anon:0kB inactive_anon:0kB active_file:144kB inactive_file:0kB unevictable:0kB writepending:4kB present:3932160kB managed:3141280kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 430.786561] lowmem_reserve[]: 0 0 0 0 [ 430.790500] Node 0 DMA: 0*4kB 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15904kB [ 430.804088] Node 0 DMA32: 207*4kB (UME) 568*8kB (UME) 577*16kB (UME) 553*32kB (UME) 266*64kB (UM) 170*128kB (UM) 26*256kB (UME) 19*512kB (UM) 8*1024kB (UM) 1*2048kB (M) 38*4096kB (M) = 253356kB [ 430.821842] Node 0 Normal: 22*4kB (ME) 59*8kB (ME) 37*16kB (ME) 14*32kB (ME) 14*64kB (ME) 49*128kB (UME) 7*256kB (UME) 2*512kB (UM) 0*1024kB 0*2048kB 0*4096kB = 11584kB [ 430.837410] Node 1 Normal: 4*4kB (ME) 10*8kB (UME) 5*16kB (UME) 7*32kB (UME) 4*64kB (UME) 8*128kB (ME) 2*256kB (ME) 5*512kB (ME) 6*1024kB (M) 5*2048kB (UM) 749*4096kB (M) = 3089040kB [ 430.854209] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 430.863242] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 430.871953] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 430.880842] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 430.889587] 43983 total pagecache pages [ 430.893676] 0 pages in swap cache [ 430.897176] Swap cache stats: add 0, delete 0, find 0/0 [ 430.902687] Free swap = 0kB [ 430.905727] Total swap = 0kB [ 430.908787] 1965979 pages RAM [ 430.912117] 0 pages HighMem/MovableOnly 10:45:36 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000104e20, @empty}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x80, 0x98, 0x3, {"e54e5182559752bdd1705437c6931f83835affacdff6dbc0c018b149609e972a2bab6812415d243d91ec362a2be4e6929a31a7cf67821babda188ab0d43431f92fbca4fda6c8572aaf8bb55d623ad32d6119c7696111581cd55fd69b9f2a3bef5d7f3e7ef1fac1db4d9e0ed59931588fd788941e06de7c860c65e72d00"}}, {0x0, "a3926d5c4d8ee9a7e2d5a1faea1c5e7ca360538fdaf178a0d1e7a036db401edbb71890097d7b3a0942f2adc6c9cf80a565bc0229b31fdf8299fcb5324067ee044ac12a3ed4863540be73d962178e67ca76ba4ba07a813f578269b1f283a6401ff12fc7864c77980c6e917ce8dd132c7ab666fa08950e486e857b3628bf38684a7713019a9d8cf844838481"}}, &(0x7f0000000200)=""/4096, 0x125, 0x1000, 0x1}, 0x20) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) [ 430.916127] 281927 pages reserved [ 430.919600] 0 pages cma reserved 10:45:36 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365}, 0x8001) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x2080, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r3, 0xc018643a, &(0x7f0000000100)={0x4000000, 0x8, 0x1f}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) 10:45:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x8000, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$SIOCGIFMTU(r2, 0x8921, &(0x7f0000000040)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) 10:45:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f28c7"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000040)) 10:45:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x40, 0x0) inotify_add_watch(r2, &(0x7f0000000040)='./file0\x00', 0x2000008) 10:45:36 executing program 4: r0 = semget$private(0x0, 0x8, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$NBD_SET_TIMEOUT(r1, 0xab09, 0x3ff) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)) semop(r0, &(0x7f0000000100), 0xba) 10:45:36 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r1, 0x8008ae9d, &(0x7f0000000180)=""/207) recvmmsg(r0, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0xfffffffffffffe67) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e1f}, 0x10) 10:45:36 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) 10:45:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000403) r2 = dup2(r0, r0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r2, 0x800443d3, &(0x7f0000000000)={{0x1, 0x7fffffff, 0x0, 0x3}, 0x1, 0x8000, 0x3}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) 10:45:36 executing program 5: r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0xfffffffffffffffe, 0x2}) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000100)={0x0, 0x1ff, 0x1, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0xfffffffffffffff7]}}}) 10:45:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f28c7"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000040)) 10:45:36 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) getpeername(r0, &(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000140)=0x80) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r3, 0x40207012, &(0x7f0000000100)={0x4, 0xfff, 0x29a8, 0x5, 0x4, 0x0, 0xffffffff}) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) [ 431.920124] syz-executor.5: vmalloc: allocation failure: 0 bytes, mode:0x6080c0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz5,mems_allowed=0-1 [ 431.934040] CPU: 0 PID: 13666 Comm: syz-executor.5 Not tainted 5.0.0+ #17 [ 431.941208] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 431.950619] Call Trace: [ 431.953320] dump_stack+0x173/0x1d0 [ 431.957041] warn_alloc+0x4eb/0x710 [ 431.960794] __vmalloc_node_range+0x200/0x1370 [ 431.965471] vmalloc_user+0xde/0x440 [ 431.969272] ? vb2_vmalloc_alloc+0x19d/0x4a0 [ 431.973774] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 431.979062] vb2_vmalloc_alloc+0x19d/0x4a0 [ 431.983371] __vb2_queue_alloc+0xe74/0x2100 [ 431.987784] ? vb2_common_vm_close+0xc0/0xc0 [ 431.992296] vb2_core_create_bufs+0x761/0xd00 [ 431.996888] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 432.002166] vb2_create_bufs+0x92f/0xdf0 [ 432.006319] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 432.011600] v4l2_m2m_ioctl_create_bufs+0x1bc/0x1d0 [ 432.016699] ? v4l2_m2m_ioctl_reqbufs+0x310/0x310 [ 432.021625] v4l_create_bufs+0x2c0/0x3b0 [ 432.025819] ? v4l_unsubscribe_event+0xc0/0xc0 [ 432.030474] __video_do_ioctl+0x1444/0x1b50 [ 432.034878] ? __video_do_ioctl+0x6a1/0x1b50 [ 432.039382] video_usercopy+0xe60/0x1830 [ 432.043519] ? video_ioctl2+0xb0/0xb0 [ 432.047455] video_ioctl2+0x9f/0xb0 [ 432.051152] ? video_usercopy+0x1830/0x1830 [ 432.055536] v4l2_ioctl+0x23f/0x270 [ 432.059227] ? v4l2_poll+0x400/0x400 [ 432.063020] do_vfs_ioctl+0xebd/0x2bf0 10:45:37 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="02a7c2e44bc875a100008a5f0af0001c0a92d9d8f5c6ab9427a1408efdb6fbf608eb0c8c40917201103d629c"], 0x2c) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x2, 0x0) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000040)=0x44) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000180)={0x0, 0xc3, "d27365bd61ede7af6db7ed1b6a89175cb97755b9ba79c0b82a6cfad49c0b97dc82890632d840bd284df4a0e49046aa9adf26ae66380a1e425abcca1a6ea4edfb24be948c91a38cf484f94bcdaa4700fd6f483579271cb67bc49e1b4ed87f19a9da1a7ddfe889b1407f963921412fdc4684eb6953033d126d5905f4fa0ac03220005d044c09b55dcbfcc37cb5967747eaa9becda4c930c2881f1a64d2c8120ce8d5324513155ee51851961a36907a8579c7e78c745e3c57a0a4219ca0170beaa392b9fa"}, &(0x7f0000000280)=0xcb) openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x416902, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000002c0)={r2, 0x9}, &(0x7f0000000300)=0x8) [ 432.066999] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 432.072271] ? security_file_ioctl+0x92/0x200 [ 432.076854] __se_sys_ioctl+0x1da/0x270 [ 432.080922] __x64_sys_ioctl+0x4a/0x70 [ 432.084897] do_syscall_64+0xbc/0xf0 [ 432.088699] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 432.093950] RIP: 0033:0x458209 [ 432.097212] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 10:45:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f28c7"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000040)) [ 432.116180] RSP: 002b:00007f659f767c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 432.123975] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458209 [ 432.131318] RDX: 0000000020000100 RSI: 00000000c100565c RDI: 0000000000000003 [ 432.138659] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 432.146010] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f659f7686d4 [ 432.153355] R13: 00000000004c2b55 R14: 00000000004d5620 R15: 00000000ffffffff [ 432.160991] Mem-Info: [ 432.163625] active_anon:97528 inactive_anon:198 isolated_anon:0 10:45:37 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x1f, 0x24800) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'veth1_to_hsr\x00', 0x100}) [ 432.163625] active_file:8135 inactive_file:35612 isolated_file:0 [ 432.163625] unevictable:0 dirty:70 writeback:0 unstable:0 [ 432.163625] slab_reclaimable:4422 slab_unreclaimable:12781 [ 432.163625] mapped:58529 shmem:243 pagetables:1487 bounce:0 [ 432.163625] free:847394 free_pcp:1027 free_cma:0 [ 432.197367] Node 0 active_anon:392208kB inactive_anon:792kB active_file:32396kB inactive_file:142448kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:234116kB dirty:276kB writeback:0kB shmem:972kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 342016kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 432.225818] Node 1 active_anon:0kB inactive_anon:0kB active_file:144kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 432.251857] Node 0 DMA free:15904kB min:212kB low:264kB high:316kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 432.279742] lowmem_reserve[]: 0 2800 3490 3490 [ 432.284531] Node 0 DMA32 free:259644kB min:38380kB low:47972kB high:57564kB active_anon:387692kB inactive_anon:36kB active_file:22740kB inactive_file:136560kB unevictable:0kB writepending:264kB present:3129332kB managed:2872032kB mlocked:0kB kernel_stack:6016kB pagetables:5524kB bounce:0kB free_pcp:1552kB local_pcp:700kB free_cma:0kB [ 432.314445] lowmem_reserve[]: 0 0 690 690 [ 432.318679] Node 0 Normal free:11584kB min:9464kB low:11828kB high:14192kB active_anon:4516kB inactive_anon:756kB active_file:9656kB inactive_file:5888kB unevictable:0kB writepending:12kB present:786432kB managed:706992kB mlocked:0kB kernel_stack:10624kB pagetables:572kB bounce:0kB free_pcp:2472kB local_pcp:1208kB free_cma:0kB [ 432.348106] lowmem_reserve[]: 0 0 0 0 [ 432.352197] Node 1 Normal free:3089040kB min:42048kB low:52560kB high:63072kB active_anon:0kB inactive_anon:0kB active_file:144kB inactive_file:0kB unevictable:0kB writepending:4kB present:3932160kB managed:3141280kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 432.380032] lowmem_reserve[]: 0 0 0 0 [ 432.384069] Node 0 DMA: 0*4kB 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15904kB [ 432.398944] Node 0 DMA32: 242*4kB (UME) 563*8kB (UME) 519*16kB (UME) 552*32kB (UME) 269*64kB (UM) 171*128kB (UM) 26*256kB (UME) 19*512kB (UM) 8*1024kB (UM) 0*2048kB 40*4096kB (UM) = 258960kB [ 432.416460] Node 0 Normal: 22*4kB (ME) 59*8kB (ME) 37*16kB (ME) 14*32kB (ME) 14*64kB (ME) 49*128kB (UME) 7*256kB (UME) 2*512kB (UM) 0*1024kB 0*2048kB 0*4096kB = 11584kB [ 432.431991] Node 1 Normal: 4*4kB (ME) 10*8kB (UME) 5*16kB (UME) 7*32kB (UME) 4*64kB (UME) 8*128kB (ME) 2*256kB (ME) 5*512kB (ME) 6*1024kB (M) 5*2048kB (UM) 749*4096kB (M) = 3089040kB [ 432.448962] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 432.458004] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 432.466810] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 432.475839] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 432.484613] 43989 total pagecache pages [ 432.488637] 0 pages in swap cache [ 432.492295] Swap cache stats: add 0, delete 0, find 0/0 [ 432.497702] Free swap = 0kB [ 432.500788] Total swap = 0kB [ 432.503997] 1965979 pages RAM [ 432.507147] 0 pages HighMem/MovableOnly [ 432.511162] 281927 pages reserved [ 432.514805] 0 pages cma reserved 10:45:37 executing program 4: openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x4004000000202000, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xf, r0, 0x4}, 0x2c) r1 = socket$kcm(0xa, 0x5, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000080), 0xc6) close(r1) 10:45:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) sysfs$1(0x1, &(0x7f0000000000)='trustedeth0*&losecurity$securitysecurity*\x85') recvmmsg(r0, &(0x7f0000002b80)=[{{0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f00000004c0)=""/154, 0x9a}, 0x20}, {{0x0, 0x0, &(0x7f0000003dc0)=[{&(0x7f0000002dc0)=""/4096, 0x1000}, {&(0x7f0000001580)=""/177, 0xb1}, {&(0x7f0000001640)=""/191, 0xbf}, {&(0x7f0000001700)=""/245, 0xf5}, {&(0x7f0000001800)=""/123, 0x11}, {&(0x7f0000001880)=""/134, 0x86}, {&(0x7f0000000180)=""/21, 0xffffffffffffffef}], 0x7, &(0x7f00000019c0)=""/6, 0x6}, 0x5}, {{&(0x7f0000001a00)=@nfc_llcp, 0x80, &(0x7f0000001e00)=[{&(0x7f0000001a80)=""/77, 0x4d}, {&(0x7f0000001b00)=""/238, 0x48}, {&(0x7f0000002cc0)=""/183, 0xb7}, {&(0x7f0000001cc0)=""/37, 0x25}, {&(0x7f0000001d00)=""/195, 0xc3}], 0x5, &(0x7f0000001e80)=""/231, 0xe7}, 0x6}, {{&(0x7f0000001f80)=@can, 0x80, &(0x7f00000023c0)=[{&(0x7f0000002000)=""/174, 0xae}, {&(0x7f00000020c0)=""/122, 0x7a}, {&(0x7f0000002140)=""/75, 0x4b}, {&(0x7f00000021c0)=""/7, 0x7}, {&(0x7f0000002200)=""/128, 0x26}, {&(0x7f0000002280)=""/168, 0xa8}, {&(0x7f0000002340)=""/117, 0x75}], 0x7, &(0x7f0000002440)=""/43, 0x2b}, 0x6}, {{&(0x7f0000002480)=@ipx, 0x80, &(0x7f0000002ac0)}, 0x2}], 0x5, 0x40010001, 0x0) getgid() bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000104e20, @local}, 0xfffffffffffffe86) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) 10:45:37 executing program 3: socket$inet6(0xa, 0x1000000000002, 0x0) socket(0x10, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net\x00') getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000280)=@assoc_value={0x0, 0xff}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000400)={r1, 0xe8, &(0x7f0000000300)=[@in={0x2, 0x4e22, @multicast2}, @in6={0xa, 0x4e24, 0xffffffff7fffffff, @loopback, 0x3}, @in6={0xa, 0x4e22, 0xfffffffffffffff7, @empty, 0x5}, @in={0x2, 0x4e23, @remote}, @in6={0xa, 0x4e24, 0x2a1, @mcast2, 0x9}, @in6={0xa, 0x4e23, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8001}, @in={0x2, 0x4e21, @remote}, @in={0x2, 0x4e21, @multicast1}, @in6={0xa, 0x4e23, 0x81, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2}, @in6={0xa, 0x4e21, 0x6, @remote, 0x1ff}]}, &(0x7f0000000480)=0x10) r2 = socket$key(0xf, 0x3, 0x2) socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = add_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000240)="ffc63019748c6848a8c960b846412e76cdbfc3801a7bef0af3d1151de08a2201c0298a13bfdbbb2a62fc5eb1ffeeaa8dc987caa69c82c7961f6d6f0a", 0x3c, 0xfffffffffffffffc) keyctl$get_persistent(0x16, r4, r5) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='sessionid\x00') syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) r6 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r6, 0x10d, 0xb, &(0x7f0000000080)=r6, 0x4) 10:45:37 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) sendmsg(r0, &(0x7f0000000940)={&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x1, 0x2, 0x2, 0x0, {0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x2b}, 0xfffffffffffffff8}}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000200)="c65dc2789676339d3e51eebb384899c8715e36a584e5256c8fb84f34ac408285f97c893c92c9114fb21ec37c3759e0caa96c825b6d372200abbe9b928fb9ea068e61507544d6e5a2fcb1083a77e830bf310dfc7a76fb24f9147119317f72df21c9c8077591f703a77aa895de29", 0x6d}, {&(0x7f0000000280)="21c2eee602179d18c5754e305232cd6f9fa6607c1aa45881c074328920918eb3f555e873cb7298552e2234ba7bd1bc8329fefaef68ffdb4bed5efd54a3c35db1926211920eb5d42be00728b9c548ba26696a992f499e5aeb612badcf6b892df4ad6cabbc19ea5dfa2e670b93742bb1646c13ce0f036eadc38dfe704e49dbf8659ce11bba7c4a4e632bf860275b2194c53d83c5f46caa4cf3534abade15d6e24f1025038d7532f42996bd536cd34c1a1a4065ed87b6ad6981", 0xb8}, {&(0x7f0000000340)="0916ef94e43a4721c7161a2cc6df1f36f245d0d56556951de19ad81e8d72f6cb05663389227ec7b8766f87fa186f2f73d1592994b0fd1c89f9758e5519b44f794a1a2be9d5fff2bc0a68345cfed46d4b75e019f11720bed611fc89360c1b207d224153454d12bd87f560260017f4a41fd71856ba03c0a52cf2da1c757a91e1e25768ddacfb7eeba08b9b8f03ccf7054153db778890944e52f5845ac278544cffa986dad48a449be7ad4f3b02ba32ee036559974dcbbb0fc85b6b91666501b7338c7eab2d36f06fb06a865b8de38febcb28e2b8c4e2cf03ba8b27ee4d9d0a97b5cdf4ac8f3f2f5b6f2a7c97171811b7ee71", 0xf1}, {&(0x7f0000000040)="19aa9e03b351f3f75ee48799c3d683b49a9f08bca53effe55e9cbb47ca", 0x1d}], 0x4, &(0x7f0000000480)=[{0xb8, 0x101, 0x5, "11f288e788a4d8c1ff89d85e95c8a8e1ed88539ba15080403f4feda22538695deaac1af2f2060e33c10ede9bfbe5d20383268a9db1e252882f4ed379840f1d97ea82cec0e49b84a21944491f8ae2cab6b30cdb2c5ad3ae6232cccb45c8fdc9fcdf97c04816eb11bc20a2edfe158aebab1362ca48fe75c4856131839f367e758ce36b592530a9528235550d227387eea27c52db53497431a5180151a8bdc22f657824f7e74a42"}, {0x98, 0x29, 0x0, "3572ae5e3a2f5635ea5e186a62a67b428d3f6feb40695645e196c841fb1a2da533517b15aed3f8a9c88bb9c8d6827844be8659fbb5f2cb86565a1c9daeed25c6ef1a0dee88e820ae6e18c014ecc3735c0d0991a5f3ac79018e763ede46e2f8aac1ce6c141cacc5289db56b332552e91363c0025e36eab27583cdb581e1ccbbf6bccabef8350d326b"}, {0xb0, 0x1, 0x3f, "151f81eb2a73504568003f632f538a2f53a4253a31a283b41d67acfcd896bc1940654ed89a66d9a154c65e382c3dce38c154f813079ab695314317cad965f52e8db31dfd68808fc966e09d0bebc001c4844b3c5067299432de432f8ea86bc5bea521a05b31b89a792852c0b2674f3c907bb1ea0be84d965cb0437e78766b8dda8b0b36ad42d576faa86d2e9e8083e01be774d0fea597d61a2303"}, {0xa8, 0x109, 0x1, "9076dbf5cb91b4674824dff14880adda4eb1c6ae0414eeddf97c99b91cbfd8905ed89e1ba1d0525f2835eb4969d67c7cbc1a9d2c2ce4ec90608ec219a35cdb2197c732024b3e63a002d548007c4f955178371fa87840b0428f7fa141adcfac3b28a2f977a0a6b8a9e68d08e0f23ff4a6eb0848c435b2a00940451216db48fefb302b5c13b23055dec51e10b5e2b5cf18dab5c6"}, {0x40, 0x88, 0x5, "b35b0746c9a895302d29eacd5d8b7fcc3e966f8697ce6342eaf0baa2d643d08468e6c1f2816ddd516826fa"}, {0xd0, 0x110, 0x5, "648565bef14f8aae46e6fcd9919cfbc808ef845ac5ce6a238ace57238a80fa33a307fa99dfeba32a64ee3941171d2280daede43c978b6111f6f6b82b9e5e6abdac92c883b38ec11adf6c1bc73c8aa1505de280ca96999c244fa7dbd4e973f5c2ee764300c21d12e09f97212cb3bf1c5d12855b98475a891fe2dba471ec9b05a4ac50900885c48222275cd0fdf248d6ecac95d5cd969e06a05d9d6e2a29cd7d1a53e9b6e63a1403c5b37732fc8d6b41821d2ae78fa62e5d61d8ac592fc2a0"}, {0x40, 0x11f, 0x400, "53e68f37a81034f58360d5e21e38e6c604014163dd4c1bc7addbf7a19f4d2ac0e3d6dc3663824d1f0e2c"}, {0x48, 0x1, 0x4, "8a45fd65ff900175b80639d88fb69705d92c1d2a7cc77c7fa851d2a5a4967e9d21c77290a7cf19b95c0b4187e97ac26d6dda37ead764"}, {0x80, 0x11e, 0x80000000, "2533cdd6b49cd9ccfa90235825bb1a4465f5105670e8cdb24872eee7b992c3490e1008b12a33e60a96b5cb39e91fb02f619d96c0ba7e95fcb165b4342da95f0cb5d32efcb9308eab052f961a87455c9a3a2bca46074d197d9f22259e7243d9e1847b001df6578be9025ddb"}], 0x4c0}, 0x8000) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) 10:45:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f28c7"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000040)) 10:45:37 executing program 5: r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0xfffffffffffffffe, 0x2}) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000100)={0x0, 0x1ff, 0x1, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0xfffffffffffffff7]}}}) 10:45:38 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x2, 0x2000) ioctl$ASHMEM_GET_SIZE(r2, 0x7704, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000000)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r1, &(0x7f00000000c0)={0x60002014}) epoll_wait(r3, &(0x7f0000000080)=[{}], 0x1, 0x0) io_setup(0x6826b657, &(0x7f0000000040)=0x0) io_destroy(r4) 10:45:38 executing program 4: r0 = socket(0xe, 0xa, 0xceec) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x7}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000140)=r1, 0x4) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xc) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf4, 0x10c, 0x55d, {"7d0957e583634c79798233208dfe357400aa7fa77818b3bb237c84f908fb5b8c07c221da4b3b8889d740b0df52ceb5778395564caa998733afcdf34035236f85da3c29b60263e2b1c3f570ffad562909e8505f50ae96bbe2ce53f1f168f149d7e89470c51732d85aff04251b2111c970ab986afa01ee725d0c1d665a5f3d754cffe06fd85529f76503e748a199f6b9f7c78bd0fab5d783da12e1bc4091aacec7cc7f0a199cc5dc8609b0313dffdfdae1b396a786337451f53f26ecdb3e6278f2b9e64d3eec28bb9e7878c925cef66d1df3212e3db5ab337bc25902645c7ece312a9a80eaf425e19e51daaa6f5c0dcd8ac2"}}, {0x0, "ac47e9e9630ddf7a47bd7637a92eac0228aafc4b95158bac79f243d29edf80dd1e513e36f3071c950eb30aaf7e18ca2a9cfb233ca0ddd6ba040df1c46fa317c50cf25031a64e6c5433de8a35b98096b6d6d7511331fc023459f275d967c9638a8ce8178f4913105392cac7ed929a57b0ed198ca1a73ef95dd532783d5be9aeb125ca455a6784d0064ab0f6f0cdf37ff3c481d9538a29453f6b4f426d0987c22a5c78237fd6624e76907572ccca1667c5089661bca6359f42991866be479c59efb01c846f8fcdfa9047a92e5ea448248a44ffe7a0601df7bb1f6c4e0d5c89b1fb5e71f648108cd1d590a6b99e30"}}, &(0x7f0000000000)=""/48, 0x1fb, 0x30}, 0x20) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)="b9c308") [ 433.043597] syz-executor.5: vmalloc: allocation failure: 0 bytes, mode:0x6080c0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz5,mems_allowed=0-1 [ 433.057633] CPU: 1 PID: 13707 Comm: syz-executor.5 Not tainted 5.0.0+ #17 [ 433.064629] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 433.074061] Call Trace: [ 433.076767] dump_stack+0x173/0x1d0 [ 433.080497] warn_alloc+0x4eb/0x710 [ 433.084246] __vmalloc_node_range+0x200/0x1370 [ 433.088940] vmalloc_user+0xde/0x440 [ 433.092741] ? vb2_vmalloc_alloc+0x19d/0x4a0 [ 433.097261] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 433.102584] vb2_vmalloc_alloc+0x19d/0x4a0 [ 433.106957] __vb2_queue_alloc+0xe74/0x2100 [ 433.111379] ? vb2_common_vm_close+0xc0/0xc0 [ 433.115929] vb2_core_create_bufs+0x761/0xd00 [ 433.120535] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 433.125856] vb2_create_bufs+0x92f/0xdf0 [ 433.130032] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 433.135319] v4l2_m2m_ioctl_create_bufs+0x1bc/0x1d0 [ 433.140458] ? v4l2_m2m_ioctl_reqbufs+0x310/0x310 [ 433.145420] v4l_create_bufs+0x2c0/0x3b0 [ 433.149601] ? v4l_unsubscribe_event+0xc0/0xc0 [ 433.154270] __video_do_ioctl+0x1444/0x1b50 [ 433.158699] ? __video_do_ioctl+0x6a1/0x1b50 [ 433.163226] video_usercopy+0xe60/0x1830 [ 433.167386] ? video_ioctl2+0xb0/0xb0 [ 433.171306] ? __perf_event_task_sched_in+0xa33/0xaa0 [ 433.176601] video_ioctl2+0x9f/0xb0 [ 433.180305] ? video_usercopy+0x1830/0x1830 [ 433.184704] v4l2_ioctl+0x23f/0x270 [ 433.188421] ? v4l2_poll+0x400/0x400 [ 433.192236] do_vfs_ioctl+0xebd/0x2bf0 [ 433.196219] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 433.201507] ? security_file_ioctl+0x92/0x200 [ 433.206097] __se_sys_ioctl+0x1da/0x270 [ 433.210168] __x64_sys_ioctl+0x4a/0x70 [ 433.214168] do_syscall_64+0xbc/0xf0 [ 433.217992] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 433.223249] RIP: 0033:0x458209 [ 433.226507] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 433.245681] RSP: 002b:00007f659f788c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 433.261329] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458209 [ 433.269285] RDX: 0000000020000100 RSI: 00000000c100565c RDI: 0000000000000004 [ 433.281688] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 10:45:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f28c7"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000040)) [ 433.289031] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f659f7896d4 [ 433.296728] R13: 00000000004c2b55 R14: 00000000004d5620 R15: 00000000ffffffff [ 433.304412] Mem-Info: [ 433.306973] active_anon:98606 inactive_anon:199 isolated_anon:0 [ 433.306973] active_file:8135 inactive_file:35612 isolated_file:0 [ 433.306973] unevictable:0 dirty:72 writeback:0 unstable:0 [ 433.306973] slab_reclaimable:4422 slab_unreclaimable:12801 [ 433.306973] mapped:58543 shmem:243 pagetables:1546 bounce:0 [ 433.306973] free:843448 free_pcp:1079 free_cma:0 [ 433.341212] Node 0 active_anon:394424kB inactive_anon:796kB active_file:32396kB inactive_file:142448kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:234172kB dirty:284kB writeback:0kB shmem:972kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 344064kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 433.370221] Node 1 active_anon:0kB inactive_anon:0kB active_file:144kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 433.396433] Node 0 DMA free:15904kB min:212kB low:264kB high:316kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 433.423673] lowmem_reserve[]: 0 2800 3490 3490 [ 433.428477] Node 0 DMA32 free:250416kB min:38380kB low:47972kB high:57564kB active_anon:392016kB inactive_anon:40kB active_file:22740kB inactive_file:136560kB unevictable:0kB writepending:272kB present:3129332kB managed:2872032kB mlocked:0kB kernel_stack:6208kB pagetables:5464kB bounce:0kB free_pcp:2012kB local_pcp:1448kB free_cma:0kB [ 433.459394] lowmem_reserve[]: 0 0 690 690 [ 433.463785] Node 0 Normal free:11584kB min:9464kB low:11828kB high:14192kB active_anon:4516kB inactive_anon:756kB active_file:9656kB inactive_file:5888kB unevictable:0kB writepending:12kB present:786432kB managed:706992kB mlocked:0kB kernel_stack:10624kB pagetables:572kB bounce:0kB free_pcp:2472kB local_pcp:1264kB free_cma:0kB [ 433.493181] lowmem_reserve[]: 0 0 0 0 [ 433.497378] Node 1 Normal free:3089040kB min:42048kB low:52560kB high:63072kB active_anon:0kB inactive_anon:0kB active_file:144kB inactive_file:0kB unevictable:0kB writepending:4kB present:3932160kB managed:3141280kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 433.527971] lowmem_reserve[]: 0 0 0 0 [ 433.531964] Node 0 DMA: 0*4kB 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15904kB [ 433.545738] Node 0 DMA32: 82*4kB (ME) 556*8kB (UME) 469*16kB (ME) 514*32kB (UME) 269*64kB (UM) 171*128kB (UM) 26*256kB (UME) 19*512kB (UM) 8*1024kB (UM) 0*2048kB 37*4096kB (M) = 243960kB [ 433.562990] Node 0 Normal: 22*4kB (ME) 59*8kB (ME) 37*16kB (ME) 14*32kB (ME) 14*64kB (ME) 49*128kB (UME) 7*256kB (UME) 2*512kB (UM) 0*1024kB 0*2048kB 0*4096kB = 11584kB [ 433.579054] Node 1 Normal: 4*4kB (ME) 10*8kB (UME) 5*16kB (UME) 7*32kB (UME) 4*64kB (UME) 8*128kB (ME) 2*256kB (ME) 5*512kB (ME) 6*1024kB (M) 5*2048kB (UM) 749*4096kB (M) = 3089040kB [ 433.595897] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 433.605434] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 433.614213] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 433.623454] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 433.632601] 43989 total pagecache pages [ 433.636696] 0 pages in swap cache [ 433.640280] Swap cache stats: add 0, delete 0, find 0/0 [ 433.645918] Free swap = 0kB [ 433.648990] Total swap = 0kB [ 433.652202] 1965979 pages RAM [ 433.655348] 0 pages HighMem/MovableOnly [ 433.659397] 281927 pages reserved [ 433.663085] 0 pages cma reserved 10:45:38 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'xchacha12-simd\x00'}, 0xfffffffffffffe02) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) epoll_wait(r2, &(0x7f0000000140)=[{}], 0x18c, 0xfffffffffffffff9) r3 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x59, 0x200000) ioctl$TIOCMGET(r3, 0x5415, &(0x7f0000000100)) 10:45:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xffff, 0x10100) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010001, 0x0) nanosleep(&(0x7f0000000040)={0x77359400}, &(0x7f0000000080)) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000104e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) lsetxattr$security_smack_transmute(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000180)='TRUE', 0x4, 0x3) sendmsg$tipc(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000240)="93b165ac30e04fa382fb2215720b5062037afca3690dd90e3fddb37a89f55b45daff6c882e4414066224930a67262ec8e11114743b7676e7ed6fd9180e48c70470f625fdcc97", 0x46}, {&(0x7f00000002c0)="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", 0xfe}, {&(0x7f00000003c0)="e9f05b5af15c0b9f82a6fae0401ef67383d2546571d265d424f0447bc04040214bed", 0x22}], 0x3, &(0x7f0000000440)="001e2dfdc7d53009e8a5fe95e8791bb6ee529c122cabf01f3d15312da4672e03a614aafe2cfaca527b4d6cbe0fb033ca03d1de6485bab83cc846da8c70e0254e1cb2081710fd3561b7159297b941fb7e4298180a915a4267de86b597eb3c6b80afc201b323292591a5", 0x69, 0x80}, 0x10) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x242, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000500)={0x0, 0x100}, &(0x7f0000000540)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000580)=@assoc_value={r2, 0x2}, 0x8) 10:45:38 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001780)='/dev/hwrng\x00', 0x440000, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000001600)={@initdev, @loopback, 0x0}, &(0x7f0000001640)=0xc) bpf$PROG_LOAD(0x5, &(0x7f0000001680)={0xf, 0x9, &(0x7f0000000540)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1}, [@map={0x18, 0x4, 0x1, 0x0, r0}, @exit, @call={0x85, 0x0, 0x0, 0x21}, @ldst={0x3, 0x1, 0x0, 0x9, 0x6, 0xfffffffffffffff4, 0xfffffffffffffff0}, @call={0x85, 0x0, 0x0, 0x5f}]}, &(0x7f00000005c0)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000600)=""/4096, 0x41f00, 0x1, [], r1, 0x8}, 0x48) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000040)={{0x6, 0x6, 0x3, 0x7, '\x00', 0x1}, 0x0, [0x2, 0x1ff, 0x9, 0x3, 0x5, 0xea3, 0x0, 0x2, 0x1, 0x7fff, 0xe4, 0x8, 0x0, 0x9, 0x5, 0x2, 0x0, 0x0, 0x6, 0x81, 0x8, 0x0, 0x2, 0xffffffff, 0xfffffffffffffff7, 0xb4, 0x4, 0x9, 0xffffffffffff09a6, 0x31, 0x4, 0x9, 0x1ff, 0x100, 0x5, 0x61a3, 0x6, 0x3ff, 0x9, 0x6, 0x2, 0x0, 0x0, 0x10001, 0x9, 0x5, 0x8, 0xb33, 0x7f, 0x6, 0xad, 0x100000000, 0x48, 0xfffffffffffffff8, 0x9, 0x7ff, 0x3, 0x0, 0x1ff, 0x8, 0x6, 0x5, 0x1, 0x3, 0x7f, 0x29d7bda4, 0x1, 0xff, 0x4, 0xf8, 0x1ff, 0x3ff, 0xfffffffffffffff9, 0x4, 0x1, 0x0, 0x401, 0x401, 0x5, 0x9, 0x1000, 0x7, 0x1ff, 0x8, 0x80, 0x2, 0x50d43d3d, 0xe32, 0x4, 0x6, 0x401, 0x7, 0x0, 0x46, 0x7, 0x6, 0xdf7, 0x0, 0xff, 0x4, 0x7fff, 0x8000, 0xb9, 0x2, 0x8, 0xfffffffffffffffe, 0x7, 0x4, 0x1, 0x100, 0x9, 0x3, 0x101, 0x1, 0x0, 0x7, 0x80000000, 0x6, 0x1ff, 0x6, 0x7, 0x9, 0x10000, 0x9, 0x7fffffff, 0x6, 0x3, 0x7], {0x77359400}}) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000003980)='/dev/uinput\x00', 0x0, 0x0) unshare(0x8000400) ioctl$UI_SET_KEYBIT(r2, 0x40045565, 0x0) 10:45:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f28c7"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000040)) 10:45:38 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7d9288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) preadv(r0, &(0x7f0000000000), 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write(r1, &(0x7f0000003a80)="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", 0xd50) recvmmsg(r1, &(0x7f0000008cc0)=[{{0x0, 0x0, &(0x7f0000003a40)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0, 0x232}}], 0x1, 0x0, 0x0) 10:45:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f28c7"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000040)) 10:45:39 executing program 5: syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x0, 0x2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0x1ff, 0x1, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0xfffffffffffffff7]}}}) 10:45:39 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x200802) getsockopt$inet6_tcp_buf(r1, 0x6, 0x2f, &(0x7f0000000140)=""/151, &(0x7f0000000080)=0x97) r2 = socket$rxrpc(0x21, 0x2, 0x1) setsockopt$RXRPC_SECURITY_KEY(r2, 0x110, 0x1, &(0x7f0000000000)='/dev/video35\x00', 0xd) 10:45:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f28c7"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000040)) 10:45:39 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x80) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x8, 0x4}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000100)={r2, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x84) write$apparmor_exec(r0, &(0x7f00000000c0)={'exec ', '&:\n\xc7\xc8\xf1\xbc\n\x95\xa1&W\x8fS\x9c\x9c]\xb2\x046\xe4\xe2\xcd\xa7O\nl\x99\xaff\xa4\xe6\xd0\xb0U\xea6\xec\xe6'}, 0x2c) [ 434.495753] audit: type=1400 audit(1553597139.548:35): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name=263A0AC7C8F1BC0A95A126578F539C9C5DB20436E4E2CDA74F0A6C99AF66A4E6D0B055EA36ECE6 pid=13768 comm="syz-executor.4" 10:45:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f28c7"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000040)) 10:45:39 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = userfaultfd(0x80800) r2 = open(&(0x7f0000000000)='./file0\x00', 0x204000, 0x120) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x302, 0x70bd27, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x40000) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x2010, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) sendmsg$can_raw(r2, &(0x7f0000000300)={&(0x7f0000000200), 0x10, &(0x7f00000002c0)={&(0x7f0000000240)=@canfd={{0x1, 0x80000000, 0x8, 0x7fffffff}, 0x2c, 0x3, 0x0, 0x0, "8c0fa55f7018eb718193d2849e9c114187d14533b00c4f4e1b66239539efeebf412c22aadc81b49eae3f20973269108ae02ff9e7d9f2e614797778c07b09130c"}, 0x48}, 0x1, 0x0, 0x0, 0x4000050}, 0x1) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000340)) ustat(0xcf61, &(0x7f0000000380)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 434.637618] syz-executor.5: vmalloc: allocation failure: 0 bytes, mode:0x6080c0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz5,mems_allowed=0-1 [ 434.651531] CPU: 0 PID: 13771 Comm: syz-executor.5 Not tainted 5.0.0+ #17 [ 434.658539] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 434.667972] Call Trace: [ 434.670681] dump_stack+0x173/0x1d0 [ 434.674423] warn_alloc+0x4eb/0x710 [ 434.678193] __vmalloc_node_range+0x200/0x1370 [ 434.682916] vmalloc_user+0xde/0x440 [ 434.686733] ? vb2_vmalloc_alloc+0x19d/0x4a0 [ 434.691257] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 434.696567] vb2_vmalloc_alloc+0x19d/0x4a0 [ 434.700998] __vb2_queue_alloc+0xe74/0x2100 [ 434.705431] ? vb2_common_vm_close+0xc0/0xc0 [ 434.710009] vb2_core_create_bufs+0x761/0xd00 [ 434.714639] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 434.719945] vb2_create_bufs+0x92f/0xdf0 [ 434.724169] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 434.729492] v4l2_m2m_ioctl_create_bufs+0x1bc/0x1d0 [ 434.734625] ? v4l2_m2m_ioctl_reqbufs+0x310/0x310 [ 434.739566] v4l_create_bufs+0x2c0/0x3b0 [ 434.743734] ? v4l_unsubscribe_event+0xc0/0xc0 [ 434.748614] __video_do_ioctl+0x1444/0x1b50 [ 434.753056] ? __video_do_ioctl+0x6a1/0x1b50 [ 434.757574] video_usercopy+0xe60/0x1830 [ 434.761729] ? video_ioctl2+0xb0/0xb0 [ 434.765728] ? __perf_event_task_sched_in+0x70/0xaa0 [ 434.770961] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 434.776427] ? __perf_event_task_sched_in+0xa33/0xaa0 [ 434.781731] video_ioctl2+0x9f/0xb0 [ 434.785486] ? video_usercopy+0x1830/0x1830 [ 434.789884] v4l2_ioctl+0x23f/0x270 [ 434.793873] ? v4l2_poll+0x400/0x400 [ 434.797686] do_vfs_ioctl+0xebd/0x2bf0 [ 434.801673] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 434.807055] ? security_file_ioctl+0x92/0x200 [ 434.811662] __se_sys_ioctl+0x1da/0x270 [ 434.815736] __x64_sys_ioctl+0x4a/0x70 [ 434.819722] do_syscall_64+0xbc/0xf0 [ 434.823556] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 434.828830] RIP: 0033:0x458209 [ 434.832098] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 434.851072] RSP: 002b:00007f659f788c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 434.859133] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458209 [ 434.866477] RDX: 0000000020000100 RSI: 00000000c100565c RDI: 0000000000000004 [ 434.873819] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 434.881254] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f659f7896d4 [ 434.888625] R13: 00000000004c2b55 R14: 00000000004d5620 R15: 00000000ffffffff [ 434.897510] Mem-Info: [ 434.900086] active_anon:98604 inactive_anon:198 isolated_anon:0 [ 434.900086] active_file:8135 inactive_file:35626 isolated_file:0 [ 434.900086] unevictable:0 dirty:40 writeback:0 unstable:0 [ 434.900086] slab_reclaimable:4422 slab_unreclaimable:12816 [ 434.900086] mapped:58537 shmem:243 pagetables:1531 bounce:0 [ 434.900086] free:843215 free_pcp:1097 free_cma:0 [ 434.934002] Node 0 active_anon:394416kB inactive_anon:792kB active_file:32396kB inactive_file:142504kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:234148kB dirty:156kB writeback:0kB shmem:972kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 348160kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 434.963137] Node 1 active_anon:0kB inactive_anon:0kB active_file:144kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 434.989181] Node 0 DMA free:15904kB min:212kB low:264kB high:316kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 435.015613] lowmem_reserve[]: 0 2800 3490 3490 [ 435.020381] Node 0 DMA32 free:263052kB min:38380kB low:47972kB high:57564kB active_anon:387948kB inactive_anon:28kB active_file:22740kB inactive_file:136616kB unevictable:0kB writepending:144kB present:3129332kB managed:2872032kB mlocked:0kB kernel_stack:5696kB pagetables:5516kB bounce:0kB free_pcp:1648kB local_pcp:1076kB free_cma:0kB [ 435.050826] lowmem_reserve[]: 0 0 690 690 [ 435.055188] Node 0 Normal free:11584kB min:9464kB low:11828kB high:14192kB active_anon:4516kB inactive_anon:756kB active_file:9656kB inactive_file:5888kB unevictable:0kB writepending:16kB present:786432kB managed:706992kB mlocked:0kB kernel_stack:10624kB pagetables:572kB bounce:0kB free_pcp:2472kB local_pcp:1208kB free_cma:0kB [ 435.084652] lowmem_reserve[]: 0 0 0 0 [ 435.088614] Node 1 Normal free:3089040kB min:42048kB low:52560kB high:63072kB active_anon:0kB inactive_anon:0kB active_file:144kB inactive_file:0kB unevictable:0kB writepending:4kB present:3932160kB managed:3141280kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 435.116724] lowmem_reserve[]: 0 0 0 0 [ 435.120634] Node 0 DMA: 0*4kB 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15904kB [ 435.134542] Node 0 DMA32: 295*4kB (UME) 573*8kB (UME) 472*16kB (UME) 496*32kB (UME) 294*64kB (UM) 171*128kB (UM) 26*256kB (UME) 19*512kB (UM) 8*1024kB (UM) 4*2048kB (M) 41*4096kB (UM) = 270596kB [ 435.152914] Node 0 Normal: 22*4kB (ME) 59*8kB (ME) 37*16kB (ME) 14*32kB (ME) 14*64kB (ME) 49*128kB (UME) 7*256kB (UME) 2*512kB (UM) 0*1024kB 0*2048kB 0*4096kB = 11584kB [ 435.168509] Node 1 Normal: 4*4kB (ME) 10*8kB (UME) 5*16kB (UME) 7*32kB (UME) 4*64kB (UME) 8*128kB (ME) 2*256kB (ME) 5*512kB (ME) 6*1024kB (M) 5*2048kB (UM) 749*4096kB (M) = 3089040kB [ 435.185622] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 435.194657] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 435.203390] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 435.212419] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 435.221066] 44003 total pagecache pages [ 435.225216] 0 pages in swap cache [ 435.228709] Swap cache stats: add 0, delete 0, find 0/0 [ 435.234222] Free swap = 0kB [ 435.237268] Total swap = 0kB 10:45:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) 10:45:40 executing program 2: r0 = accept(0xffffffffffffffff, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000007c0)=0x80) bind$rxrpc(r0, &(0x7f0000000800)=@in4={0x21, 0x3, 0x2, 0x0, {0x2, 0x4e21, @rand_addr=0x100000001}}, 0xd) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$xdp(r0, &(0x7f0000000080)={0x2c, 0x1, r1, 0x1, r0}, 0x10) ioctl$SIOCGSTAMP(r2, 0x8906, 0x0) recvmmsg(r2, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010001, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x10000104e20, @empty}, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6b45, 0x80000) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000000040)) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) 10:45:40 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x8, 0x8000) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e24, @broadcast}}, [0x800, 0x8, 0xfffffffffffffffc, 0xfff, 0x3, 0x8, 0x3, 0x10001, 0x100000000, 0xc, 0x0, 0x101, 0x3, 0x3, 0x99]}, &(0x7f0000000080)=0x100) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={r2, 0x7, 0x10}, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="240000002d0007031dfffd946f610500070000001f00000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c090000000000001200c00e000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 10:45:40 executing program 4: r0 = socket$packet(0x11, 0x4, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x100, 0x4) getsockname$packet(r0, &(0x7f0000002d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002d40)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bridge0\x00\x00\x00\x00\x00\x00\xae\'\x00', r1}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x3ffffffffffffc, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="030300000300600000001100fff55b4202938207d9fb3780398d5375000000007929301ee616d5c01843e06590080053c0e385472da7222a2bb401000000c3b50035110f118d0000f5cfe606f6925cbf34658ea132797b1abc5dc62600009b000000faffffff00000000aeb4", 0x6c, 0x0, 0x0, 0x0) [ 435.240320] 1965979 pages RAM [ 435.243948] 0 pages HighMem/MovableOnly [ 435.255948] 281927 pages reserved [ 435.259448] 0 pages cma reserved 10:45:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f28c7"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000040)) 10:45:40 executing program 5: syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x0, 0x2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0x1ff, 0x1, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0xfffffffffffffff7]}}}) [ 435.325263] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 435.426363] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 435.465115] syz-executor.5: vmalloc: allocation failure: 0 bytes, mode:0x6080c0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz5,mems_allowed=0-1 [ 435.479430] CPU: 1 PID: 13805 Comm: syz-executor.5 Not tainted 5.0.0+ #17 [ 435.486423] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 435.497186] Call Trace: [ 435.499903] dump_stack+0x173/0x1d0 [ 435.503742] warn_alloc+0x4eb/0x710 [ 435.507502] __vmalloc_node_range+0x200/0x1370 [ 435.512187] vmalloc_user+0xde/0x440 [ 435.516105] ? vb2_vmalloc_alloc+0x19d/0x4a0 [ 435.520624] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 435.525902] vb2_vmalloc_alloc+0x19d/0x4a0 [ 435.530210] __vb2_queue_alloc+0xe74/0x2100 [ 435.534625] ? vb2_common_vm_close+0xc0/0xc0 [ 435.539217] vb2_core_create_bufs+0x761/0xd00 [ 435.543926] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 435.549285] vb2_create_bufs+0x92f/0xdf0 [ 435.553454] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 435.558905] v4l2_m2m_ioctl_create_bufs+0x1bc/0x1d0 [ 435.565550] ? v4l2_m2m_ioctl_reqbufs+0x310/0x310 [ 435.571935] v4l_create_bufs+0x2c0/0x3b0 [ 435.577640] ? v4l_unsubscribe_event+0xc0/0xc0 [ 435.582295] __video_do_ioctl+0x1444/0x1b50 [ 435.586691] ? __video_do_ioctl+0x6a1/0x1b50 [ 435.591187] video_usercopy+0xe60/0x1830 [ 435.595415] ? video_ioctl2+0xb0/0xb0 [ 435.599729] video_ioctl2+0x9f/0xb0 [ 435.603471] ? video_usercopy+0x1830/0x1830 [ 435.607856] v4l2_ioctl+0x23f/0x270 [ 435.611902] ? v4l2_poll+0x400/0x400 [ 435.615691] do_vfs_ioctl+0xebd/0x2bf0 [ 435.619661] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 435.625012] ? security_file_ioctl+0x92/0x200 [ 435.629623] __se_sys_ioctl+0x1da/0x270 [ 435.633830] __x64_sys_ioctl+0x4a/0x70 [ 435.637825] do_syscall_64+0xbc/0xf0 [ 435.641653] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 435.646936] RIP: 0033:0x458209 [ 435.650300] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 10:45:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) accept(r0, &(0x7f0000000100)=@ll={0x11, 0x0, 0x0}, &(0x7f0000000200)=0x80) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'bond0\x00', r3}) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) 10:45:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x101400, 0x48) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e21, @loopback}}, 0x3ff, 0x6, 0x9, 0xff, 0x72}, &(0x7f0000000040)=0x98) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000180)={r2, 0x497d, 0x5, 0x3f}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffc, 0x31, 0xffffffffffffffff, 0x0) r3 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x132224) 10:45:40 executing program 5: syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x0, 0x2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0x1ff, 0x1, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0xfffffffffffffff7]}}}) [ 435.669284] RSP: 002b:00007f659f788c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 435.678429] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458209 [ 435.686514] RDX: 0000000020000100 RSI: 00000000c100565c RDI: 0000000000000004 [ 435.693837] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 435.701188] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f659f7896d4 [ 435.709622] R13: 00000000004c2b55 R14: 00000000004d5620 R15: 00000000ffffffff 10:45:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") mount(&(0x7f0000000100)=@md0='/dev/md0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='cpuset\x00', 0x100000, &(0x7f00000001c0)='\x00') pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$inet(0x2, 0x8000000000004, 0x1) r5 = socket$packet(0x11, 0x7, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000000), 0x4) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000080), &(0x7f00000000c0)=0x4) splice(r1, 0x0, r3, 0x0, 0x6, 0x1) 10:45:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f28c7"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000040)) 10:45:41 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff45}}], 0x1, 0x40010005, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x10000104e20, @broadcast}, 0xa1) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f00000000c0)={'team_slave_0\x00', 0xffffffff}) [ 436.055629] syz-executor.5: vmalloc: allocation failure: 0 bytes, mode:0x6080c0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz5,mems_allowed=0-1 [ 436.069870] CPU: 0 PID: 13826 Comm: syz-executor.5 Not tainted 5.0.0+ #17 [ 436.076878] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 436.086314] Call Trace: [ 436.089017] dump_stack+0x173/0x1d0 [ 436.092734] warn_alloc+0x4eb/0x710 [ 436.096494] __vmalloc_node_range+0x200/0x1370 [ 436.101203] vmalloc_user+0xde/0x440 [ 436.105014] ? vb2_vmalloc_alloc+0x19d/0x4a0 [ 436.109520] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 436.114829] vb2_vmalloc_alloc+0x19d/0x4a0 [ 436.119277] __vb2_queue_alloc+0xe74/0x2100 [ 436.123743] ? vb2_common_vm_close+0xc0/0xc0 [ 436.128281] vb2_core_create_bufs+0x761/0xd00 [ 436.132889] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 436.138190] vb2_create_bufs+0x92f/0xdf0 [ 436.142439] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 436.147835] v4l2_m2m_ioctl_create_bufs+0x1bc/0x1d0 [ 436.152987] ? v4l2_m2m_ioctl_reqbufs+0x310/0x310 [ 436.158012] v4l_create_bufs+0x2c0/0x3b0 [ 436.162192] ? v4l_unsubscribe_event+0xc0/0xc0 [ 436.167218] __video_do_ioctl+0x1444/0x1b50 [ 436.171633] ? __video_do_ioctl+0x6a1/0x1b50 [ 436.176141] video_usercopy+0xe60/0x1830 [ 436.180314] ? video_ioctl2+0xb0/0xb0 [ 436.184252] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 436.189819] ? putname+0x20e/0x230 [ 436.193446] video_ioctl2+0x9f/0xb0 [ 436.197151] ? video_usercopy+0x1830/0x1830 [ 436.201631] v4l2_ioctl+0x23f/0x270 [ 436.205343] ? v4l2_poll+0x400/0x400 [ 436.209471] do_vfs_ioctl+0xebd/0x2bf0 [ 436.213456] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 436.218748] ? security_file_ioctl+0x92/0x200 [ 436.223362] __se_sys_ioctl+0x1da/0x270 [ 436.227455] __x64_sys_ioctl+0x4a/0x70 [ 436.233164] do_syscall_64+0xbc/0xf0 [ 436.236999] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 436.242435] RIP: 0033:0x458209 10:45:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(pcbc(des3_ede),sha224-avx2)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x80800) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) fremovexattr(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='user.ecb(ciphev_n[ll)\x00']) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) keyctl$session_to_parent(0x12) [ 436.245895] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 436.266811] RSP: 002b:00007f659f746c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 436.274866] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458209 [ 436.282298] RDX: 0000000020000100 RSI: 00000000c100565c RDI: 0000000000000003 [ 436.289623] RBP: 000000000073c040 R08: 0000000000000000 R09: 0000000000000000 [ 436.297038] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f659f7476d4 [ 436.304376] R13: 00000000004c2b55 R14: 00000000004d5620 R15: 00000000ffffffff [ 436.312928] warn_alloc_show_mem: 1 callbacks suppressed [ 436.312952] Mem-Info: [ 436.320886] active_anon:99716 inactive_anon:504 isolated_anon:0 [ 436.320886] active_file:8135 inactive_file:35636 isolated_file:0 [ 436.320886] unevictable:0 dirty:51 writeback:0 unstable:0 [ 436.320886] slab_reclaimable:4425 slab_unreclaimable:12825 [ 436.320886] mapped:58830 shmem:550 pagetables:1602 bounce:0 [ 436.320886] free:837883 free_pcp:1099 free_cma:0 [ 436.355495] Node 0 active_anon:398864kB inactive_anon:2016kB active_file:32396kB inactive_file:142544kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:235320kB dirty:200kB writeback:0kB shmem:2200kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 350208kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 436.385516] Node 1 active_anon:0kB inactive_anon:0kB active_file:144kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 436.412822] Node 0 DMA free:15904kB min:212kB low:264kB high:316kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 436.440056] lowmem_reserve[]: 0 2800 3490 3490 [ 436.444893] Node 0 DMA32 free:221256kB min:38380kB low:47972kB high:57564kB active_anon:396508kB inactive_anon:1260kB active_file:22740kB inactive_file:136656kB unevictable:0kB writepending:184kB present:3129332kB managed:2872032kB mlocked:0kB kernel_stack:6528kB pagetables:5984kB bounce:0kB free_pcp:1228kB local_pcp:536kB free_cma:0kB [ 436.475070] lowmem_reserve[]: 0 0 690 690 [ 436.480206] Node 0 Normal free:11584kB min:9464kB low:11828kB high:14192kB active_anon:4516kB inactive_anon:756kB active_file:9656kB inactive_file:5888kB unevictable:0kB writepending:16kB present:786432kB managed:706992kB mlocked:0kB kernel_stack:10624kB pagetables:572kB bounce:0kB free_pcp:2472kB local_pcp:1208kB free_cma:0kB [ 436.510155] lowmem_reserve[]: 0 0 0 0 [ 436.514137] Node 1 Normal free:3089040kB min:42048kB low:52560kB high:63072kB active_anon:0kB inactive_anon:0kB active_file:144kB inactive_file:0kB unevictable:0kB writepending:4kB present:3932160kB managed:3141280kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 436.542437] lowmem_reserve[]: 0 0 0 0 [ 436.546539] Node 0 DMA: 0*4kB 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15904kB [ 436.560090] Node 0 DMA32: 22*4kB (M) 429*8kB (UME) 475*16kB (M) 507*32kB (ME) 200*64kB (UM) 171*128kB (UM) 26*256kB (UME) 19*512kB (UM) 8*1024kB (UM) 1*2048kB (M) 32*4096kB (M) = 219728kB [ 436.577336] Node 0 Normal: 22*4kB (ME) 59*8kB (ME) 37*16kB (ME) 14*32kB (ME) 14*64kB (ME) 49*128kB (UME) 7*256kB (UME) 2*512kB (UM) 0*1024kB 0*2048kB 0*4096kB = 11584kB [ 436.593265] Node 1 Normal: 4*4kB (ME) 10*8kB (UME) 5*16kB (UME) 7*32kB (UME) 4*64kB (UME) 8*128kB (ME) 2*256kB (ME) 5*512kB (ME) 6*1024kB (M) 5*2048kB (UM) 749*4096kB (M) = 3089040kB [ 436.610079] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 436.619185] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 436.627951] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 436.637023] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 436.646222] 44320 total pagecache pages [ 436.650256] 0 pages in swap cache [ 436.653927] Swap cache stats: add 0, delete 0, find 0/0 [ 436.659354] Free swap = 0kB [ 436.662499] Total swap = 0kB [ 436.665567] 1965979 pages RAM [ 436.668883] 0 pages HighMem/MovableOnly [ 436.673001] 281927 pages reserved [ 436.676501] 0 pages cma reserved 10:45:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f28c7"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000040)) 10:45:41 executing program 5: ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000000)={0xfffffffffffffffe, 0x2}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0x1ff, 0x1, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0xfffffffffffffff7]}}}) 10:45:41 executing program 4: syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x0, 0x2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0x1ff, 0x1, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0xfffffffffffffff7]}}}) [ 436.961008] syz-executor.5: vmalloc: allocation failure: 0 bytes, mode:0x6080c0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz5,mems_allowed=0-1 [ 436.976337] CPU: 0 PID: 13858 Comm: syz-executor.5 Not tainted 5.0.0+ #17 [ 436.983358] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 436.992791] Call Trace: [ 436.995526] dump_stack+0x173/0x1d0 [ 436.999349] warn_alloc+0x4eb/0x710 [ 437.003121] __vmalloc_node_range+0x200/0x1370 [ 437.007844] vmalloc_user+0xde/0x440 [ 437.011677] ? vb2_vmalloc_alloc+0x19d/0x4a0 [ 437.016230] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 437.021894] vb2_vmalloc_alloc+0x19d/0x4a0 [ 437.026255] __vb2_queue_alloc+0xe74/0x2100 [ 437.030702] ? vb2_common_vm_close+0xc0/0xc0 [ 437.035243] vb2_core_create_bufs+0x761/0xd00 [ 437.039885] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 437.045227] vb2_create_bufs+0x92f/0xdf0 [ 437.049430] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 437.054746] v4l2_m2m_ioctl_create_bufs+0x1bc/0x1d0 [ 437.059899] ? v4l2_m2m_ioctl_reqbufs+0x310/0x310 [ 437.064876] v4l_create_bufs+0x2c0/0x3b0 [ 437.069052] ? v4l_unsubscribe_event+0xc0/0xc0 [ 437.073719] __video_do_ioctl+0x1444/0x1b50 [ 437.078162] ? __video_do_ioctl+0x6a1/0x1b50 [ 437.082694] video_usercopy+0xe60/0x1830 [ 437.087142] ? video_ioctl2+0xb0/0xb0 [ 437.091071] video_ioctl2+0x9f/0xb0 [ 437.094807] ? video_usercopy+0x1830/0x1830 [ 437.099226] v4l2_ioctl+0x23f/0x270 [ 437.102944] ? v4l2_poll+0x400/0x400 [ 437.106952] do_vfs_ioctl+0xebd/0x2bf0 [ 437.111044] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 437.116364] ? security_file_ioctl+0x92/0x200 [ 437.120973] __se_sys_ioctl+0x1da/0x270 [ 437.125048] __x64_sys_ioctl+0x4a/0x70 [ 437.129016] do_syscall_64+0xbc/0xf0 [ 437.133185] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 437.138454] RIP: 0033:0x458209 [ 437.141720] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 437.160799] RSP: 002b:00007f659f788c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 437.168603] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458209 [ 437.175950] RDX: 0000000020000100 RSI: 00000000c100565c RDI: 0000000000000003 [ 437.183294] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 437.190666] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f659f7896d4 [ 437.198024] R13: 00000000004c2b55 R14: 00000000004d5620 R15: 00000000ffffffff [ 437.214192] syz-executor.4: vmalloc: allocation failure: 0 bytes, mode:0x6080c0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz4,mems_allowed=0-1 [ 437.228081] CPU: 0 PID: 13862 Comm: syz-executor.4 Not tainted 5.0.0+ #17 [ 437.235087] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 437.245477] Call Trace: [ 437.249845] dump_stack+0x173/0x1d0 [ 437.259682] warn_alloc+0x4eb/0x710 [ 437.263455] __vmalloc_node_range+0x200/0x1370 [ 437.268474] vmalloc_user+0xde/0x440 [ 437.272499] ? vb2_vmalloc_alloc+0x19d/0x4a0 [ 437.277361] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 437.282676] vb2_vmalloc_alloc+0x19d/0x4a0 [ 437.287035] __vb2_queue_alloc+0xe74/0x2100 [ 437.291475] ? vb2_common_vm_close+0xc0/0xc0 [ 437.296031] vb2_core_create_bufs+0x761/0xd00 [ 437.300664] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 437.305979] vb2_create_bufs+0x92f/0xdf0 [ 437.310171] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 437.315476] v4l2_m2m_ioctl_create_bufs+0x1bc/0x1d0 [ 437.320616] ? v4l2_m2m_ioctl_reqbufs+0x310/0x310 [ 437.325741] v4l_create_bufs+0x2c0/0x3b0 [ 437.329944] ? v4l_unsubscribe_event+0xc0/0xc0 [ 437.334625] __video_do_ioctl+0x1444/0x1b50 [ 437.339064] ? __video_do_ioctl+0x6a1/0x1b50 [ 437.343603] video_usercopy+0xe60/0x1830 [ 437.347789] ? video_ioctl2+0xb0/0xb0 [ 437.351734] video_ioctl2+0x9f/0xb0 [ 437.355495] ? video_usercopy+0x1830/0x1830 [ 437.359933] v4l2_ioctl+0x23f/0x270 [ 437.363669] ? v4l2_poll+0x400/0x400 [ 437.367489] do_vfs_ioctl+0xebd/0x2bf0 [ 437.371482] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 437.376805] ? security_file_ioctl+0x92/0x200 [ 437.381419] __se_sys_ioctl+0x1da/0x270 [ 437.385510] __x64_sys_ioctl+0x4a/0x70 [ 437.389503] do_syscall_64+0xbc/0xf0 [ 437.393427] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 437.398704] RIP: 0033:0x458209 [ 437.401994] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 437.421180] RSP: 002b:00007fea79c22c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 437.428998] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458209 [ 437.436721] RDX: 0000000020000100 RSI: 00000000c100565c RDI: 0000000000000004 [ 437.444850] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 437.452225] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fea79c236d4 [ 437.459578] R13: 00000000004c2b55 R14: 00000000004d5620 R15: 00000000ffffffff [ 437.467356] warn_alloc_show_mem: 1 callbacks suppressed [ 437.467368] Mem-Info: [ 437.475445] active_anon:99691 inactive_anon:197 isolated_anon:0 [ 437.475445] active_file:8135 inactive_file:35643 isolated_file:0 [ 437.475445] unevictable:0 dirty:58 writeback:0 unstable:0 [ 437.475445] slab_reclaimable:4409 slab_unreclaimable:12854 [ 437.475445] mapped:58523 shmem:243 pagetables:1564 bounce:0 [ 437.475445] free:839098 free_pcp:1033 free_cma:0 10:45:42 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x1, 0x2) readlinkat(r0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=""/178, 0xb2) r1 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@alg, &(0x7f0000000080)=0x80, 0x80000) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f00000000c0)=0x1, &(0x7f0000000100)=0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x6, 0x440000) r4 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x6, 0x349800) fanotify_mark(r3, 0x40, 0x1000, r4, &(0x7f0000000240)='./file0\x00') ioctl$SIOCGSTAMP(r2, 0x8906, 0x0) recvmmsg(r2, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010001, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x10000104e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) 10:45:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x40000) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000140)) chroot(&(0x7f0000000200)='./file0\x00') ioctl$UI_GET_SYSNAME(r1, 0x8040552c, &(0x7f0000000100)) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)) sendmsg$xdp(r2, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f00000000c0)={0x60002014}) epoll_wait(r3, &(0x7f0000000080)=[{}], 0x1, 0x0) [ 437.509560] Node 0 active_anon:398764kB inactive_anon:788kB active_file:32396kB inactive_file:142572kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:234092kB dirty:228kB writeback:0kB shmem:972kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 358400kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 437.540006] Node 1 active_anon:0kB inactive_anon:0kB active_file:144kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 437.566096] Node 0 DMA free:15904kB min:212kB low:264kB high:316kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 437.592594] lowmem_reserve[]: 0 2800 3490 3490 [ 437.597279] Node 0 DMA32 free:232832kB min:38380kB low:47972kB high:57564kB active_anon:394348kB inactive_anon:32kB active_file:22740kB inactive_file:136684kB unevictable:0kB writepending:212kB present:3129332kB managed:2872032kB mlocked:0kB kernel_stack:6080kB pagetables:5832kB bounce:0kB free_pcp:804kB local_pcp:624kB free_cma:0kB [ 437.627164] lowmem_reserve[]: 0 0 690 690 [ 437.631409] Node 0 Normal free:11584kB min:9464kB low:11828kB high:14192kB active_anon:4516kB inactive_anon:756kB active_file:9656kB inactive_file:5888kB unevictable:0kB writepending:16kB present:786432kB managed:706992kB mlocked:0kB kernel_stack:10624kB pagetables:572kB bounce:0kB free_pcp:2472kB local_pcp:1208kB free_cma:0kB [ 437.660750] lowmem_reserve[]: 0 0 0 0 [ 437.665298] Node 1 Normal free:3089040kB min:42048kB low:52560kB high:63072kB active_anon:0kB inactive_anon:0kB active_file:144kB inactive_file:0kB unevictable:0kB writepending:4kB present:3932160kB managed:3141280kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 437.693167] lowmem_reserve[]: 0 0 0 0 [ 437.697248] Node 0 DMA: 0*4kB 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15904kB [ 437.710986] Node 0 DMA32: 389*4kB (UME) 682*8kB (UME) 550*16kB (UME) 546*32kB (UME) 271*64kB (UM) 194*128kB (UM) 26*256kB (UME) 19*512kB (UM) 8*1024kB (UM) 0*2048kB 31*4096kB (M) = 227012kB [ 437.728366] Node 0 Normal: 22*4kB (ME) 59*8kB (ME) 37*16kB (ME) 14*32kB (ME) 14*64kB (ME) 49*128kB (UME) 7*256kB (UME) 2*512kB (UM) 0*1024kB 0*2048kB 0*4096kB = 11584kB [ 437.743958] Node 1 Normal: 4*4kB (ME) 10*8kB (UME) 5*16kB (UME) 7*32kB (UME) 4*64kB (UME) 8*128kB (ME) 2*256kB (ME) 5*512kB (ME) 6*1024kB (M) 5*2048kB (UM) 749*4096kB (M) = 3089040kB [ 437.761430] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 437.770520] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 437.779294] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 437.788369] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 437.797118] 44020 total pagecache pages [ 437.801144] 0 pages in swap cache [ 437.804912] Swap cache stats: add 0, delete 0, find 0/0 [ 437.810326] Free swap = 0kB [ 437.813527] Total swap = 0kB 10:45:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f28c7"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000040)) 10:45:42 executing program 5: ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000000)={0xfffffffffffffffe, 0x2}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0x1ff, 0x1, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0xfffffffffffffff7]}}}) [ 437.816594] 1965979 pages RAM [ 437.819723] 0 pages HighMem/MovableOnly [ 437.823924] 281927 pages reserved [ 437.827416] 0 pages cma reserved 10:45:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f28c7"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000040)) 10:45:43 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000104e20, @empty}, 0x10) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x400) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000040)=0x1) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) 10:45:43 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000200)={@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x81, 0xa948, "d7755dd24ffa81ea01d7e6968fbc9fa51b1f0e438e19ff3387e839824b5432148f45507f8dc6400ebae87337b82af87f7afd376b474d6c41d6661d3b9c7ec1", 0x16}, {&(0x7f0000000100)=""/94, 0x5e}, &(0x7f0000000040), 0x10}, 0xa0) [ 438.078203] syz-executor.5: vmalloc: allocation failure: 0 bytes, mode:0x6080c0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz5,mems_allowed=0-1 [ 438.092197] CPU: 1 PID: 13885 Comm: syz-executor.5 Not tainted 5.0.0+ #17 [ 438.099199] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 438.108620] Call Trace: [ 438.111314] dump_stack+0x173/0x1d0 [ 438.115050] warn_alloc+0x4eb/0x710 [ 438.118826] __vmalloc_node_range+0x200/0x1370 [ 438.123525] vmalloc_user+0xde/0x440 [ 438.127366] ? vb2_vmalloc_alloc+0x19d/0x4a0 [ 438.131873] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 438.137173] vb2_vmalloc_alloc+0x19d/0x4a0 [ 438.141524] __vb2_queue_alloc+0xe74/0x2100 [ 438.145952] ? vb2_common_vm_close+0xc0/0xc0 [ 438.150480] vb2_core_create_bufs+0x761/0xd00 [ 438.155086] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 438.160378] vb2_create_bufs+0x92f/0xdf0 [ 438.164568] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 438.169879] v4l2_m2m_ioctl_create_bufs+0x1bc/0x1d0 [ 438.175003] ? v4l2_m2m_ioctl_reqbufs+0x310/0x310 [ 438.179971] v4l_create_bufs+0x2c0/0x3b0 [ 438.184149] ? v4l_unsubscribe_event+0xc0/0xc0 [ 438.188822] __video_do_ioctl+0x1444/0x1b50 [ 438.193251] ? __video_do_ioctl+0x6a1/0x1b50 [ 438.197753] video_usercopy+0xe60/0x1830 [ 438.201912] ? video_ioctl2+0xb0/0xb0 [ 438.205834] video_ioctl2+0x9f/0xb0 [ 438.209561] ? video_usercopy+0x1830/0x1830 [ 438.213973] v4l2_ioctl+0x23f/0x270 [ 438.217694] ? v4l2_poll+0x400/0x400 [ 438.221512] do_vfs_ioctl+0xebd/0x2bf0 [ 438.225515] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 438.230829] ? security_file_ioctl+0x92/0x200 [ 438.235467] __se_sys_ioctl+0x1da/0x270 [ 438.239551] __x64_sys_ioctl+0x4a/0x70 [ 438.243538] do_syscall_64+0xbc/0xf0 [ 438.247375] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 438.252659] RIP: 0033:0x458209 [ 438.255935] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 10:45:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f28c7"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000040)) 10:45:43 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x200000, 0x0) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0xe) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000000)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365}, 0x8001) write$binfmt_elf32(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x8f) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r1, &(0x7f00000000c0)={0x60002014}) epoll_wait(r3, &(0x7f0000000080)=[{}], 0x1, 0x0) ioctl$NBD_SET_TIMEOUT(r2, 0xab09, 0xe06d) 10:45:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x280, 0x0) bind$bt_rfcomm(r1, &(0x7f0000000040)={0x1f, {0x9, 0x10000, 0xffffffff, 0x80, 0x40, 0x400}, 0x2}, 0xa) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28800000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000000000002000000000c001473797a3100000000"], 0x28}}, 0x0) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f0000000000)={0xb, 0x100, 0x2, {0x7b6, 0x3, 0xdd0, 0x8}}) [ 438.276241] RSP: 002b:00007f659f788c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 438.284046] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458209 [ 438.291394] RDX: 0000000020000100 RSI: 00000000c100565c RDI: 0000000000000003 [ 438.298753] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 438.306115] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f659f7896d4 [ 438.313471] R13: 00000000004c2b55 R14: 00000000004d5620 R15: 00000000ffffffff 10:45:43 executing program 4: r0 = shmget(0x3, 0x2000, 0x10, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_LOCK(r0, 0xb) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x4, 0x3, 0xffffffff}}, 0x28) shmctl$IPC_RMID(r0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000080)) socket$nl_generic(0x10, 0x3, 0x10) r2 = fcntl$dupfd(r1, 0x406, r1) r3 = dup3(r1, r1, 0x80000) r4 = socket$isdn_base(0x22, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000000c0)={{{@in=@multicast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f00000001c0)=0xe8) getgroups(0x2, &(0x7f0000000240)=[0xee00, 0xffffffffffffffff]) getresuid(&(0x7f0000000280)=0x0, &(0x7f00000002c0)=0x0, &(0x7f0000000300)) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000400)={{{@in=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000500)=0xe8) getgroups(0x4, &(0x7f0000000540)=[0x0, 0x0, 0xee00, 0x0]) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000580)={0x210, 0xfffffffffffffff5, 0x1, [{{0x6, 0x0, 0x1000, 0x3c, 0x3, 0x7, {0x6, 0x62, 0xe22, 0x81, 0x20000000000, 0x80, 0x3, 0x2, 0x6, 0x3f, 0x3e898acc, r5, r6, 0x9, 0x5}}, {0x5, 0x0, 0xe, 0xc4, '/dev/swradio#\x00'}}, {{0x5, 0x3, 0xc0, 0x7, 0x0, 0x8, {0x5, 0xfffffffffffffffa, 0x9, 0xfffffffffffffbff, 0x2b, 0x554a, 0x0, 0x64c, 0xfff, 0x9, 0x8001, r7, r9, 0x7, 0x3ff}}, {0x6, 0x81, 0x0, 0x3}}, {{0x1, 0x0, 0xfba9, 0xfff, 0x20, 0x4, {0x5, 0x10000, 0x0, 0x0, 0x50f2a02e, 0x2, 0x6, 0x5, 0x3, 0x8, 0x10001, r10, r11, 0x7, 0x7}}, {0x9, 0xfffffffffffff9e3, 0x25, 0x6, '\\)system)vmnet0posix_acl_accesssystem'}}]}, 0x210) write$vnet(r4, &(0x7f0000001880)={0x1, {&(0x7f00000007c0)=""/4096, 0x1000, &(0x7f00000017c0)=""/135, 0x3, 0x2}}, 0x68) ioctl$RTC_VL_READ(r3, 0x80047013, &(0x7f0000001900)) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000001940)=0x8, 0x4) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000019c0)=0x0) sendmsg$nl_netfilter(r2, &(0x7f0000001ac0)={&(0x7f0000001980)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001a80)={&(0x7f0000001a00)={0x7c, 0xa, 0xf, 0x400, 0x70bd2b, 0x25dfdbfc, {0x3, 0x0, 0x4}, [@nested={0xc, 0x63, [@typed={0x8, 0x55, @u32=0xffff}]}, @typed={0x14, 0x84, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @nested={0x2c, 0x2a, [@typed={0x8, 0x3a, @u32=0x9f55}, @typed={0x14, 0x2b, @str='/dev/swradio#\x00'}, @typed={0x4, 0x78}, @typed={0x8, 0x2b, @pid=r12}]}, @typed={0x8, 0x27, @uid=r8}, @typed={0x14, 0x39, @ipv6=@rand_addr="6fc50560ec7b6fd2b3e634fa1c9c90a1"}]}, 0x7c}, 0x1, 0x0, 0x0, 0x20000010}, 0x20004000) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000001b00)='/dev/video37\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000001b40)=@assoc_value={0x0}, &(0x7f0000001b80)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000001bc0)={r13, 0x81, 0x9, 0x101}, &(0x7f0000001c00)=0x10) clock_gettime(0x0, &(0x7f0000001c80)={0x0, 0x0}) utimes(&(0x7f0000001c40)='./file1\x00', &(0x7f0000001cc0)={{0x77359400}, {r14, r15/1000+30000}}) ioctl$sock_SIOCGIFCONF(r3, 0x8912, &(0x7f0000001d40)=@buf={0x6, &(0x7f0000001d00)="ea7f4b8f8975"}) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000001d80), &(0x7f0000001dc0)=0xc) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x5385, &(0x7f0000001e00)={0x1000, ""/4096}) 10:45:43 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x6, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(r2, 0x4c07) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000000)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r1, &(0x7f00000000c0)={0x60002014}) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x101000, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r4, 0xc040563e, &(0x7f0000000240)={0x0, 0x0, 0x103, 0x0, {0x7ff, 0x6, 0x100000000}}) epoll_wait(r3, &(0x7f0000000080)=[{}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x2}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000140)={r5, 0x8000}, 0x8) 10:45:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f28c7"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000040)) 10:45:43 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000104e20, @empty}, 0x10) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='msdos\x00', 0x1008040, &(0x7f00000000c0)='GPLlo}trusted}%)ppp1/@wlan0@posix_acl_access\x00') ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000200)=@req={0x28, &(0x7f0000000180)={'veth0_to_bond\x00', @ifru_data=&(0x7f0000000100)="31e79d388ffd657684edf04f0d0411a9596f68631d5512d528bafafa9da393cc"}}) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) 10:45:43 executing program 5: ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000000)={0xfffffffffffffffe, 0x2}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0x1ff, 0x1, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0xfffffffffffffff7]}}}) 10:45:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x8100, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000080)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="f10f42"], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000003c000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:45:44 executing program 5: r0 = syz_open_dev$swradio(0x0, 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0xfffffffffffffffe, 0x2}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000100)={0x0, 0x1ff, 0x1, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0xfffffffffffffff7]}}}) 10:45:44 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x7f, 0x400) ioctl$RTC_VL_READ(r2, 0x80047013, &(0x7f0000000140)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000000)) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0xb0081, 0x0) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r1, &(0x7f00000000c0)={0x60002014}) epoll_wait(r3, &(0x7f0000000080)=[{}], 0x1, 0x0) 10:45:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f28c7"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000040)) 10:45:44 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) recvmmsg(r0, &(0x7f0000004f40)=[{{&(0x7f0000000000)=@nl, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/82}], 0x0, &(0x7f0000000200)=""/255}, 0x6648}, {{&(0x7f0000000300)=@nfc_llcp, 0x0, &(0x7f0000000180)=[{&(0x7f0000000380)=""/237}], 0x0, &(0x7f0000000480)=""/254}, 0xc59}, {{&(0x7f0000000580)=@l2, 0x0, &(0x7f0000002840)=[{&(0x7f0000000600)=""/124}, {&(0x7f0000000680)=""/61}, {&(0x7f00000006c0)=""/179}, {&(0x7f0000000780)=""/152}, {&(0x7f0000000840)=""/4096}, {&(0x7f0000001840)=""/4096}], 0x0, &(0x7f00000028c0)=""/157}, 0x20}, {{&(0x7f0000002980)=@un=@abs, 0x0, &(0x7f0000005140)=[{&(0x7f0000002a00)=""/115}, {&(0x7f0000002a80)=""/147}, {&(0x7f0000002b40)=""/157}]}, 0xfffffffffffffffc}, {{&(0x7f0000002c40)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x0, {0xa, 0x0, 0x0, @dev}}, 0x0, &(0x7f00000033c0)=[{&(0x7f0000002dc0)=""/212}, {&(0x7f0000002cc0)=""/165, 0x2bd}, {&(0x7f0000002ec0)=""/154}, {&(0x7f0000002f80)=""/222}, {&(0x7f0000003080)=""/232}, {&(0x7f0000003180)=""/35}, {&(0x7f00000031c0)=""/181}, {&(0x7f0000003280)=""/144}, {&(0x7f0000003340)=""/100}], 0x0, &(0x7f0000003480)=""/63, 0xffffffffffffff78}, 0x80000001}, {{&(0x7f00000034c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}}, 0x0, &(0x7f0000003600)=[{&(0x7f0000003540)=""/174}]}, 0xc6f7}, {{&(0x7f0000003640)=@can, 0x0, &(0x7f0000003840)=[{&(0x7f00000036c0)=""/103}, {&(0x7f0000003740)=""/185}, {&(0x7f0000003800)=""/1}], 0x0, &(0x7f0000003880)=""/201}, 0x5}, {{0x0, 0x0, &(0x7f0000004e80)=[{&(0x7f0000003980)=""/214}, {&(0x7f0000003a80)=""/5}, {&(0x7f0000003ac0)=""/145}, {&(0x7f0000003b80)=""/125}, {&(0x7f0000003c00)}, {&(0x7f0000003c40)=""/174}, {&(0x7f0000003d00)=""/42}, {&(0x7f0000003d40)=""/247}, {&(0x7f0000003e40)=""/43}, {&(0x7f0000003e80)=""/4096}]}, 0x9}], 0xc91afd9f2425270b, 0x10040, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000104e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) [ 439.493340] syz-executor.5: vmalloc: allocation failure: 0 bytes, mode:0x6080c0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz5,mems_allowed=0-1 [ 439.507309] CPU: 1 PID: 13931 Comm: syz-executor.5 Not tainted 5.0.0+ #17 [ 439.514309] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 439.524870] Call Trace: [ 439.527571] dump_stack+0x173/0x1d0 [ 439.531287] warn_alloc+0x4eb/0x710 [ 439.535043] __vmalloc_node_range+0x200/0x1370 [ 439.539736] vmalloc_user+0xde/0x440 [ 439.543556] ? vb2_vmalloc_alloc+0x19d/0x4a0 [ 439.548061] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 439.553359] vb2_vmalloc_alloc+0x19d/0x4a0 [ 439.557706] __vb2_queue_alloc+0xe74/0x2100 [ 439.562157] ? vb2_common_vm_close+0xc0/0xc0 [ 439.566734] vb2_core_create_bufs+0x761/0xd00 [ 439.571390] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 439.576705] vb2_create_bufs+0x92f/0xdf0 [ 439.580921] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 439.586335] v4l2_m2m_ioctl_create_bufs+0x1bc/0x1d0 [ 439.591467] ? v4l2_m2m_ioctl_reqbufs+0x310/0x310 [ 439.596423] v4l_create_bufs+0x2c0/0x3b0 [ 439.600827] ? v4l_unsubscribe_event+0xc0/0xc0 [ 439.605608] __video_do_ioctl+0x1444/0x1b50 [ 439.611096] ? __video_do_ioctl+0x6a1/0x1b50 [ 439.617077] video_usercopy+0xe60/0x1830 [ 439.621416] ? video_ioctl2+0xb0/0xb0 [ 439.625332] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 439.630841] ? putname+0x20e/0x230 [ 439.634469] video_ioctl2+0x9f/0xb0 [ 439.638182] ? video_usercopy+0x1830/0x1830 [ 439.642599] v4l2_ioctl+0x23f/0x270 [ 439.646401] ? v4l2_poll+0x400/0x400 [ 439.650210] do_vfs_ioctl+0xebd/0x2bf0 [ 439.654213] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 439.659530] ? security_file_ioctl+0x92/0x200 [ 439.664149] __se_sys_ioctl+0x1da/0x270 [ 439.668240] __x64_sys_ioctl+0x4a/0x70 [ 439.672217] do_syscall_64+0xbc/0xf0 [ 439.676062] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 439.681335] RIP: 0033:0x458209 [ 439.684612] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 439.703770] RSP: 002b:00007f659f788c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 439.711579] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458209 [ 439.718969] RDX: 0000000020000100 RSI: 00000000c100565c RDI: 0000000000000003 [ 439.726532] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 439.734056] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f659f7896d4 [ 439.741401] R13: 00000000004c2b55 R14: 00000000004d5620 R15: 00000000ffffffff [ 439.749027] warn_alloc_show_mem: 1 callbacks suppressed [ 439.749038] Mem-Info: [ 439.757092] active_anon:101942 inactive_anon:197 isolated_anon:0 [ 439.757092] active_file:8139 inactive_file:35652 isolated_file:0 [ 439.757092] unevictable:0 dirty:76 writeback:0 unstable:0 [ 439.757092] slab_reclaimable:4409 slab_unreclaimable:12908 [ 439.757092] mapped:58545 shmem:243 pagetables:1711 bounce:0 [ 439.757092] free:828862 free_pcp:1177 free_cma:0 [ 439.792262] Node 0 active_anon:409812kB inactive_anon:788kB active_file:32412kB inactive_file:142608kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:234180kB dirty:300kB writeback:0kB shmem:972kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 374784kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 439.822827] Node 1 active_anon:0kB inactive_anon:0kB active_file:144kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 439.849514] Node 0 DMA free:15904kB min:212kB low:264kB high:316kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 439.876007] lowmem_reserve[]: 0 2800 3490 3490 10:45:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f28c7"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000040)) 10:45:44 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000100)=0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000180)=0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm_plock\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000340)={r3, r0, 0x7}) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000380)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000080)=0x27) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000200)={r5, @in={{0x2, 0x4e24, @local}}, [0x0, 0xfff, 0x2, 0xffffffff00000000, 0x40, 0x3, 0x7fff, 0x4, 0xe8c2, 0x8, 0x40, 0xfffffffffffffffd, 0x10001, 0x8, 0x5]}, &(0x7f00000000c0)=0x100) recvmmsg(r0, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000104e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) [ 439.880689] Node 0 DMA32 free:205252kB min:38380kB low:47972kB high:57564kB active_anon:403228kB inactive_anon:32kB active_file:22756kB inactive_file:136720kB unevictable:0kB writepending:284kB present:3129332kB managed:2872032kB mlocked:0kB kernel_stack:6464kB pagetables:6420kB bounce:0kB free_pcp:1220kB local_pcp:812kB free_cma:0kB [ 439.910739] lowmem_reserve[]: 0 0 690 690 [ 439.915061] Node 0 Normal free:11584kB min:9464kB low:11828kB high:14192kB active_anon:4516kB inactive_anon:756kB active_file:9656kB inactive_file:5888kB unevictable:0kB writepending:16kB present:786432kB managed:706992kB mlocked:0kB kernel_stack:10624kB pagetables:572kB bounce:0kB free_pcp:2472kB local_pcp:1264kB free_cma:0kB [ 439.944641] lowmem_reserve[]: 0 0 0 0 [ 439.948540] Node 1 Normal free:3089040kB min:42048kB low:52560kB high:63072kB active_anon:0kB inactive_anon:0kB active_file:144kB inactive_file:0kB unevictable:0kB writepending:4kB present:3932160kB managed:3141280kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 439.976472] lowmem_reserve[]: 0 0 0 0 [ 439.980380] Node 0 DMA: 0*4kB 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15904kB [ 439.994030] Node 0 DMA32: 247*4kB (UM) 655*8kB (UM) 593*16kB (UM) 690*32kB (UME) 385*64kB (UM) 265*128kB (UM) 28*256kB (UME) 19*512kB (UM) 8*1024kB (UM) 2*2048kB (M) 21*4096kB (UM) = 211556kB [ 440.011614] Node 0 Normal: 22*4kB (ME) 59*8kB (ME) 37*16kB (ME) 14*32kB (ME) 14*64kB (ME) 49*128kB (UME) 7*256kB (UME) 2*512kB (UM) 0*1024kB 0*2048kB 0*4096kB = 11584kB [ 440.027295] Node 1 Normal: 4*4kB (ME) 10*8kB (UME) 5*16kB (UME) 7*32kB (UME) 4*64kB (UME) 8*128kB (ME) 2*256kB (ME) 5*512kB (ME) 6*1024kB (M) 5*2048kB (UM) 749*4096kB (M) = 3089040kB 10:45:45 executing program 1: clock_nanosleep(0x6, 0x0, &(0x7f00000003c0)={0x77359400}, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) getresuid(&(0x7f0000000040), &(0x7f0000000100)=0x0, &(0x7f0000000140)) syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0x3, 0x101001) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in=@dev={0xac, 0x14, 0x14, 0x26}, @in6=@mcast1, 0x4e23, 0x6, 0x4e21, 0x0, 0xa, 0x80, 0x80, 0x33, 0x0, r3}, {0x3, 0x2, 0x1, 0x3, 0x2, 0x8, 0x3, 0x8001}, {0x195180000000, 0x99c, 0x8, 0x7}, 0x4, 0x6e6bb8, 0x0, 0x1, 0x0, 0x2}, {{@in=@remote, 0x4d5, 0x32}, 0xa, @in6=@rand_addr="a29aa0932a3b5cbaad045d38c42c8bb9", 0x0, 0x1, 0x1, 0x7f, 0x20, 0x80}}, 0xe8) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) r4 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x4, 0x800) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r4, 0xc0045540, &(0x7f0000000340)=0x2f5f) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) [ 440.044239] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 440.053264] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 440.062087] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 440.071042] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 440.079885] 44033 total pagecache pages [ 440.084013] 0 pages in swap cache [ 440.087520] Swap cache stats: add 0, delete 0, find 0/0 [ 440.093080] Free swap = 0kB [ 440.096137] Total swap = 0kB [ 440.099190] 1965979 pages RAM [ 440.102477] 0 pages HighMem/MovableOnly [ 440.106491] 281927 pages reserved [ 440.109980] 0 pages cma reserved 10:45:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f28c7"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:45:45 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000006c0)=0x3, 0x4) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000080)=0x1c, 0x800) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x2, 0x5}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000180)={r5, 0x2, 0x6, 0x2, 0x1, 0x17}, &(0x7f00000001c0)=0x14) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) prctl$PR_GET_KEEPCAPS(0x7) sendto$inet6(r0, &(0x7f00000003c0)="050400000300600000000000fff55b4202938207d9fb3780398d537500e50600591f301ee616d5c01843e0650009252da70100af5ba514d40000efa000811600002fd08d49a47eff71bc4131fe441f99bf00a900000000d1843e770afd6e9ef5837dbd0000000000000000003cf26d5f6de292086ea16338586db5b28cdd40d32e61c0d9600a36a4a5b9dd62280dc570eef3", 0x92, 0x0, 0x0, 0x0) 10:45:45 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = shmget$private(0x0, 0x8000, 0x201, &(0x7f0000ff8000/0x8000)=nil) shmctl$IPC_INFO(r1, 0x3, &(0x7f00000000c0)=""/22) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000104e20, @empty}, 0x10) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x5, 0x20400) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x1, 0x6, 0x4) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000040), &(0x7f0000000080)=0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) 10:45:45 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) getpeername$unix(r1, &(0x7f0000000100), &(0x7f0000000040)=0x6e) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) 10:45:45 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f28c7"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000040)) 10:45:45 executing program 5: r0 = syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0xfffffffffffffffe, 0x2}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000100)={0x0, 0x1ff, 0x1, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0xfffffffffffffff7]}}}) 10:45:45 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x80, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x7b7}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=r1, 0x4) readv(r0, &(0x7f00000014c0)=[{&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/26, 0x1a}], 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000440)) recvmmsg(r2, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010001, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f00000002c0)={r0, r0, 0x9, 0x6a, &(0x7f0000000240)="a7710fce3995447a4ce3923f3034a427fd4a1de3680bd6be326d331334fae622351cd5578079b4e03590f3796abfc29d7f49f7ab07ff73cc3b9ed604ba04b76d92e5c98feb271b11dd4fc2dbbbb565f78a9b924dc2677e3c0d46afa11c03e2a67aedea74082adee67ed2", 0x70, 0x7fffffff, 0x9, 0x3, 0x7, 0x1, 0x0, 'syz0\x00'}) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x10000104e20, @empty}, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'veth1_to_bridge\x00', 0x0}) setsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000200)={@initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x6, r3}, 0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={r1, 0x78, &(0x7f0000000380)=[@in={0x2, 0x4e24}, @in={0x2, 0x4e21, @loopback}, @in6={0xa, 0x4e20, 0x4, @remote, 0x7}, @in6={0xa, 0x4e23, 0x4, @mcast2, 0x6a4c}, @in={0x2, 0x4e20, @empty}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0xfffffffffffff4a4, 0x0}}]}, &(0x7f0000000400)=0x10) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) 10:45:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f00000000c0)) socket$inet_dccp(0x2, 0x6, 0x0) 10:45:45 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365}, 0x8001) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x400000, 0x0) utimensat(r3, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={{}, {0x0, 0x7530}}, 0x100) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x40000000}) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) 10:45:45 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f28c7"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000040)) 10:45:46 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f28c7"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000040)) [ 441.122496] syz-executor.5: vmalloc: allocation failure: 0 bytes, mode:0x6080c0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz5,mems_allowed=0-1 [ 441.137598] CPU: 0 PID: 13995 Comm: syz-executor.5 Not tainted 5.0.0+ #17 [ 441.144606] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 441.154029] Call Trace: [ 441.156725] dump_stack+0x173/0x1d0 [ 441.160452] warn_alloc+0x4eb/0x710 [ 441.164206] __vmalloc_node_range+0x200/0x1370 [ 441.168911] vmalloc_user+0xde/0x440 [ 441.172716] ? vb2_vmalloc_alloc+0x19d/0x4a0 [ 441.177239] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 441.182529] vb2_vmalloc_alloc+0x19d/0x4a0 [ 441.186873] __vb2_queue_alloc+0xe74/0x2100 [ 441.191401] ? vb2_common_vm_close+0xc0/0xc0 [ 441.195940] vb2_core_create_bufs+0x761/0xd00 [ 441.200545] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 441.205871] vb2_create_bufs+0x92f/0xdf0 [ 441.210059] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 441.215365] v4l2_m2m_ioctl_create_bufs+0x1bc/0x1d0 [ 441.220497] ? v4l2_m2m_ioctl_reqbufs+0x310/0x310 [ 441.225452] v4l_create_bufs+0x2c0/0x3b0 [ 441.229660] ? v4l_unsubscribe_event+0xc0/0xc0 [ 441.234335] __video_do_ioctl+0x1444/0x1b50 [ 441.238777] ? __video_do_ioctl+0x6a1/0x1b50 [ 441.243298] video_usercopy+0xe60/0x1830 [ 441.249863] ? video_ioctl2+0xb0/0xb0 [ 441.255554] video_ioctl2+0x9f/0xb0 [ 441.259286] ? video_usercopy+0x1830/0x1830 [ 441.263735] v4l2_ioctl+0x23f/0x270 [ 441.267849] ? v4l2_poll+0x400/0x400 [ 441.271678] do_vfs_ioctl+0xebd/0x2bf0 [ 441.275686] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 441.280992] ? security_file_ioctl+0x92/0x200 [ 441.285611] __se_sys_ioctl+0x1da/0x270 [ 441.289703] __x64_sys_ioctl+0x4a/0x70 [ 441.293697] do_syscall_64+0xbc/0xf0 [ 441.297544] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 441.302821] RIP: 0033:0x458209 [ 441.306096] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 441.325073] RSP: 002b:00007f659f788c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 441.332875] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458209 [ 441.340237] RDX: 0000000020000100 RSI: 00000000c100565c RDI: 0000000000000003 [ 441.347591] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 441.355022] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f659f7896d4 [ 441.362449] R13: 00000000004c2b55 R14: 00000000004d5620 R15: 00000000ffffffff [ 441.370004] Mem-Info: [ 441.372644] active_anon:101420 inactive_anon:199 isolated_anon:0 [ 441.372644] active_file:8139 inactive_file:35659 isolated_file:0 [ 441.372644] unevictable:0 dirty:84 writeback:0 unstable:0 [ 441.372644] slab_reclaimable:4423 slab_unreclaimable:12945 [ 441.372644] mapped:58527 shmem:243 pagetables:1755 bounce:0 [ 441.372644] free:832492 free_pcp:937 free_cma:0 10:45:46 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000104e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000000)={0x7fffffff, 0x19, 0x101}) 10:45:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f28c7"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:45:46 executing program 4: getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000005c0)=@sack_info={0x0, 0x0, 0x80000000}, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/169}, {&(0x7f0000000240)=""/229}, {&(0x7f0000000340)=""/107, 0xde}], 0x100000000000021a, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4068aea3, &(0x7f0000000180)={0x7b, 0x0, [0x7f, 0xfffffffffffffffc, 0x200, 0xf2]}) 10:45:46 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x4) r2 = epoll_create1(0x0) r3 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x2000) ioctl$KVM_GET_DEVICE_ATTR(r3, 0x4018aee2, &(0x7f0000000200)={0x0, 0x4e, 0x5, &(0x7f0000000240)=0xfffffffffffffffd}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r2, &(0x7f0000000040)={0x20000060002010}) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x2) [ 441.406489] Node 0 active_anon:407836kB inactive_anon:796kB active_file:32412kB inactive_file:142636kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:234208kB dirty:332kB writeback:0kB shmem:972kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 376832kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 441.435108] Node 1 active_anon:0kB inactive_anon:0kB active_file:144kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 441.461134] Node 0 DMA free:15904kB min:212kB low:264kB high:316kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 441.487522] lowmem_reserve[]: 0 2800 3490 3490 [ 441.492287] Node 0 DMA32 free:193800kB min:38380kB low:47972kB high:57564kB active_anon:407384kB inactive_anon:40kB active_file:22756kB inactive_file:136748kB unevictable:0kB writepending:316kB present:3129332kB managed:2872032kB mlocked:0kB kernel_stack:6464kB pagetables:6448kB bounce:0kB free_pcp:1700kB local_pcp:888kB free_cma:0kB [ 441.522188] lowmem_reserve[]: 0 0 690 690 [ 441.526430] Node 0 Normal free:11584kB min:9464kB low:11828kB high:14192kB active_anon:4516kB inactive_anon:756kB active_file:9656kB inactive_file:5888kB unevictable:0kB writepending:16kB present:786432kB managed:706992kB mlocked:0kB kernel_stack:10624kB pagetables:572kB bounce:0kB free_pcp:2472kB local_pcp:1208kB free_cma:0kB [ 441.555734] lowmem_reserve[]: 0 0 0 0 [ 441.559648] Node 1 Normal free:3089040kB min:42048kB low:52560kB high:63072kB active_anon:0kB inactive_anon:0kB active_file:144kB inactive_file:0kB unevictable:0kB writepending:4kB present:3932160kB managed:3141280kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 441.588594] lowmem_reserve[]: 0 0 0 0 [ 441.592616] Node 0 DMA: 0*4kB 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15904kB [ 441.606640] Node 0 DMA32: 84*4kB (ME) 663*8kB (ME) 593*16kB (UME) 670*32kB (UME) 408*64kB (UM) 266*128kB (UM) 28*256kB (UME) 19*512kB (UM) 8*1024kB (UM) 1*2048kB (M) 17*4096kB (UM) = 193496kB [ 441.624214] Node 0 Normal: 22*4kB (ME) 59*8kB (ME) 37*16kB (ME) 14*32kB (ME) 14*64kB (ME) 49*128kB (UME) 7*256kB (UME) 2*512kB (UM) 0*1024kB 0*2048kB 0*4096kB = 11584kB [ 441.640023] Node 1 Normal: 4*4kB (ME) 10*8kB (UME) 5*16kB (UME) 7*32kB (UME) 4*64kB (UME) 8*128kB (ME) 2*256kB (ME) 5*512kB (ME) 6*1024kB (M) 5*2048kB (UM) 749*4096kB (M) = 3089040kB [ 441.656845] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 441.665982] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB 10:45:46 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f28c7"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000040)) [ 441.674841] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 441.683948] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 441.692685] 44040 total pagecache pages [ 441.696705] 0 pages in swap cache [ 441.700209] Swap cache stats: add 0, delete 0, find 0/0 [ 441.705771] Free swap = 0kB [ 441.708861] Total swap = 0kB [ 441.712060] 1965979 pages RAM [ 441.715219] 0 pages HighMem/MovableOnly [ 441.719232] 281927 pages reserved [ 441.722865] 0 pages cma reserved 10:45:46 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000000)='/dev/ashmem\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$ASHMEM_SET_SIZE(r0, 0x81007702, 0x713004) 10:45:47 executing program 5: r0 = syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0xfffffffffffffffe, 0x2}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000100)={0x0, 0x1ff, 0x1, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0xfffffffffffffff7]}}}) 10:45:47 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f28c7"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000040)) 10:45:47 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000104e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) 10:45:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f28c7"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:45:47 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = epoll_create1(0xfffffffffffffffe) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, 0xffffffffffffffff, &(0x7f00000000c0)={0x60002014}) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x200000, 0x0) r3 = mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x4010, 0xffffffffffffff9c, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x204000, 0x40) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000580)={{&(0x7f0000ffd000/0x1000)=nil, 0x1000}, 0x3}) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000200)={0x0}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r2, &(0x7f0000000540)) fcntl$getownex(r1, 0x10, &(0x7f00000005c0)={0x0, 0x0}) openat$cgroup_ro(r2, &(0x7f00000007c0)='pids.events\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r2, 0xc1105518, &(0x7f0000000680)={{0x8, 0x2, 0x100000001, 0xdc2, 'syz1\x00', 0x7}, 0x5, 0x20000000, 0x80000001, r5, 0x8, 0x5d1, 'syz0\x00', &(0x7f0000000600)=['skcipher\x00', 'eth1}\\e-md5sum,\x00', '$proc}\x00', 'mime_typemd5sum.\x00', '/dev/vcs\x00', '\x00', '\x00', 'vboxnet0vmnet0\x00'], 0x4b, [], [0x1000, 0x101, 0x0, 0xfffffffffffffffb]}) r6 = mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffff9c, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000300)={0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000500)={0xdc, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0f630c4002000000010000000000000008631040", @ANYRES64=r3, @ANYBLOB="040000000000000011634840000000000000000004000000000000000000000010000000000000000000000000000000000000003000000000000000", @ANYPTR=&(0x7f0000000100)=ANY=[], @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB='8\x00\x00\x00\x00\x00\x00\x00(\x00\x00\x00\x00\x00\x00\x00X\x00\x00\x00\x00\x00\x00\x008\x00\x00\x00\x00\x00\x00\x000\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="feffffffffffffff03630840", @ANYRES64=r4, @ANYBLOB="0e630c400400ebff010000000000000001634040020900000000000002000000000000004000000001000000000000000000000040000000000000001800000000000000", @ANYPTR=&(0x7f0000000280)=ANY=[@ANYBLOB="852a747001000000", @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB='\x00'], @ANYBLOB="010000000000000001000000000000002300000000000000852a687300010000", @ANYRES64=r6, @ANYBLOB="0300000000000000"], @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYBLOB='(\x00\x00\x00\x00\x00\x00\x00H\x00\x00\x00\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="03630840", @ANYRES64=r7], 0xb2, 0x0, &(0x7f0000000440)="54d52edb92c6203f19cd9845b8b4ffd44fe53107a080513a9cd0a3c2de55f010c49f71c7b56901f979b63e723e822d4ca2dc700569ed4705213bf7a00419978efd7cfa4706a0672acf5b4c1a886ebd335c1b7e5947414cd86fb4ca6c8cc2d97bdc0953c575e8983656eccc365cd2b5e48759e65a2e8fef8f1afa2c7ae5553883061884fed4fa696f171f54f165f7cce1f9ae4e3b79695a9a8ef3a4cbf1d47806f5a19b8630295ed0c57259a08ecb5cf0408a"}) [ 442.226504] syz-executor.5: vmalloc: allocation failure: 0 bytes, mode:0x6080c0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz5,mems_allowed=0-1 [ 442.240413] CPU: 0 PID: 14040 Comm: syz-executor.5 Not tainted 5.0.0+ #17 [ 442.247446] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 442.256873] Call Trace: [ 442.259582] dump_stack+0x173/0x1d0 [ 442.263311] warn_alloc+0x4eb/0x710 [ 442.268671] __vmalloc_node_range+0x200/0x1370 [ 442.273391] vmalloc_user+0xde/0x440 [ 442.277211] ? vb2_vmalloc_alloc+0x19d/0x4a0 [ 442.281720] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 442.287031] vb2_vmalloc_alloc+0x19d/0x4a0 [ 442.291364] __vb2_queue_alloc+0xe74/0x2100 [ 442.295806] ? vb2_common_vm_close+0xc0/0xc0 [ 442.300333] vb2_core_create_bufs+0x761/0xd00 [ 442.304981] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 442.310275] vb2_create_bufs+0x92f/0xdf0 [ 442.314448] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 442.319746] v4l2_m2m_ioctl_create_bufs+0x1bc/0x1d0 [ 442.324894] ? v4l2_m2m_ioctl_reqbufs+0x310/0x310 [ 442.329849] v4l_create_bufs+0x2c0/0x3b0 [ 442.334024] ? v4l_unsubscribe_event+0xc0/0xc0 [ 442.338694] __video_do_ioctl+0x1444/0x1b50 [ 442.343115] ? __video_do_ioctl+0x6a1/0x1b50 [ 442.347627] video_usercopy+0xe60/0x1830 [ 442.351863] ? video_ioctl2+0xb0/0xb0 [ 442.355800] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 442.361281] ? putname+0x20e/0x230 [ 442.364927] video_ioctl2+0x9f/0xb0 [ 442.368639] ? video_usercopy+0x1830/0x1830 [ 442.373037] v4l2_ioctl+0x23f/0x270 [ 442.376751] ? v4l2_poll+0x400/0x400 [ 442.380573] do_vfs_ioctl+0xebd/0x2bf0 [ 442.384566] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 442.389866] ? security_file_ioctl+0x92/0x200 [ 442.394503] __se_sys_ioctl+0x1da/0x270 [ 442.399785] __x64_sys_ioctl+0x4a/0x70 [ 442.403791] do_syscall_64+0xbc/0xf0 [ 442.407629] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 442.412896] RIP: 0033:0x458209 [ 442.416173] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 442.435151] RSP: 002b:00007f659f767c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 442.442953] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458209 [ 442.450359] RDX: 0000000020000100 RSI: 00000000c100565c RDI: 0000000000000003 [ 442.457709] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 442.465071] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f659f7686d4 [ 442.472419] R13: 00000000004c2b55 R14: 00000000004d5620 R15: 00000000ffffffff [ 442.481146] Mem-Info: [ 442.483797] active_anon:101936 inactive_anon:197 isolated_anon:0 [ 442.483797] active_file:8139 inactive_file:35665 isolated_file:0 [ 442.483797] unevictable:0 dirty:90 writeback:0 unstable:0 [ 442.483797] slab_reclaimable:4423 slab_unreclaimable:12960 [ 442.483797] mapped:58531 shmem:243 pagetables:1732 bounce:0 [ 442.483797] free:830277 free_pcp:1074 free_cma:0 10:45:47 executing program 4: r0 = open(&(0x7f00000003c0)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=""/209) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) chmod(&(0x7f00000001c0)='./file0\x00', 0x0) [ 442.517716] Node 0 active_anon:407744kB inactive_anon:788kB active_file:32412kB inactive_file:142660kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:234124kB dirty:356kB writeback:0kB shmem:972kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 376832kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 442.546179] Node 1 active_anon:0kB inactive_anon:0kB active_file:144kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no 10:45:47 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f28c7"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000040)) [ 442.572136] Node 0 DMA free:15904kB min:212kB low:264kB high:316kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 442.598546] lowmem_reserve[]: 0 2800 3490 3490 [ 442.603341] Node 0 DMA32 free:205212kB min:38380kB low:47972kB high:57564kB active_anon:403228kB inactive_anon:32kB active_file:22756kB inactive_file:136772kB unevictable:0kB writepending:340kB present:3129332kB managed:2872032kB mlocked:0kB kernel_stack:6144kB pagetables:6356kB bounce:0kB free_pcp:1392kB local_pcp:484kB free_cma:0kB [ 442.633250] lowmem_reserve[]: 0 0 690 690 [ 442.637483] Node 0 Normal free:11584kB min:9464kB low:11828kB high:14192kB active_anon:4516kB inactive_anon:756kB active_file:9656kB inactive_file:5888kB unevictable:0kB writepending:16kB present:786432kB managed:706992kB mlocked:0kB kernel_stack:10624kB pagetables:572kB bounce:0kB free_pcp:2472kB local_pcp:1208kB free_cma:0kB [ 442.666843] lowmem_reserve[]: 0 0 0 0 [ 442.670735] Node 1 Normal free:3089040kB min:42048kB low:52560kB high:63072kB active_anon:0kB inactive_anon:0kB active_file:144kB inactive_file:0kB unevictable:0kB writepending:4kB present:3932160kB managed:3141280kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 442.698715] lowmem_reserve[]: 0 0 0 0 [ 442.702736] Node 0 DMA: 0*4kB 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15904kB 10:45:47 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010001, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x87fbbedffe586a6, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000040)={0x5, [0x100, 0x42, 0x4, 0xffffffffffffffc1, 0xffffffff]}, &(0x7f0000000080)=0xe) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000104e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) [ 442.716319] Node 0 DMA32: 831*4kB (UME) 820*8kB (UME) 636*16kB (UME) 682*32kB (UME) 400*64kB (UM) 267*128kB (UM) 28*256kB (UME) 19*512kB (UM) 8*1024kB (UM) 1*2048kB (M) 17*4096kB (UM) = 198428kB [ 442.734331] Node 0 Normal: 22*4kB (ME) 59*8kB (ME) 37*16kB (ME) 14*32kB (ME) 14*64kB (ME) 49*128kB (UME) 7*256kB (UME) 2*512kB (UM) 0*1024kB 0*2048kB 0*4096kB = 11584kB [ 442.749937] Node 1 Normal: 4*4kB (ME) 10*8kB (UME) 5*16kB (UME) 7*32kB (UME) 4*64kB (UME) 8*128kB (ME) 2*256kB (ME) 5*512kB (ME) 6*1024kB (M) 5*2048kB (UM) 749*4096kB (M) = 3089040kB [ 442.766749] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB 10:45:47 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xf1, 0x1c5000) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000100)={0xfd, 0x0, [0x10001, 0xae500e2, 0x80000001, 0x7]}) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000000)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r1, &(0x7f00000000c0)={0x60002014}) epoll_wait(r3, &(0x7f0000000080)=[{}], 0x1, 0x0) [ 442.775835] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 442.784581] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 442.793571] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 442.802264] 44046 total pagecache pages [ 442.806292] 0 pages in swap cache [ 442.809819] Swap cache stats: add 0, delete 0, find 0/0 [ 442.815312] Free swap = 0kB [ 442.818380] Total swap = 0kB [ 442.821437] 1965979 pages RAM [ 442.824654] 0 pages HighMem/MovableOnly [ 442.828670] 281927 pages reserved [ 442.832232] 0 pages cma reserved 10:45:48 executing program 4: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f0000000140)={0xee36}) ptrace$setopts(0x4206, r0, 0x1, 0x10) r1 = getpgrp(0xffffffffffffffff) r2 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video0\x00', 0x2, 0x0) ioctl(r2, 0x7, &(0x7f0000000340)="7ea8ebe8a9c4f8d1e5c232903bcda844e72631603c46220a05a8679f2b95796d0af327d016db70a21f4edf085ecd2accef908e63955fbb52f17c6c8f33ff0e6e9a126e4f12f60d901f2956fe45b68cea8b200b876f22e294a67924893da70f4bb003bb41523d6d20addfd913e0aae010e4d36a1feb340b3c91f01d78b293744160ecd1fc67e27d2f8128b57ca744ae129d7468575ee35cc062a685386e9e81b42c229bd2dd7569660815675ae6f5dac4f3db8129eb761ee5b1b9c443a75e124447a495ac601a82cce1b0cbdc0bf510e103773b58a5a8ccdf787926b9cf7d0fe046fd069929c39af8e977629e") r3 = getpgid(0xffffffffffffffff) setpgid(r1, r3) r4 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r4, 0x40405514, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 'syz1\x00'}) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x800, 0x0) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x200000, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, &(0x7f0000000440)=0x200, 0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r4, 0x40405515, &(0x7f0000000200)={{0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 10:45:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000040)='./file0\x00', 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) 10:45:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f28c7"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000040)) 10:45:48 executing program 5: syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000000)={0xfffffffffffffffe, 0x2}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0x1ff, 0x1, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0xfffffffffffffff7]}}}) 10:45:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f28c7"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000040)) 10:45:48 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000104e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) r2 = request_key(&(0x7f0000000080)='rxrpc_s\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)='\x00', 0xfffffffffffffffc) keyctl$reject(0x13, r1, 0x8, 0x1, r2) 10:45:48 executing program 4: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffff9c}) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000140), &(0x7f0000000180)=0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x40000000001, 0x0) setsockopt$inet6_tcp_buf(r2, 0x6, 0x3f, &(0x7f0000000040)="57cf524529db42cb128304ace1d049f20cc39d225b21e1a49cd2b30d71f70d255332b6ef4961b16724d05a899c174758102f03584d9fa0ccf8d4d35887d6eab15568822ed92e65e4793aa574b0c8dd9fba6caa4ec5bb0d71ecf6d4990bc986827f20d4b87b213132dbd6a382f2159dc9ee937369dbd4c571b1e681983588c447bed27e69749303b9c8271b5de159d4b87de15d628b7090be208bc2f1caa3f25d7b", 0xa1) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f00000012c0)={'syz_tun\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="20000000060032"]}) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000001c0)=0xfffffffffffff5d5, 0x4) r3 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x1000, 0x240) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r3, &(0x7f00000005c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000580)={&(0x7f0000000300)={0x258, r4, 0x300, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffeffff}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xd8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4c}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7dc3}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80000000000000}]}, @TIPC_NLA_LINK={0xf4, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffffffff}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff00000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x80}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7800}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x101}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3c}]}, @TIPC_NLA_BEARER={0xb0, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'hwsim0\x00'}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8546}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e24, @loopback}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfffffffffffffff7}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x18}}}, {0x14, 0x2, @in={0x2, 0x4e24, @empty}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'tunl0\x00'}}]}]}, 0x258}, 0x1, 0x0, 0x0, 0x10}, 0x20008010) 10:45:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x240, 0x0) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f0000000140)={0x3, &(0x7f0000000100)=[{0x3, 0xfffffffffffffff8, 0x4, 0xcf}, {0x0, 0x0, 0xfc, 0x4}, {0x8, 0x6, 0x1, 0x9}]}) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r1, 0x5381) r3 = epoll_create1(0x0) epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000002c0)=0x0) sched_setaffinity(r4, 0x8, &(0x7f0000000240)=0x3) sendmsg$xdp(r2, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f00000000c0)={0x60002014}) getcwd(&(0x7f0000000280)=""/31, 0x1f) epoll_wait(r3, &(0x7f0000000080)=[{}], 0x1, 0x0) 10:45:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f28c7"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000040)) [ 443.587845] syz-executor.5: vmalloc: allocation failure: 0 bytes, mode:0x6080c0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz5,mems_allowed=0-1 [ 443.601997] CPU: 1 PID: 14083 Comm: syz-executor.5 Not tainted 5.0.0+ #17 [ 443.609490] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 443.618929] Call Trace: [ 443.621671] dump_stack+0x173/0x1d0 [ 443.625882] warn_alloc+0x4eb/0x710 [ 443.629680] __vmalloc_node_range+0x200/0x1370 [ 443.634398] vmalloc_user+0xde/0x440 [ 443.638259] ? vb2_vmalloc_alloc+0x19d/0x4a0 [ 443.642783] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 443.650234] vb2_vmalloc_alloc+0x19d/0x4a0 [ 443.655315] __vb2_queue_alloc+0xe74/0x2100 [ 443.660559] ? vb2_common_vm_close+0xc0/0xc0 [ 443.665120] vb2_core_create_bufs+0x761/0xd00 [ 443.669737] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 443.675050] vb2_create_bufs+0x92f/0xdf0 [ 443.679234] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 443.684873] v4l2_m2m_ioctl_create_bufs+0x1bc/0x1d0 [ 443.690654] ? v4l2_m2m_ioctl_reqbufs+0x310/0x310 [ 443.697024] v4l_create_bufs+0x2c0/0x3b0 [ 443.701216] ? v4l_unsubscribe_event+0xc0/0xc0 [ 443.705906] __video_do_ioctl+0x1444/0x1b50 [ 443.710359] ? __video_do_ioctl+0x6a1/0x1b50 [ 443.714899] video_usercopy+0xe60/0x1830 [ 443.719836] ? video_ioctl2+0xb0/0xb0 [ 443.724650] video_ioctl2+0x9f/0xb0 [ 443.728476] ? video_usercopy+0x1830/0x1830 [ 443.734418] v4l2_ioctl+0x23f/0x270 [ 443.738140] ? v4l2_poll+0x400/0x400 [ 443.741955] do_vfs_ioctl+0xebd/0x2bf0 [ 443.745956] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 443.751714] ? security_file_ioctl+0x92/0x200 [ 443.757077] __se_sys_ioctl+0x1da/0x270 [ 443.761234] __x64_sys_ioctl+0x4a/0x70 [ 443.765237] do_syscall_64+0xbc/0xf0 [ 443.769052] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 443.774349] RIP: 0033:0x458209 [ 443.777642] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 443.796617] RSP: 002b:00007f659f788c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 443.804421] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458209 [ 443.811772] RDX: 0000000020000100 RSI: 00000000c100565c RDI: 0000000000000003 [ 443.819210] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 443.826561] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f659f7896d4 [ 443.834379] R13: 00000000004c2b55 R14: 00000000004d5620 R15: 00000000ffffffff [ 443.842324] Mem-Info: [ 443.844889] active_anon:103023 inactive_anon:197 isolated_anon:0 [ 443.844889] active_file:8139 inactive_file:35673 isolated_file:0 [ 443.844889] unevictable:0 dirty:99 writeback:0 unstable:0 [ 443.844889] slab_reclaimable:4423 slab_unreclaimable:12962 [ 443.844889] mapped:58527 shmem:243 pagetables:1738 bounce:0 [ 443.844889] free:826509 free_pcp:1046 free_cma:0 [ 443.878838] Node 0 active_anon:412192kB inactive_anon:788kB active_file:32412kB inactive_file:142692kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:234208kB dirty:392kB writeback:0kB shmem:972kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 374784kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 443.908363] Node 1 active_anon:0kB inactive_anon:0kB active_file:144kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 443.935451] Node 0 DMA free:15904kB min:212kB low:264kB high:316kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 443.961878] lowmem_reserve[]: 0 2800 3490 3490 [ 443.966555] Node 0 DMA32 free:188620kB min:38380kB low:47972kB high:57564kB active_anon:407576kB inactive_anon:32kB active_file:22756kB inactive_file:136804kB unevictable:0kB writepending:376kB present:3129332kB managed:2872032kB mlocked:0kB kernel_stack:6400kB pagetables:6528kB bounce:0kB free_pcp:1656kB local_pcp:1068kB free_cma:0kB [ 443.996632] lowmem_reserve[]: 0 0 690 690 [ 443.996693] Node 0 Normal free:11584kB min:9464kB low:11828kB high:14192kB active_anon:4516kB inactive_anon:756kB active_file:9656kB inactive_file:5888kB unevictable:0kB writepending:16kB present:786432kB managed:706992kB mlocked:0kB kernel_stack:10624kB pagetables:572kB bounce:0kB free_pcp:2472kB local_pcp:1264kB free_cma:0kB [ 443.996823] lowmem_reserve[]: 0 0 0 0 [ 444.034255] Node 1 Normal free:3089040kB min:42048kB low:52560kB high:63072kB active_anon:0kB inactive_anon:0kB active_file:144kB inactive_file:0kB unevictable:0kB writepending:4kB present:3932160kB managed:3141280kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 444.062169] lowmem_reserve[]: 0 0 0 0 [ 444.066085] Node 0 DMA: 0*4kB 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15904kB [ 444.079697] Node 0 DMA32: 619*4kB (UM) 704*8kB (UME) 609*16kB (UME) 674*32kB (UME) 406*64kB (UM) 267*128kB (UM) 28*256kB (UME) 19*512kB (UM) 8*1024kB (UM) 1*2048kB (M) 17*4096kB (UM) = 196348kB [ 444.097755] Node 0 Normal: 22*4kB (ME) 59*8kB (ME) 37*16kB (ME) 14*32kB (ME) 14*64kB (ME) 49*128kB (UME) 7*256kB (UME) 2*512kB (UM) 0*1024kB 0*2048kB 0*4096kB = 11584kB [ 444.113411] Node 1 Normal: 4*4kB (ME) 10*8kB (UME) 5*16kB (UME) 7*32kB (UME) 4*64kB (UME) 8*128kB (ME) 2*256kB (ME) 5*512kB (ME) 6*1024kB (M) 5*2048kB (UM) 749*4096kB (M) = 3089040kB [ 444.130355] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB 10:45:48 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x10000104e20, @empty}, 0x7) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r1, 0x110, 0x3) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) 10:45:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f28c7"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000040)) 10:45:49 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x8, 0x42c03) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000100)={0x9, {0x80, 0x37, 0x9, 0x6}}) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)) sendmsg$xdp(r2, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365}, 0x8001) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r2, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x80, r4, 0x0, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x80000001}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x85d}]}, @TIPC_NLA_NODE={0x34, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x11a4ca0a}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xdea8}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x1}, 0x40) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f00000000c0)={0x60002011}) epoll_wait(r3, &(0x7f0000000080)=[{}], 0x1, 0x0) [ 444.139456] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 444.148239] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 444.157319] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 444.166077] 44058 total pagecache pages [ 444.170163] 0 pages in swap cache [ 444.173828] Swap cache stats: add 0, delete 0, find 0/0 [ 444.179331] Free swap = 0kB [ 444.182499] Total swap = 0kB [ 444.185556] 1965979 pages RAM 10:45:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f28c7"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000040)) [ 444.188689] 0 pages HighMem/MovableOnly [ 444.192816] 281927 pages reserved [ 444.196304] 0 pages cma reserved 10:45:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f28c7"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000040)) 10:45:49 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000040)={0x3, 'ip_vti0\x00', 0x2}, 0x18) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) 10:45:49 executing program 5: syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000000)={0xfffffffffffffffe, 0x2}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0x1ff, 0x1, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0xfffffffffffffff7]}}}) 10:45:49 executing program 4: r0 = syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0xfffffffffffffffe, 0x2}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000100)={0x0, 0x1ff, 0x1, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0xfffffffffffffff7]}}}) [ 444.548089] syz-executor.4: vmalloc: allocation failure: 0 bytes, mode:0x6080c0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz4,mems_allowed=0-1 [ 444.562080] CPU: 0 PID: 14121 Comm: syz-executor.4 Not tainted 5.0.0+ #17 [ 444.569082] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 444.578500] Call Trace: [ 444.581240] dump_stack+0x173/0x1d0 [ 444.584974] warn_alloc+0x4eb/0x710 [ 444.588722] __vmalloc_node_range+0x200/0x1370 [ 444.593435] vmalloc_user+0xde/0x440 [ 444.597250] ? vb2_vmalloc_alloc+0x19d/0x4a0 [ 444.601748] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 444.607073] vb2_vmalloc_alloc+0x19d/0x4a0 [ 444.611411] __vb2_queue_alloc+0xe74/0x2100 [ 444.615847] ? vb2_common_vm_close+0xc0/0xc0 [ 444.620381] vb2_core_create_bufs+0x761/0xd00 [ 444.625000] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 444.630301] vb2_create_bufs+0x92f/0xdf0 [ 444.634483] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 444.639799] v4l2_m2m_ioctl_create_bufs+0x1bc/0x1d0 [ 444.644940] ? v4l2_m2m_ioctl_reqbufs+0x310/0x310 [ 444.650059] v4l_create_bufs+0x2c0/0x3b0 [ 444.654221] ? v4l_unsubscribe_event+0xc0/0xc0 [ 444.658885] __video_do_ioctl+0x1444/0x1b50 [ 444.663315] ? __video_do_ioctl+0x6a1/0x1b50 [ 444.667847] video_usercopy+0xe60/0x1830 [ 444.672013] ? video_ioctl2+0xb0/0xb0 [ 444.675929] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 444.681388] ? putname+0x20e/0x230 [ 444.685015] video_ioctl2+0x9f/0xb0 [ 444.688750] ? video_usercopy+0x1830/0x1830 [ 444.693186] v4l2_ioctl+0x23f/0x270 [ 444.696891] ? v4l2_poll+0x400/0x400 [ 444.700707] do_vfs_ioctl+0xebd/0x2bf0 [ 444.704702] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 444.709998] ? security_file_ioctl+0x92/0x200 [ 444.714590] __se_sys_ioctl+0x1da/0x270 [ 444.718661] __x64_sys_ioctl+0x4a/0x70 [ 444.722625] do_syscall_64+0xbc/0xf0 [ 444.726433] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 444.731688] RIP: 0033:0x458209 10:45:49 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f28c7"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000040)) 10:45:49 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x800) r2 = epoll_create1(0x0) r3 = syz_open_dev$usb(&(0x7f00000002c0)='/dev/bus/usb/00#/00#\x00', 0x3, 0x100) ioctl$VIDIOC_ENUMOUTPUT(r3, 0xc0485630, &(0x7f0000000300)={0x8, "1fb619235d8d01b52fae90eb2fb1bd9070e1b1a99d60ac3210738b3fead0cdea", 0x2, 0x8, 0x0, 0x0, 0xa}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365}, 0x8001) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r4, 0x9, 0x4) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000100)=0xc) bind(r0, &(0x7f0000000200)=@x25={0x9, @null=' \x00'}, 0x80) sched_getattr(r5, &(0x7f0000000140), 0x30, 0x0) r6 = dup2(r0, r2) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000280)={r1, r6}) 10:45:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000040)) 10:45:49 executing program 5: syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000000)={0xfffffffffffffffe, 0x2}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0x1ff, 0x1, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0xfffffffffffffff7]}}}) [ 444.734952] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 444.753930] RSP: 002b:00007fea79c22c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 444.761732] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458209 [ 444.769092] RDX: 0000000020000100 RSI: 00000000c100565c RDI: 0000000000000003 [ 444.776446] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 444.783806] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fea79c236d4 [ 444.791150] R13: 00000000004c2b55 R14: 00000000004d5620 R15: 00000000ffffffff [ 444.986137] syz-executor.5: vmalloc: allocation failure: 0 bytes, mode:0x6080c0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz5,mems_allowed=0-1 [ 445.000165] CPU: 1 PID: 14138 Comm: syz-executor.5 Not tainted 5.0.0+ #17 [ 445.007160] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 445.016602] Call Trace: [ 445.019315] dump_stack+0x173/0x1d0 [ 445.023061] warn_alloc+0x4eb/0x710 [ 445.026835] __vmalloc_node_range+0x200/0x1370 [ 445.031540] vmalloc_user+0xde/0x440 [ 445.035362] ? vb2_vmalloc_alloc+0x19d/0x4a0 [ 445.039876] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 445.045184] vb2_vmalloc_alloc+0x19d/0x4a0 [ 445.049534] __vb2_queue_alloc+0xe74/0x2100 [ 445.053976] ? vb2_common_vm_close+0xc0/0xc0 [ 445.058511] vb2_core_create_bufs+0x761/0xd00 [ 445.063133] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 445.068452] vb2_create_bufs+0x92f/0xdf0 [ 445.072628] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 445.078113] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 445.083446] v4l2_m2m_ioctl_create_bufs+0x1bc/0x1d0 [ 445.088582] ? v4l2_m2m_ioctl_reqbufs+0x310/0x310 [ 445.093531] v4l_create_bufs+0x2c0/0x3b0 [ 445.097716] ? v4l_unsubscribe_event+0xc0/0xc0 [ 445.102411] __video_do_ioctl+0x1444/0x1b50 [ 445.106857] ? __video_do_ioctl+0x6a1/0x1b50 [ 445.111386] video_usercopy+0xe60/0x1830 [ 445.115552] ? video_ioctl2+0xb0/0xb0 [ 445.119475] video_ioctl2+0x9f/0xb0 [ 445.123182] ? video_usercopy+0x1830/0x1830 [ 445.127591] v4l2_ioctl+0x23f/0x270 [ 445.131290] ? v4l2_poll+0x400/0x400 [ 445.135180] do_vfs_ioctl+0xebd/0x2bf0 [ 445.139161] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 445.144451] ? security_file_ioctl+0x92/0x200 [ 445.149045] __se_sys_ioctl+0x1da/0x270 [ 445.153112] __x64_sys_ioctl+0x4a/0x70 [ 445.157109] do_syscall_64+0xbc/0xf0 [ 445.160917] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 445.166182] RIP: 0033:0x458209 [ 445.169447] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 445.188420] RSP: 002b:00007f659f788c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 445.196217] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458209 [ 445.203574] RDX: 0000000020000100 RSI: 00000000c100565c RDI: 0000000000000003 [ 445.210920] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 445.218268] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f659f7896d4 [ 445.225612] R13: 00000000004c2b55 R14: 00000000004d5620 R15: 00000000ffffffff [ 445.234038] warn_alloc_show_mem: 1 callbacks suppressed [ 445.234051] Mem-Info: [ 445.242115] active_anon:104103 inactive_anon:198 isolated_anon:0 [ 445.242115] active_file:8139 inactive_file:35677 isolated_file:0 [ 445.242115] unevictable:0 dirty:103 writeback:0 unstable:0 [ 445.242115] slab_reclaimable:4424 slab_unreclaimable:12963 [ 445.242115] mapped:58520 shmem:243 pagetables:1805 bounce:0 [ 445.242115] free:823007 free_pcp:1315 free_cma:0 [ 445.283736] Node 0 active_anon:416412kB inactive_anon:784kB active_file:32412kB inactive_file:142716kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:234040kB dirty:420kB writeback:0kB shmem:972kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 382976kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 445.312289] Node 1 active_anon:0kB inactive_anon:0kB active_file:144kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 445.338284] Node 0 DMA free:15904kB min:212kB low:264kB high:316kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 445.364713] lowmem_reserve[]: 0 2800 3490 3490 [ 445.369412] Node 0 DMA32 free:176508kB min:38380kB low:47972kB high:57564kB active_anon:411896kB inactive_anon:28kB active_file:22756kB inactive_file:136828kB unevictable:0kB writepending:404kB present:3129332kB managed:2872032kB mlocked:0kB kernel_stack:6144kB pagetables:6632kB bounce:0kB free_pcp:2660kB local_pcp:1332kB free_cma:0kB [ 445.399989] lowmem_reserve[]: 0 0 690 690 [ 445.404355] Node 0 Normal free:11584kB min:9464kB low:11828kB high:14192kB active_anon:4516kB inactive_anon:756kB active_file:9656kB inactive_file:5888kB unevictable:0kB writepending:16kB present:786432kB managed:706992kB mlocked:0kB kernel_stack:10624kB pagetables:572kB bounce:0kB free_pcp:2472kB local_pcp:1264kB free_cma:0kB [ 445.433749] lowmem_reserve[]: 0 0 0 0 [ 445.437694] Node 1 Normal free:3089040kB min:42048kB low:52560kB high:63072kB active_anon:0kB inactive_anon:0kB active_file:144kB inactive_file:0kB unevictable:0kB writepending:4kB present:3932160kB managed:3141280kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 445.465607] lowmem_reserve[]: 0 0 0 0 [ 445.470278] Node 0 DMA: 0*4kB 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15904kB [ 445.484087] Node 0 DMA32: 542*4kB (UM) 714*8kB (UME) 613*16kB (UME) 625*32kB (UME) 419*64kB (UM) 267*128kB (UM) 28*256kB (UME) 19*512kB (UM) 8*1024kB (UM) 3*2048kB (M) 13*4096kB (UM) = 183160kB [ 445.501843] Node 0 Normal: 22*4kB (ME) 59*8kB (ME) 37*16kB (ME) 14*32kB (ME) 14*64kB (ME) 49*128kB (UME) 7*256kB (UME) 2*512kB (UM) 0*1024kB 0*2048kB 0*4096kB = 11584kB [ 445.519454] Node 1 Normal: 4*4kB (ME) 10*8kB (UME) 5*16kB (UME) 7*32kB (UME) 4*64kB (UME) 8*128kB (ME) 2*256kB (ME) 5*512kB (ME) 6*1024kB (M) 5*2048kB (UM) 749*4096kB (M) = 3089040kB [ 445.536631] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 445.545740] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 445.555558] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 445.565209] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 445.574069] 44060 total pagecache pages [ 445.578094] 0 pages in swap cache [ 445.581594] Swap cache stats: add 0, delete 0, find 0/0 10:45:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000104e20, @empty}, 0x10) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e24, 0x1, @loopback, 0x7ff}}}, &(0x7f0000000100)=0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000180)={r2, 0x101}, 0x8) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000200)=ANY=[@ANYBLOB="fd7a9be4b7e8178e5c411fc71683c424d1a195d3cb78a873a521732ec67b702b84ff45cc6a2d22853073c9c6f2fd165f7977e2605925775d0187c915da1469bc2a1cea538c452fb9e5ded407c254f007203a7904ad424d57284e6ee41cb2803ccd47e5d0caa9646b2583569d46feff5510016a5044704289ad", @ANYBLOB="e7a1b3a6243a414489781810f28b940c12bef183b9d9e3b55ec6f3c7982ecb31ce8543f96d30dd0a1142d9c81bba40bac4b0eac4b83e47c581a3d6cc996984775bbe171a9c33208d39f0fddb0dafd78b87e2b19831064335cd2e4997a90c221e8f26dfe619608b4d28551498d41f0ceebef36d50366e9549acb58c7cf4e96c28e16eb061e422dd569eadf67cd88bb641bb90277c94c9c802fbbea68463f8227410e5ac2b4be10754539de81ca87780b65844"]) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) 10:45:50 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f28c7"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000040)) 10:45:50 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x21) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0), 0x365}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x4000, 0x0) ioctl$KVM_GET_MP_STATE(r3, 0x8004ae98, &(0x7f0000000140)) ioctl$DRM_IOCTL_MARK_BUFS(r3, 0x40206417, &(0x7f00000002c0)={0x3, 0x0, 0xe06, 0xfffffffffffff2ef, 0x2, 0x3}) setsockopt$inet_udp_int(r1, 0x11, 0x67, &(0x7f0000000040)=0xffff, 0x4) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) lsetxattr$security_evm(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='security.evm\x00', &(0x7f0000000280)=@v1={0x2, "1e409a83ced9ca0d"}, 0x9, 0x1) 10:45:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000040)) 10:45:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(0x0, &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffa) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000280)={{}, 0x0, 0x0, 'id0\x00', 'timer1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00+\xea\x04\xccI\xad\x8fQ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000800)=0x3001) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 445.587168] Free swap = 0kB [ 445.590241] Total swap = 0kB [ 445.593471] 1965979 pages RAM [ 445.596623] 0 pages HighMem/MovableOnly [ 445.600639] 281927 pages reserved [ 445.604300] 0 pages cma reserved 10:45:50 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x8000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f28c7"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000040)) 10:45:50 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0x1}) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x2000, 0x0) ioctl$RTC_IRQP_SET(r3, 0x4008700c, 0xf23) sendmsg$xdp(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000000040), 0x10000191, 0x0, 0x0, 0x100000}, 0x8001) remap_file_pages(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x8, 0x52, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) fanotify_init(0x60, 0x1001) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) 10:45:51 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000104e1e, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) 10:45:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000040)) [ 446.119376] ================================================================== [ 446.126868] BUG: KMSAN: uninit-value in gue_err+0x514/0xfa0 [ 446.132625] CPU: 1 PID: 14171 Comm: syz-executor.2 Not tainted 5.0.0+ #17 [ 446.139579] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 446.149046] Call Trace: [ 446.151657] [ 446.153842] dump_stack+0x173/0x1d0 [ 446.157510] kmsan_report+0x131/0x2a0 [ 446.161358] __msan_warning+0x7a/0xf0 [ 446.165198] gue_err+0x514/0xfa0 [ 446.168628] ? fou_build_header+0x690/0x690 [ 446.172988] __udp4_lib_err+0x12e6/0x1d40 [ 446.177228] udp_err+0x74/0x90 [ 446.180458] ? __udp4_lib_err+0x1d40/0x1d40 [ 446.184818] icmp_unreach+0xb65/0x1070 [ 446.188788] ? icmp_discard+0x30/0x30 [ 446.192613] icmp_rcv+0x11a1/0x1950 [ 446.196277] ? local_bh_enable+0x40/0x40 [ 446.200375] ? local_bh_enable+0x40/0x40 [ 446.204469] ip_protocol_deliver_rcu+0x584/0xbb0 [ 446.209281] ip_local_deliver+0x624/0x7b0 [ 446.213488] ? ip_local_deliver+0x7b0/0x7b0 [ 446.217844] ? ip_protocol_deliver_rcu+0xbb0/0xbb0 [ 446.222828] ip_rcv+0x6bd/0x740 [ 446.226156] ? ip_rcv_core+0x11d0/0x11d0 [ 446.230253] process_backlog+0x756/0x10e0 [ 446.234435] ? lapic_next_event+0x6f/0xa0 [ 446.238626] ? ip_local_deliver_finish+0x320/0x320 [ 446.243598] ? rps_trigger_softirq+0x2e0/0x2e0 [ 446.248205] net_rx_action+0x78b/0x1a60 [ 446.252232] ? net_tx_action+0xca0/0xca0 [ 446.256326] __do_softirq+0x53f/0x93a [ 446.260178] do_softirq_own_stack+0x49/0x80 [ 446.265717] [ 446.267977] __local_bh_enable_ip+0x16f/0x1a0 [ 446.272512] local_bh_enable+0x36/0x40 [ 446.276435] ip_finish_output2+0x1627/0x1820 [ 446.280910] ip_finish_output+0xd2b/0xfd0 [ 446.285119] ip_output+0x53f/0x610 [ 446.288735] ? ip_mc_finish_output+0x3b0/0x3b0 [ 446.293356] ? ip_finish_output+0xfd0/0xfd0 [ 446.297707] ip_send_skb+0x179/0x360 [ 446.301463] udp_send_skb+0xf25/0x18b0 [ 446.305420] udp_sendmsg+0x3aa4/0x40f0 [ 446.309337] ? ip_copy_metadata+0x1010/0x1010 [ 446.313963] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 446.319187] ? udp_cmsg_send+0x5d0/0x5d0 [ 446.323277] inet_sendmsg+0x54a/0x720 [ 446.327113] ? inet_getname+0x490/0x490 [ 446.331121] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 446.336356] ? inet_getname+0x490/0x490 [ 446.340368] __sys_sendto+0x8c4/0xac0 [ 446.344335] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 446.349826] ? prepare_exit_to_usermode+0x114/0x420 [ 446.354903] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 446.360127] ? syscall_return_slowpath+0x50/0x650 [ 446.365026] __se_sys_sendto+0x107/0x130 [ 446.369127] __x64_sys_sendto+0x6e/0x90 [ 446.373126] do_syscall_64+0xbc/0xf0 [ 446.376883] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 446.382110] RIP: 0033:0x458209 [ 446.385324] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 446.405540] RSP: 002b:00007f6475406c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 446.413280] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000458209 [ 446.420578] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 446.427878] RBP: 000000000073bfa0 R08: 0000000020000140 R09: 0000000000000010 [ 446.435262] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f64754076d4 [ 446.442567] R13: 00000000004c58b8 R14: 00000000004d9838 R15: 00000000ffffffff [ 446.449909] [ 446.451546] Uninit was created at: [ 446.455110] kmsan_internal_poison_shadow+0x92/0x150 [ 446.460245] kmsan_kmalloc+0xa6/0x130 [ 446.464065] kmsan_slab_alloc+0xe/0x10 [ 446.467982] __kmalloc_node_track_caller+0xe9e/0xff0 [ 446.473113] __alloc_skb+0x309/0xa20 [ 446.476850] alloc_skb_with_frags+0x186/0xa60 [ 446.481375] sock_alloc_send_pskb+0xafd/0x10a0 [ 446.485987] sock_alloc_send_skb+0xca/0xe0 [ 446.490254] __ip_append_data+0x34cd/0x5000 [ 446.494609] ip_append_data+0x324/0x480 [ 446.498610] icmp_push_reply+0x23d/0x7e0 [ 446.502703] __icmp_send+0x2ea3/0x30f0 [ 446.506616] __udp4_lib_rcv+0x36d7/0x4b80 [ 446.510801] udp_rcv+0x5c/0x70 [ 446.514013] ip_protocol_deliver_rcu+0x584/0xbb0 [ 446.518797] ip_local_deliver+0x624/0x7b0 [ 446.522968] ip_rcv+0x6bd/0x740 [ 446.526263] process_backlog+0x756/0x10e0 [ 446.530441] net_rx_action+0x78b/0x1a60 [ 446.534449] __do_softirq+0x53f/0x93a [ 446.538256] ================================================================== [ 446.545631] Disabling lock debugging due to kernel taint [ 446.551103] Kernel panic - not syncing: panic_on_warn set ... [ 446.557023] CPU: 1 PID: 14171 Comm: syz-executor.2 Tainted: G B 5.0.0+ #17 [ 446.565355] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 446.574740] Call Trace: [ 446.577351] [ 446.579529] dump_stack+0x173/0x1d0 [ 446.583195] panic+0x3d1/0xb01 [ 446.586456] kmsan_report+0x29a/0x2a0 [ 446.590296] __msan_warning+0x7a/0xf0 [ 446.594138] gue_err+0x514/0xfa0 [ 446.597563] ? fou_build_header+0x690/0x690 [ 446.601918] __udp4_lib_err+0x12e6/0x1d40 [ 446.606149] udp_err+0x74/0x90 [ 446.609373] ? __udp4_lib_err+0x1d40/0x1d40 [ 446.613735] icmp_unreach+0xb65/0x1070 [ 446.617685] ? icmp_discard+0x30/0x30 [ 446.621516] icmp_rcv+0x11a1/0x1950 [ 446.625271] ? local_bh_enable+0x40/0x40 [ 446.629364] ? local_bh_enable+0x40/0x40 [ 446.633465] ip_protocol_deliver_rcu+0x584/0xbb0 [ 446.638277] ip_local_deliver+0x624/0x7b0 [ 446.642481] ? ip_local_deliver+0x7b0/0x7b0 [ 446.646831] ? ip_protocol_deliver_rcu+0xbb0/0xbb0 [ 446.651829] ip_rcv+0x6bd/0x740 [ 446.655176] ? ip_rcv_core+0x11d0/0x11d0 [ 446.659281] process_backlog+0x756/0x10e0 [ 446.663463] ? lapic_next_event+0x6f/0xa0 [ 446.667671] ? ip_local_deliver_finish+0x320/0x320 [ 446.672669] ? rps_trigger_softirq+0x2e0/0x2e0 [ 446.677291] net_rx_action+0x78b/0x1a60 [ 446.681323] ? net_tx_action+0xca0/0xca0 [ 446.685420] __do_softirq+0x53f/0x93a [ 446.689288] do_softirq_own_stack+0x49/0x80 [ 446.693629] [ 446.695902] __local_bh_enable_ip+0x16f/0x1a0 [ 446.700444] local_bh_enable+0x36/0x40 [ 446.704374] ip_finish_output2+0x1627/0x1820 [ 446.708853] ip_finish_output+0xd2b/0xfd0 [ 446.713063] ip_output+0x53f/0x610 [ 446.716678] ? ip_mc_finish_output+0x3b0/0x3b0 [ 446.721301] ? ip_finish_output+0xfd0/0xfd0 [ 446.725672] ip_send_skb+0x179/0x360 [ 446.729440] udp_send_skb+0xf25/0x18b0 [ 446.733428] udp_sendmsg+0x3aa4/0x40f0 [ 446.737365] ? ip_copy_metadata+0x1010/0x1010 [ 446.741974] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 446.747204] ? udp_cmsg_send+0x5d0/0x5d0 [ 446.751304] inet_sendmsg+0x54a/0x720 [ 446.755145] ? inet_getname+0x490/0x490 [ 446.759148] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 446.764383] ? inet_getname+0x490/0x490 [ 446.768400] __sys_sendto+0x8c4/0xac0 [ 446.772284] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 446.777783] ? prepare_exit_to_usermode+0x114/0x420 [ 446.782846] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 446.788075] ? syscall_return_slowpath+0x50/0x650 [ 446.792964] __se_sys_sendto+0x107/0x130 [ 446.797097] __x64_sys_sendto+0x6e/0x90 [ 446.801128] do_syscall_64+0xbc/0xf0 [ 446.804903] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 446.810126] RIP: 0033:0x458209 [ 446.813344] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 446.832269] RSP: 002b:00007f6475406c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 446.840009] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000458209 [ 446.847309] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 446.854607] RBP: 000000000073bfa0 R08: 0000000020000140 R09: 0000000000000010 [ 446.861901] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f64754076d4 [ 446.869215] R13: 00000000004c58b8 R14: 00000000004d9838 R15: 00000000ffffffff [ 446.877353] Kernel Offset: disabled [ 446.880999] Rebooting in 86400 seconds..