[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 51.778344] kauditd_printk_skb: 4 callbacks suppressed [ 51.778372] audit: type=1800 audit(1545330878.823:29): pid=6388 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 51.803483] audit: type=1800 audit(1545330878.833:30): pid=6388 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.39' (ECDSA) to the list of known hosts. 2018/12/20 18:34:52 fuzzer started 2018/12/20 18:34:57 dialing manager at 10.128.0.26:46613 2018/12/20 18:34:57 syscalls: 1 2018/12/20 18:34:57 code coverage: enabled 2018/12/20 18:34:57 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/12/20 18:34:57 setuid sandbox: enabled 2018/12/20 18:34:57 namespace sandbox: enabled 2018/12/20 18:34:57 Android sandbox: /sys/fs/selinux/policy does not exist 2018/12/20 18:34:57 fault injection: enabled 2018/12/20 18:34:57 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/12/20 18:34:57 net packet injection: enabled 2018/12/20 18:34:57 net device setup: enabled 18:36:44 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd}, 0x2c) syzkaller login: [ 177.742800] IPVS: ftp: loaded support on port[0] = 21 [ 179.163664] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.170188] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.178740] device bridge_slave_0 entered promiscuous mode [ 179.262991] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.269513] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.277848] device bridge_slave_1 entered promiscuous mode [ 179.359472] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 179.439805] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 179.688884] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 179.775455] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 179.861765] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 179.868747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 179.952891] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 179.959854] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 180.214058] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 180.222733] team0: Port device team_slave_0 added [ 180.304727] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 180.313367] team0: Port device team_slave_1 added [ 180.394996] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 180.482788] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 180.567970] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 180.575838] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 180.585167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 180.672043] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 180.679581] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 180.688964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 18:36:48 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3f, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000040)={0x0, 0x32525942, 0x500}) [ 181.638704] IPVS: ftp: loaded support on port[0] = 21 [ 181.715650] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.722240] bridge0: port 2(bridge_slave_1) entered forwarding state [ 181.729427] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.736047] bridge0: port 1(bridge_slave_0) entered forwarding state [ 181.745397] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 181.801772] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 183.717669] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.724286] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.732587] device bridge_slave_0 entered promiscuous mode [ 183.862448] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.869015] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.877294] device bridge_slave_1 entered promiscuous mode [ 183.987503] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 184.163485] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 184.544783] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 184.713752] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 185.518333] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 185.527490] team0: Port device team_slave_0 added [ 185.649865] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 185.658448] team0: Port device team_slave_1 added [ 185.750468] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 185.904063] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 186.040853] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 186.048875] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 186.057978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 186.145049] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 186.152879] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 186.162163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 18:36:53 executing program 2: r0 = socket$inet(0x2, 0x3, 0x800000800000001) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x6}, 0x2c) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x2c) [ 187.072993] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.257097] IPVS: ftp: loaded support on port[0] = 21 [ 187.833318] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 187.854859] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.861403] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.868623] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.875217] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.884304] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 187.890798] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 188.473495] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 188.479788] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 188.488074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 189.199737] 8021q: adding VLAN 0 to HW filter on device team0 [ 189.693551] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.700182] bridge0: port 1(bridge_slave_0) entered disabled state [ 189.708660] device bridge_slave_0 entered promiscuous mode [ 189.849701] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.856291] bridge0: port 2(bridge_slave_1) entered disabled state [ 189.864605] device bridge_slave_1 entered promiscuous mode [ 190.005801] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 190.138863] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 190.544945] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 190.745653] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 191.144727] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 191.151793] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 191.711454] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 191.720216] team0: Port device team_slave_0 added [ 191.905339] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 191.913977] team0: Port device team_slave_1 added [ 192.032056] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 192.039057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 192.047868] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 192.201779] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 192.208780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 192.217774] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 192.359504] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 192.367145] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 192.376058] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 192.531429] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 192.539068] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 192.548230] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 18:37:00 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd}, 0x2c) 18:37:00 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd}, 0x2c) 18:37:00 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd}, 0x2c) 18:37:00 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x0, @multicast1}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 18:37:01 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x0, @multicast1}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 18:37:01 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x0, @multicast1}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 18:37:01 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x0, @multicast1}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 18:37:01 executing program 0: socket$inet6(0xa, 0x80003, 0xff) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local, @random="6f7e6256f32e", [], {@ipv6={0x86dd, {0x0, 0x6, "6d570e", 0x14, 0xff, 0x0, @empty, @mcast2, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f0000000080)) [ 194.630393] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.637087] bridge0: port 2(bridge_slave_1) entered forwarding state [ 194.644245] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.650764] bridge0: port 1(bridge_slave_0) entered forwarding state [ 194.660234] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 194.667386] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 18:37:01 executing program 0: socket$inet6(0xa, 0x80003, 0xff) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local, @random="6f7e6256f32e", [], {@ipv6={0x86dd, {0x0, 0x6, "6d570e", 0x14, 0xff, 0x0, @empty, @mcast2, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f0000000080)) 18:37:01 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) sendmmsg(r2, &(0x7f0000007e00), 0x4000000000000f4, 0xe0ff) [ 194.918824] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.390907] IPVS: ftp: loaded support on port[0] = 21 [ 195.559958] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 196.222564] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 196.229001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 196.237125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 196.813698] 8021q: adding VLAN 0 to HW filter on device team0 [ 198.239710] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.246500] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.254749] device bridge_slave_0 entered promiscuous mode [ 198.473939] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.480514] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.488871] device bridge_slave_1 entered promiscuous mode [ 198.683315] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 198.894484] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 199.322755] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 199.538449] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 199.735340] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 199.742614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 199.888935] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 199.896291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 200.335653] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 200.344440] team0: Port device team_slave_0 added [ 200.455857] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 200.464584] team0: Port device team_slave_1 added 18:37:07 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3f, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000040)={0x0, 0x32525942, 0x500}) [ 200.649875] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 200.656968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 200.666030] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 200.851659] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 200.858664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 200.867635] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 201.023447] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 201.031085] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 201.040281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 201.126138] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 201.133925] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 201.143230] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 201.510979] 8021q: adding VLAN 0 to HW filter on device bond0 [ 202.020810] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 202.526605] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 202.533039] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 202.540935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 202.855338] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.862112] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.869248] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.875882] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.885134] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 203.097806] 8021q: adding VLAN 0 to HW filter on device team0 [ 203.542121] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 18:37:13 executing program 2: r0 = socket$inet(0x2, 0x3, 0x800000800000001) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x6}, 0x2c) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x2c) 18:37:13 executing program 0: socket$inet6(0xa, 0x80003, 0xff) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local, @random="6f7e6256f32e", [], {@ipv6={0x86dd, {0x0, 0x6, "6d570e", 0x14, 0xff, 0x0, @empty, @mcast2, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f0000000080)) 18:37:13 executing program 4: r0 = socket(0x19, 0x80800, 0x40ca) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f0000000000)=""/4096, &(0x7f0000001000)=0x1000) stat(&(0x7f0000001040)='./file0\x00', &(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000001100)='./file0\x00', &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000011c0), &(0x7f0000001200)=0x0, &(0x7f0000001240)=0x0) setresgid(r1, r2, r3) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000001280)='trusted.overlay.redirect\x00', &(0x7f00000012c0)='./file0\x00', 0x8, 0x1) pipe(&(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_TRY_FMT(r6, 0xc0d05640, &(0x7f0000001340)={0xb, @pix={0xfe, 0x7fff, 0x38737f73, 0x9, 0x6, 0xfffffffffffffff7, 0x5, 0x3ff, 0x1, 0xe, 0x2, 0x4}}) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000001440)={0x8, {{0xa, 0x4e20, 0x8800000000000000, @dev={0xfe, 0x80, [], 0x1a}, 0x1f}}, {{0xa, 0x4e23, 0x9, @local, 0x4}}}, 0x108) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r6, 0xc0145401, &(0x7f0000001580)={0xffffffffffffffff, 0x3, 0x1, 0x2, 0x1}) r7 = syz_genetlink_get_family_id$team(&(0x7f0000001600)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001640)={{{@in=@multicast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@local}}, &(0x7f0000001740)=0xe8) r10 = accept$packet(r5, &(0x7f0000001980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000019c0)=0x14) recvmsg(r0, &(0x7f0000003640)={&(0x7f0000002000)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000003540)=[{&(0x7f0000002080)=""/22, 0x16}, {&(0x7f00000020c0)=""/2, 0x2}, {&(0x7f0000002100)=""/103, 0x67}, {&(0x7f0000002180)=""/85, 0x55}, {&(0x7f0000002200)=""/4096, 0x1000}, {&(0x7f0000003200)=""/95, 0x5f}, {&(0x7f0000003280)=""/54, 0x36}, {&(0x7f00000032c0)=""/241, 0xf1}, {&(0x7f00000033c0)=""/84, 0x54}, {&(0x7f0000003440)=""/239, 0xef}], 0xa, &(0x7f0000003600)=""/4, 0x4}, 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000004900)={0x0, @broadcast, @broadcast}, &(0x7f0000004940)=0xc) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000004a00)={0x0, @multicast2, @dev}, &(0x7f0000004a40)=0xc) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000004a80)={'sit0\x00', 0x0}) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000004b00)={@dev, 0x0}, &(0x7f0000004b40)=0x14) recvmsg$kcm(r6, &(0x7f00000070c0)={&(0x7f0000004b80)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000006f40)=[{&(0x7f0000004c00)=""/58, 0x3a}, {&(0x7f0000004c40)=""/242, 0xf2}, {&(0x7f0000004d40)=""/235, 0xeb}, {&(0x7f0000004e40)=""/22, 0x16}, {&(0x7f0000004e80)=""/4096, 0x1000}, {&(0x7f0000005e80)=""/4096, 0x1000}, {&(0x7f0000006e80)=""/93, 0x5d}, {&(0x7f0000006f00)=""/33, 0x21}], 0x8, &(0x7f0000006fc0)=""/236, 0xec}, 0x40000000) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000007100)={@remote, @empty, 0x0}, &(0x7f0000007140)=0xc) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000074c0)={&(0x7f00000015c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000007480)={&(0x7f0000007180)={0x2fc, r7, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [{{0x8, 0x1, r8}, {0x180, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r11}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xd9ba}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r12}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r13}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r14}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r15}, {0x158, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r16}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r17}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r18}}, {0x8}}}]}}]}, 0x2fc}, 0x1, 0x0, 0x0, 0x80}, 0x0) ioctl$FS_IOC_RESVSP(r10, 0x40305828, &(0x7f0000007500)={0x0, 0x0, 0x3ff, 0x80}) ioctl$PERF_EVENT_IOC_RESET(r5, 0x2403, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r6, &(0x7f00000076c0)={0xc, 0x8, 0xfa00, {&(0x7f0000007540)}}, 0x10) mount$fuseblk(&(0x7f0000007700)='/dev/loop0\x00', &(0x7f0000007740)='./file0\x00', &(0x7f0000007780)='fuseblk\x00', 0x2000000, &(0x7f00000077c0)={{'fd', 0x3d, r5}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, r9}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1000}}, {@max_read={'max_read', 0x3d, 0x800}}, {@blksize={'blksize', 0x3d, 0x1000}}, {@max_read={'max_read', 0x3d, 0x5095}}, {@allow_other='allow_other'}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}]}}) openat$vcs(0xffffffffffffff9c, &(0x7f00000078c0)='/dev/vcs\x00', 0x410000, 0x0) ioctl$EVIOCGNAME(r6, 0x80404506, &(0x7f0000007900)=""/129) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$RTC_PIE_OFF(r5, 0x7006) 18:37:13 executing program 5: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x2, 0x40100) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000040)={0x0, 0x67, "e21122b200f626cf435ab06ec66302bdae787c0edb7fde6827f1c7226b4d613d28eb931dfe592da91a9ae51395ae4fa6d7572e7c1e575a8c198282d73364a6629f1016163d39e2311b7d570d95e3836ad094cc5804b9c3f633432dd82534993d2ca980f2343a76"}, &(0x7f00000000c0)=0x6f) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={r1, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x80, @mcast2, 0x4}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000200)=0x8) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc0485661, &(0x7f0000000240)={0x5, 0x2, @raw_data=[0xfffffffffffffff8, 0x3ff, 0x40, 0x2, 0xfffffffffffffffe, 0x4, 0x9, 0x401, 0x6, 0x755d, 0x1, 0x9, 0x8001, 0x90f7, 0x8, 0x5]}) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000002c0)={r2, 0x9}, &(0x7f0000000300)=0x8) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000340)={'filter\x00'}, &(0x7f00000003c0)=0x44) recvmmsg(r0, &(0x7f00000036c0)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000400)=""/100, 0x64}, {&(0x7f0000000480)=""/91, 0x5b}, {&(0x7f0000000500)=""/216, 0xd8}, {&(0x7f0000000600)=""/149, 0x95}, {&(0x7f00000006c0)=""/208, 0xd0}], 0x5, &(0x7f0000000840)=""/124, 0x7c}, 0x7ff}, {{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f00000008c0)=""/224, 0xe0}, {&(0x7f00000009c0)=""/22, 0x16}, {&(0x7f0000000a00)=""/38, 0x26}, {&(0x7f0000000a40)=""/11, 0xb}, {&(0x7f0000000a80)}, {&(0x7f0000000ac0)=""/4096, 0x1000}], 0x6}, 0xfe9}, {{0x0, 0x0, &(0x7f0000002cc0)=[{&(0x7f0000001b40)=""/173, 0xad}, {&(0x7f0000001c00)=""/4096, 0x1000}, {&(0x7f0000002c00)=""/175, 0xaf}], 0x3, &(0x7f0000002d00)=""/6, 0x6}, 0x5}, {{&(0x7f0000002d40)=@xdp, 0x80, &(0x7f0000002f40)=[{&(0x7f0000002dc0)=""/35, 0x23}, {&(0x7f0000002e00)=""/34, 0x22}, {&(0x7f0000002e40)=""/70, 0x46}, {&(0x7f0000002ec0)=""/78, 0x4e}], 0x4, &(0x7f0000002f80)=""/70, 0x46}, 0x7}, {{&(0x7f0000003000)=@rc, 0x80, &(0x7f0000003580)=[{&(0x7f0000003080)}, {&(0x7f00000030c0)=""/196, 0xc4}, {&(0x7f00000031c0)=""/142, 0x8e}, {&(0x7f0000003280)=""/211, 0xd3}, {&(0x7f0000003380)=""/110, 0x6e}, {&(0x7f0000003400)=""/147, 0x93}, {&(0x7f00000034c0)=""/132, 0x84}], 0x7, &(0x7f0000003600)=""/160, 0xa0}, 0xa4}], 0x5, 0x10000, &(0x7f0000003800)={0x0, 0x989680}) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000003940)={&(0x7f0000003840)=[0x0, 0x0], &(0x7f0000003880)=[0x0, 0x0], &(0x7f00000038c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000003900)=[0x0, 0x0], 0x2, 0x2, 0x4, 0x2}) ioctl(r0, 0x100, &(0x7f0000003980)="812552afd647f39526c0d45194bbcbe81a91fb0a18d4d5d9f8c95156d6b429a4f4eb1f87f244188b0a6cf8909d63d262ad21609e9c20b1b4c2c6ae86a4624186b698430477e52bc96ff2b990a4dfda8d2d0087641b6029ed0972148894b0ae67918f65f5428a4d1b0006a99aff0bfc641cf753412a8afee0c72cddc565ce97") ioctl$TCSBRK(r0, 0x5409, 0x1ff) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000003a00)={r1, 0x80000000, 0x30}, &(0x7f0000003a40)=0xc) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x2) r3 = openat(0xffffffffffffff9c, &(0x7f0000003a80)='./file0\x00', 0x107200, 0x20) ioctl$VIDIOC_S_FBUF(r3, 0x4030560b, &(0x7f0000003bc0)={0x0, 0x10, &(0x7f0000003ac0)="b88d73caa766bc5d4f67d6c9934416b7c9b7d2d04b400ffc0d7c22f9683b442ccfc8c7107b241fc21b6353485b34a86f270f1ed69bf4fce3b3ca5df1bd35ffb22769eed8565e67022f4f89dc76518ebe074a601fd02e1911d9ae5bfeb9b218de1c28dec4a544986e2c906fa1b0fa4c2556423d44984c87d20a39bdc632b8f49b3fc8e50f24cf663a1c5a203548d5d4dd3c9910766c2da803c6b46fd9842c7a0a5880607ea91a3469e09187c15db889ee546230318b549ed5cfb8530ebe001d9bc557ed7a6374a4fddb5cf5cef6f7815062e0589ee77aaa61bd50f051515f775d9ae773509633", {0x9ba, 0x5, 0x7f707f53, 0xa, 0x2, 0x1, 0xc, 0x80}}) pread64(r3, &(0x7f0000003c00)=""/195, 0xc3, 0x0) r4 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000003d00)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_AUDIO(r4, 0x40345622, &(0x7f0000003d40)={0x8, "3491c24bf6dd34259f41eeada941caaa5a13b36d2078f1fe85b00e5d19ee56be", 0x1, 0x1}) ioctl$VIDIOC_DBG_G_REGISTER(r4, 0xc0385650, &(0x7f0000003d80)={{0x3, @name="b62559faf0e57bc58e734bc2aa39324e9b06f707b1f66f05f248360e93a10597"}, 0x8, 0x4, 0xa0}) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000003dc0)={0x2, @capture={0x0, 0x1, {0xfffffffffffff801, 0x5}, 0x20, 0x5}}) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000003ec0)='/dev/video36\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000003f00)={{0x2, 0x2, 0x7, 0x9, 'syz0\x00', 0xfffffffffffffffd}, 0x1, [0x40, 0x10001, 0x9, 0x1, 0x4a97, 0x1, 0x7ff, 0xfffffffffffff2b3, 0x100, 0x3, 0xd392, 0x8000, 0xfffffffffffffffd, 0x7, 0x7, 0xff, 0x4, 0x2c1d, 0x81, 0x7099, 0x400, 0x5, 0x8, 0x9, 0x4, 0xffffffffffffff46, 0x0, 0x80000001, 0x3, 0x0, 0x81, 0x4, 0x437c, 0x95, 0x2cb1, 0x3, 0x81, 0x80, 0x9, 0xfffffffffffffffc, 0x3ff, 0x8000, 0x10000, 0x6, 0x0, 0x800, 0x8, 0x80000001, 0x5, 0x8, 0x8, 0x4, 0x6, 0x800, 0x400, 0x4, 0x800, 0x1, 0x9, 0x1, 0x608e, 0x3ff, 0x6, 0x8001, 0x78e, 0x2, 0x10001, 0x3ff, 0x6, 0x7ff, 0x3, 0x185, 0x6, 0xeda, 0x3, 0xfffffffffffffffd, 0x6, 0x100000001, 0x1ff, 0xde2, 0x2, 0x2, 0x4a, 0x3, 0x5, 0x1f, 0x4, 0x8001, 0x1, 0x7fffffff, 0x7, 0x5, 0xc75d, 0x7fffffff, 0x40, 0x6, 0x4, 0x7f, 0x3ff, 0x4, 0x6f, 0x9, 0x3, 0x1, 0xfffffffffffffffa, 0x0, 0x8, 0x9, 0x0, 0x1, 0x7, 0xf4, 0xfffffffffffffff9, 0x4, 0x0, 0x800, 0x8, 0xd3, 0x2, 0x200, 0xf15c, 0x9, 0x6, 0xfff, 0xfff, 0x97, 0x9abc, 0x4], {0x0, 0x989680}}) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000004400)='/dev/dlm-control\x00', 0x8400, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r5, 0x0, 0x482, &(0x7f0000004440)=""/182, &(0x7f0000004500)=0xb6) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000004580)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000046c0)={&(0x7f0000004540)={0x10, 0x0, 0x0, 0x200100}, 0xc, &(0x7f0000004680)={&(0x7f00000045c0)={0x8c, r6, 0x304, 0x70bd25, 0x25dfdbfd, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x6}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0xf33}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x20}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x6}, @NBD_ATTR_SOCKETS={0x24, 0x7, [{0x8, 0x1, r0}, {0x8, 0x1, r5}, {0x8, 0x1, r3}, {0x8, 0x1, r3}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4008000}, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000004700)={0x8, [0x1, 0x101, 0x2, 0xb444, 0x6, 0x5b1, 0x3700000000000000, 0x7]}, 0x14) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x8001) ioctl$RTC_IRQP_READ(r3, 0x8008700b, &(0x7f0000004740)) fcntl$getownex(r3, 0x10, &(0x7f0000004780)={0x0, 0x0}) sched_setparam(r7, &(0x7f00000047c0)=0x3f) 18:37:13 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3f, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000040)={0x0, 0x32525942, 0x500}) 18:37:13 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3f, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000040)={0x0, 0x32525942, 0x500}) 18:37:13 executing program 0: socket$inet6(0xa, 0x80003, 0xff) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local, @random="6f7e6256f32e", [], {@ipv6={0x86dd, {0x0, 0x6, "6d570e", 0x14, 0xff, 0x0, @empty, @mcast2, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f0000000080)) 18:37:13 executing program 2: r0 = socket$inet(0x2, 0x3, 0x800000800000001) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x6}, 0x2c) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x2c) 18:37:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000140)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x442000}) [ 207.073442] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 18:37:14 executing program 2: r0 = socket$inet(0x2, 0x3, 0x800000800000001) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x6}, 0x2c) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x2c) [ 207.545949] IPVS: ftp: loaded support on port[0] = 21 [ 207.629938] IPVS: ftp: loaded support on port[0] = 21 [ 209.154492] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.565871] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 209.668620] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.675260] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.683879] device bridge_slave_0 entered promiscuous mode [ 209.758982] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.765586] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.773860] device bridge_slave_0 entered promiscuous mode [ 209.816213] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.822818] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.831056] device bridge_slave_1 entered promiscuous mode [ 209.863403] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.869930] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.878237] device bridge_slave_1 entered promiscuous mode [ 209.967321] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 210.052123] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 210.060949] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 210.083676] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 210.090145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 210.098447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 210.181389] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 210.497870] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 210.517109] 8021q: adding VLAN 0 to HW filter on device team0 [ 210.572932] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 210.627185] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 210.700280] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 211.238186] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 211.246763] team0: Port device team_slave_0 added [ 211.353554] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 211.362431] team0: Port device team_slave_0 added [ 211.393127] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 211.401771] team0: Port device team_slave_1 added [ 211.522547] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 211.531048] team0: Port device team_slave_1 added [ 211.561274] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 211.570633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 211.581655] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 211.689403] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 211.723749] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 211.789117] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 211.796747] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 211.805928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 211.842613] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 211.899973] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 211.907862] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 211.917734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 211.956693] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 211.964237] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 211.973505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 212.091314] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 212.098994] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 212.108719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 18:37:20 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) sendmmsg(r2, &(0x7f0000007e00), 0x4000000000000f4, 0xe0ff) 18:37:20 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f00008c9fc4)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 18:37:20 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt(r0, 0x800000000000010d, 0x10, &(0x7f000031df55)=""/4, &(0x7f0000b91000)=0x4) 18:37:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000140)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x442000}) [ 213.508834] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.515520] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.522766] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.529295] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.538261] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 213.546380] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 213.564981] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.571692] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.578896] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.585488] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.594594] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 214.582209] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 217.103046] 8021q: adding VLAN 0 to HW filter on device bond0 [ 217.164574] 8021q: adding VLAN 0 to HW filter on device bond0 [ 217.404263] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 217.465864] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 217.707663] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 217.714391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 217.722385] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 217.809249] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 217.816403] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 217.824307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 218.045785] 8021q: adding VLAN 0 to HW filter on device team0 [ 218.138649] 8021q: adding VLAN 0 to HW filter on device team0 18:37:27 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000480)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000280)={0x14, 0x6, 0x1, 0x405}, 0x14}}, 0x0) 18:37:27 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt(r0, 0x800000000000010d, 0x10, &(0x7f000031df55)=""/4, &(0x7f0000b91000)=0x4) 18:37:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000140)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x442000}) 18:37:27 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) sendmmsg(r2, &(0x7f0000007e00), 0x4000000000000f4, 0xe0ff) 18:37:27 executing program 2: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) readv(r2, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/45, 0x2d}], 0x1) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000240)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000014) 18:37:27 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) ioctl$RTC_EPOCH_SET(r1, 0x4004700e, 0x4) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) socket$nl_generic(0x10, 0x3, 0x10) memfd_create(&(0x7f0000000380)='\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getpgrp(0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="048f7dab962815"], 0x1, 0x2) ioctl$RTC_WIE_OFF(r1, 0x7010) sendto$inet6(r0, &(0x7f0000000300), 0x334, 0x4008080, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x800018a, 0x0) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000180)='&', 0x1, 0xfffffffffffffffb) 18:37:27 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt(r0, 0x800000000000010d, 0x10, &(0x7f000031df55)=""/4, &(0x7f0000b91000)=0x4) 18:37:27 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000480)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000280)={0x14, 0x6, 0x1, 0x405}, 0x14}}, 0x0) 18:37:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000140)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x442000}) 18:37:27 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) sendmmsg(r2, &(0x7f0000007e00), 0x4000000000000f4, 0xe0ff) 18:37:27 executing program 2: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) readv(r2, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/45, 0x2d}], 0x1) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000240)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000014) 18:37:27 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt(r0, 0x800000000000010d, 0x10, &(0x7f000031df55)=""/4, &(0x7f0000b91000)=0x4) 18:37:27 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000480)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000280)={0x14, 0x6, 0x1, 0x405}, 0x14}}, 0x0) 18:37:27 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000600)='/dev/input/event#\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) unshare(0x20400) ioctl$EVIOCGKEYCODE(r0, 0x80084503, &(0x7f0000000000)=""/202) 18:37:27 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7225df0df8217ad4100000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) io_setup(0x1, &(0x7f0000479000)=0x0) io_submit(r2, 0x1, &(0x7f0000738000)=[&(0x7f0000f73fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000079a000)="16", 0x1}]) 18:37:28 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000480)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000280)={0x14, 0x6, 0x1, 0x405}, 0x14}}, 0x0) 18:37:28 executing program 2: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) readv(r2, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/45, 0x2d}], 0x1) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000240)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000014) 18:37:28 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) ioctl$RTC_EPOCH_SET(r1, 0x4004700e, 0x4) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) socket$nl_generic(0x10, 0x3, 0x10) memfd_create(&(0x7f0000000380)='\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getpgrp(0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="048f7dab962815"], 0x1, 0x2) ioctl$RTC_WIE_OFF(r1, 0x7010) sendto$inet6(r0, &(0x7f0000000300), 0x334, 0x4008080, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x800018a, 0x0) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000180)='&', 0x1, 0xfffffffffffffffb) 18:37:28 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x400000001, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000100)={0x6, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreqn(r1, 0x0, 0x11, &(0x7f00000000c0)={@multicast2}, 0xc) 18:37:28 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c748) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') sendfile(r0, r1, 0x0, 0x800000080008002) 18:37:28 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000600)='/dev/input/event#\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) unshare(0x20400) ioctl$EVIOCGKEYCODE(r0, 0x80084503, &(0x7f0000000000)=""/202) 18:37:28 executing program 2: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) readv(r2, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/45, 0x2d}], 0x1) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000240)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000014) 18:37:28 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7225df0df8217ad4100000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) io_setup(0x1, &(0x7f0000479000)=0x0) io_submit(r2, 0x1, &(0x7f0000738000)=[&(0x7f0000f73fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000079a000)="16", 0x1}]) 18:37:29 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x400000001, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000100)={0x6, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreqn(r1, 0x0, 0x11, &(0x7f00000000c0)={@multicast2}, 0xc) 18:37:29 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet(0x2, 0x3, 0x19) r2 = socket$inet6(0xa, 0x3, 0xb) ioctl(r2, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x0) 18:37:29 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c748) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') sendfile(r0, r1, 0x0, 0x800000080008002) 18:37:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7225df0df8217ad4100000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) io_setup(0x1, &(0x7f0000479000)=0x0) io_submit(r2, 0x1, &(0x7f0000738000)=[&(0x7f0000f73fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000079a000)="16", 0x1}]) 18:37:29 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000600)='/dev/input/event#\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) unshare(0x20400) ioctl$EVIOCGKEYCODE(r0, 0x80084503, &(0x7f0000000000)=""/202) 18:37:29 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x400000001, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000100)={0x6, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreqn(r1, 0x0, 0x11, &(0x7f00000000c0)={@multicast2}, 0xc) 18:37:30 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) ioctl$RTC_EPOCH_SET(r1, 0x4004700e, 0x4) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) socket$nl_generic(0x10, 0x3, 0x10) memfd_create(&(0x7f0000000380)='\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getpgrp(0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="048f7dab962815"], 0x1, 0x2) ioctl$RTC_WIE_OFF(r1, 0x7010) sendto$inet6(r0, &(0x7f0000000300), 0x334, 0x4008080, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x800018a, 0x0) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000180)='&', 0x1, 0xfffffffffffffffb) 18:37:30 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7225df0df8217ad4100000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) io_setup(0x1, &(0x7f0000479000)=0x0) io_submit(r2, 0x1, &(0x7f0000738000)=[&(0x7f0000f73fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000079a000)="16", 0x1}]) 18:37:30 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x400000001, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000100)={0x6, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreqn(r1, 0x0, 0x11, &(0x7f00000000c0)={@multicast2}, 0xc) 18:37:30 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000600)='/dev/input/event#\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) unshare(0x20400) ioctl$EVIOCGKEYCODE(r0, 0x80084503, &(0x7f0000000000)=""/202) 18:37:30 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c748) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') sendfile(r0, r1, 0x0, 0x800000080008002) 18:37:30 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet(0x2, 0x3, 0x19) r2 = socket$inet6(0xa, 0x3, 0xb) ioctl(r2, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x0) 18:37:30 executing program 0: unshare(0x20400) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/audio\x00', 0x401, 0x0) ioctl$KDSETLED(r0, 0x4b32, 0xfffffffffffffff8) fchdir(r0) 18:37:30 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c748) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') sendfile(r0, r1, 0x0, 0x800000080008002) 18:37:30 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='/exe\x00\x00\x00\x00\x00\x005\xab\xe1\xe8\r\x90>\rqz\xc1\x88\x9aE\xe5\x81\xc9\xe1J\\\x8f\x95\xf5\xd2\x96\x8a\xe8\xc7g\xe9\xd1\x8f\xd6\x9a') mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000), &(0x7f0000000080)=0x8) 18:37:30 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, 0x0) dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 18:37:30 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='/exe\x00\x00\x00\x00\x00\x005\xab\xe1\xe8\r\x90>\rqz\xc1\x88\x9aE\xe5\x81\xc9\xe1J\\\x8f\x95\xf5\xd2\x96\x8a\xe8\xc7g\xe9\xd1\x8f\xd6\x9a') mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000), &(0x7f0000000080)=0x8) 18:37:30 executing program 0: unshare(0x20400) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/audio\x00', 0x401, 0x0) ioctl$KDSETLED(r0, 0x4b32, 0xfffffffffffffff8) fchdir(r0) 18:37:31 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) ioctl$RTC_EPOCH_SET(r1, 0x4004700e, 0x4) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) socket$nl_generic(0x10, 0x3, 0x10) memfd_create(&(0x7f0000000380)='\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getpgrp(0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="048f7dab962815"], 0x1, 0x2) ioctl$RTC_WIE_OFF(r1, 0x7010) sendto$inet6(r0, &(0x7f0000000300), 0x334, 0x4008080, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x800018a, 0x0) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000180)='&', 0x1, 0xfffffffffffffffb) 18:37:31 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='/exe\x00\x00\x00\x00\x00\x005\xab\xe1\xe8\r\x90>\rqz\xc1\x88\x9aE\xe5\x81\xc9\xe1J\\\x8f\x95\xf5\xd2\x96\x8a\xe8\xc7g\xe9\xd1\x8f\xd6\x9a') mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000), &(0x7f0000000080)=0x8) 18:37:31 executing program 0: unshare(0x20400) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/audio\x00', 0x401, 0x0) ioctl$KDSETLED(r0, 0x4b32, 0xfffffffffffffff8) fchdir(r0) 18:37:31 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x300, r0, &(0x7f00000001c0)={0x8000000b0002003}) 18:37:31 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet(0x2, 0x3, 0x19) r2 = socket$inet6(0xa, 0x3, 0xb) ioctl(r2, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x0) 18:37:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, 0x0) dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 18:37:31 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x300, r0, &(0x7f00000001c0)={0x8000000b0002003}) 18:37:31 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='/exe\x00\x00\x00\x00\x00\x005\xab\xe1\xe8\r\x90>\rqz\xc1\x88\x9aE\xe5\x81\xc9\xe1J\\\x8f\x95\xf5\xd2\x96\x8a\xe8\xc7g\xe9\xd1\x8f\xd6\x9a') mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000), &(0x7f0000000080)=0x8) 18:37:31 executing program 0: unshare(0x20400) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/audio\x00', 0x401, 0x0) ioctl$KDSETLED(r0, 0x4b32, 0xfffffffffffffff8) fchdir(r0) 18:37:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, 0x0) dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 18:37:31 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x300, r0, &(0x7f00000001c0)={0x8000000b0002003}) 18:37:32 executing program 1: unshare(0x24020400) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x5, 0xfffffffffffffffe, &(0x7f0000000100)=0xe) 18:37:32 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x300, r0, &(0x7f00000001c0)={0x8000000b0002003}) 18:37:32 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ff8000/0x2000)=nil, 0x2000}, 0x1}) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000ffa000/0x4000)=nil, 0x4000}, 0x1}) 18:37:32 executing program 1: unshare(0x24020400) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x5, 0xfffffffffffffffe, &(0x7f0000000100)=0xe) 18:37:32 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000a40)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10010174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c888c9ff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, 0x0) dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 18:37:32 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet(0x2, 0x3, 0x19) r2 = socket$inet6(0xa, 0x3, 0xb) ioctl(r2, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x0) 18:37:32 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x200000000000002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) connect(r1, &(0x7f00000001c0)=@in={0x2, 0x4e20, @local}, 0x80) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}}, 0x1c) recvmsg(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/36, 0x24}, 0x2000) sendmmsg(r1, &(0x7f00000002c0), 0x40000000000001c, 0x0) 18:37:32 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0xc6, 0x0, 0x14}, 0x2c) [ 225.802464] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:37:32 executing program 1: unshare(0x24020400) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x5, 0xfffffffffffffffe, &(0x7f0000000100)=0xe) 18:37:32 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ff8000/0x2000)=nil, 0x2000}, 0x1}) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000ffa000/0x4000)=nil, 0x4000}, 0x1}) 18:37:33 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x200000000000002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) connect(r1, &(0x7f00000001c0)=@in={0x2, 0x4e20, @local}, 0x80) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}}, 0x1c) recvmsg(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/36, 0x24}, 0x2000) sendmmsg(r1, &(0x7f00000002c0), 0x40000000000001c, 0x0) 18:37:33 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ff8000/0x2000)=nil, 0x2000}, 0x1}) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000ffa000/0x4000)=nil, 0x4000}, 0x1}) 18:37:33 executing program 1: unshare(0x24020400) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x5, 0xfffffffffffffffe, &(0x7f0000000100)=0xe) 18:37:33 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0xc6, 0x0, 0x14}, 0x2c) 18:37:33 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x200000000000002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) connect(r1, &(0x7f00000001c0)=@in={0x2, 0x4e20, @local}, 0x80) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}}, 0x1c) recvmsg(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/36, 0x24}, 0x2000) sendmmsg(r1, &(0x7f00000002c0), 0x40000000000001c, 0x0) 18:37:33 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x200000000000002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) connect(r1, &(0x7f00000001c0)=@in={0x2, 0x4e20, @local}, 0x80) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}}, 0x1c) recvmsg(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/36, 0x24}, 0x2000) sendmmsg(r1, &(0x7f00000002c0), 0x40000000000001c, 0x0) 18:37:33 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0xc6, 0x0, 0x14}, 0x2c) [ 226.470485] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:37:33 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x200000000000002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) connect(r1, &(0x7f00000001c0)=@in={0x2, 0x4e20, @local}, 0x80) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}}, 0x1c) recvmsg(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/36, 0x24}, 0x2000) sendmmsg(r1, &(0x7f00000002c0), 0x40000000000001c, 0x0) 18:37:33 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ff8000/0x2000)=nil, 0x2000}, 0x1}) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000ffa000/0x4000)=nil, 0x4000}, 0x1}) 18:37:33 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003d00)=@assoc_value, 0x8) 18:37:33 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0xc6, 0x0, 0x14}, 0x2c) 18:37:33 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, &(0x7f0000000000)) 18:37:33 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x200000000000002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) connect(r1, &(0x7f00000001c0)=@in={0x2, 0x4e20, @local}, 0x80) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}}, 0x1c) recvmsg(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/36, 0x24}, 0x2000) sendmmsg(r1, &(0x7f00000002c0), 0x40000000000001c, 0x0) [ 226.715229] sctp: [Deprecated]: syz-executor1 (pid 8456) Use of struct sctp_assoc_value in delayed_ack socket option. [ 226.715229] Use struct sctp_sack_info instead [ 226.781816] sctp: [Deprecated]: syz-executor1 (pid 8460) Use of struct sctp_assoc_value in delayed_ack socket option. [ 226.781816] Use struct sctp_sack_info instead 18:37:33 executing program 4: syz_emit_ethernet(0x31, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x23, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @broadcast}, @gre={{0x0, 0x0, 0x1, 0x0, 0xb, 0x0, 0x0, 0x8}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, {}, {0x0, 0x21}}}}}}, 0x0) 18:37:33 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x1, 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) ioctl(r0, 0xffffffffffffffae, &(0x7f0000000080)) 18:37:34 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000f80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0xf, &(0x7f0000000180), 0x4) sendmsg$kcm(r1, &(0x7f0000000080)={&(0x7f0000000100)=@in={0x2, 0x4e24, @local}, 0x80, 0x0}, 0x0) 18:37:34 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003d00)=@assoc_value, 0x8) 18:37:34 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x200000000000002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) connect(r1, &(0x7f00000001c0)=@in={0x2, 0x4e20, @local}, 0x80) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}}, 0x1c) recvmsg(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/36, 0x24}, 0x2000) sendmmsg(r1, &(0x7f00000002c0), 0x40000000000001c, 0x0) 18:37:34 executing program 2: syz_open_dev$dspn(&(0x7f0000000280)='/dev/dsp#\x00', 0x0, 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video0\x00', 0x2, 0x0) pipe(&(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x3) accept4(r0, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 18:37:34 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x1, 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) ioctl(r0, 0xffffffffffffffae, &(0x7f0000000080)) 18:37:34 executing program 4: syz_emit_ethernet(0x31, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x23, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @broadcast}, @gre={{0x0, 0x0, 0x1, 0x0, 0xb, 0x0, 0x0, 0x8}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, {}, {0x0, 0x21}}}}}}, 0x0) [ 227.198069] sctp: [Deprecated]: syz-executor1 (pid 8482) Use of struct sctp_assoc_value in delayed_ack socket option. [ 227.198069] Use struct sctp_sack_info instead 18:37:34 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000f80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0xf, &(0x7f0000000180), 0x4) sendmsg$kcm(r1, &(0x7f0000000080)={&(0x7f0000000100)=@in={0x2, 0x4e24, @local}, 0x80, 0x0}, 0x0) 18:37:34 executing program 4: syz_emit_ethernet(0x31, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x23, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @broadcast}, @gre={{0x0, 0x0, 0x1, 0x0, 0xb, 0x0, 0x0, 0x8}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, {}, {0x0, 0x21}}}}}}, 0x0) 18:37:34 executing program 3: socketpair$unix(0x1, 0x60000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_setup(0x7, &(0x7f0000000040)=0x0) io_destroy(r3) 18:37:34 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x1, 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) ioctl(r0, 0xffffffffffffffae, &(0x7f0000000080)) 18:37:34 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003d00)=@assoc_value, 0x8) 18:37:34 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000f80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0xf, &(0x7f0000000180), 0x4) sendmsg$kcm(r1, &(0x7f0000000080)={&(0x7f0000000100)=@in={0x2, 0x4e24, @local}, 0x80, 0x0}, 0x0) 18:37:34 executing program 2: syz_open_dev$dspn(&(0x7f0000000280)='/dev/dsp#\x00', 0x0, 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video0\x00', 0x2, 0x0) pipe(&(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x3) accept4(r0, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 18:37:34 executing program 4: syz_emit_ethernet(0x31, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x23, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @broadcast}, @gre={{0x0, 0x0, 0x1, 0x0, 0xb, 0x0, 0x0, 0x8}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, {}, {0x0, 0x21}}}}}}, 0x0) [ 227.671150] sctp: [Deprecated]: syz-executor1 (pid 8516) Use of struct sctp_assoc_value in delayed_ack socket option. [ 227.671150] Use struct sctp_sack_info instead 18:37:34 executing program 3: socketpair$unix(0x1, 0x60000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_setup(0x7, &(0x7f0000000040)=0x0) io_destroy(r3) 18:37:34 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x1, 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) ioctl(r0, 0xffffffffffffffae, &(0x7f0000000080)) 18:37:34 executing program 2: syz_open_dev$dspn(&(0x7f0000000280)='/dev/dsp#\x00', 0x0, 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video0\x00', 0x2, 0x0) pipe(&(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x3) accept4(r0, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 18:37:34 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000f80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0xf, &(0x7f0000000180), 0x4) sendmsg$kcm(r1, &(0x7f0000000080)={&(0x7f0000000100)=@in={0x2, 0x4e24, @local}, 0x80, 0x0}, 0x0) 18:37:34 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003d00)=@assoc_value, 0x8) 18:37:35 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000700), 0x318, 0x10400003) [ 228.090750] sctp: [Deprecated]: syz-executor1 (pid 8540) Use of struct sctp_assoc_value in delayed_ack socket option. [ 228.090750] Use struct sctp_sack_info instead 18:37:35 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x20}, {0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) 18:37:35 executing program 3: socketpair$unix(0x1, 0x60000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_setup(0x7, &(0x7f0000000040)=0x0) io_destroy(r3) 18:37:35 executing program 2: syz_open_dev$dspn(&(0x7f0000000280)='/dev/dsp#\x00', 0x0, 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video0\x00', 0x2, 0x0) pipe(&(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x3) accept4(r0, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 18:37:35 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_emit_ethernet(0xff27, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x43, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x883e, 0x8}}}}}, 0x0) 18:37:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x6800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@dellink={0x34, 0x12, 0x201, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff'}]}, 0xfc3e}}, 0x0) 18:37:35 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x14) [ 228.452724] ip_tunnel: non-ECT from 172.20.255.187 with TOS=0x3 18:37:35 executing program 3: socketpair$unix(0x1, 0x60000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_setup(0x7, &(0x7f0000000040)=0x0) io_destroy(r3) [ 228.503416] ip_tunnel: non-ECT from 172.20.255.187 with TOS=0x3 18:37:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x6800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@dellink={0x34, 0x12, 0x201, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff'}]}, 0xfc3e}}, 0x0) 18:37:35 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$FS_IOC_FSSETXATTR(r2, 0x80487436, &(0x7f0000000000)={0x1fffd}) 18:37:35 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x20}, {0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) 18:37:35 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_emit_ethernet(0xff27, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x43, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x883e, 0x8}}}}}, 0x0) 18:37:35 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x14) 18:37:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x6800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@dellink={0x34, 0x12, 0x201, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff'}]}, 0xfc3e}}, 0x0) [ 228.826725] ip_tunnel: non-ECT from 172.20.255.187 with TOS=0x3 18:37:36 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x20}, {0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) 18:37:36 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) poll(&(0x7f0000000140)=[{r0}], 0x1, 0xfffffffffffffe62) write$UHID_DESTROY(r0, &(0x7f0000000400), 0x4) 18:37:36 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_emit_ethernet(0xff27, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x43, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x883e, 0x8}}}}}, 0x0) [ 229.069369] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 229.076343] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 229.083263] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 229.090139] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 229.096980] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 229.103878] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 229.110713] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 229.117576] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 229.124463] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 229.131258] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 229.138111] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 18:37:36 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$FS_IOC_FSSETXATTR(r2, 0x80487436, &(0x7f0000000000)={0x1fffd}) 18:37:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x6800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@dellink={0x34, 0x12, 0x201, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff'}]}, 0xfc3e}}, 0x0) 18:37:36 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x20}, {0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) [ 229.205833] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz1 [ 229.273200] ip_tunnel: non-ECT from 172.20.255.187 with TOS=0x3 18:37:36 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x14) 18:37:36 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_emit_ethernet(0xff27, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x43, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x883e, 0x8}}}}}, 0x0) 18:37:36 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0x10000000000062) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0xfff}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0xfffffffffffffff7}) 18:37:36 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)="befff01f77a0e7e01212aa1a520b730d", 0x10}], 0x1) [ 229.521032] ip_tunnel: non-ECT from 172.20.255.187 with TOS=0x3 18:37:36 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0x10000000000062) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0xfff}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0xfffffffffffffff7}) 18:37:36 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x14) 18:37:36 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$FS_IOC_FSSETXATTR(r2, 0x80487436, &(0x7f0000000000)={0x1fffd}) [ 229.839439] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 229.846395] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 229.853348] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 229.860182] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 229.867060] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 229.873919] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 229.880734] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 229.887645] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 229.894569] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 229.901414] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 229.908286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 229.947051] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz1 18:37:37 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) poll(&(0x7f0000000140)=[{r0}], 0x1, 0xfffffffffffffe62) write$UHID_DESTROY(r0, &(0x7f0000000400), 0x4) 18:37:37 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0x10000000000062) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0xfff}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0xfffffffffffffff7}) 18:37:37 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0x10000000000062) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0xfff}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0xfffffffffffffff7}) 18:37:37 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)="befff01f77a0e7e01212aa1a520b730d", 0x10}], 0x1) 18:37:37 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='ecryptfs\x00', 0x0, 0x0) 18:37:37 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$FS_IOC_FSSETXATTR(r2, 0x80487436, &(0x7f0000000000)={0x1fffd}) 18:37:37 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0x10000000000062) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0xfff}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0xfffffffffffffff7}) [ 230.173042] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 230.179865] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 230.187746] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 230.194621] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 230.201446] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 230.208344] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 230.215196] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 18:37:37 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0x10000000000062) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0xfff}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0xfffffffffffffff7}) [ 230.222088] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 230.228931] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 230.235791] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 230.242677] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 230.246558] Error parsing options; rc = [-22] 18:37:37 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)="befff01f77a0e7e01212aa1a520b730d", 0x10}], 0x1) 18:37:37 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='ecryptfs\x00', 0x0, 0x0) 18:37:37 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0x10000000000062) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0xfff}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0xfffffffffffffff7}) 18:37:37 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) close(r1) [ 230.577618] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz1] on syz1 [ 230.685910] Error parsing options; rc = [-22] 18:37:38 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) poll(&(0x7f0000000140)=[{r0}], 0x1, 0xfffffffffffffe62) write$UHID_DESTROY(r0, &(0x7f0000000400), 0x4) 18:37:38 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)="befff01f77a0e7e01212aa1a520b730d", 0x10}], 0x1) 18:37:38 executing program 2: socket$xdp(0x2c, 0x3, 0x3f000000) 18:37:38 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='ecryptfs\x00', 0x0, 0x0) 18:37:38 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) close(r1) 18:37:38 executing program 5: mmap(&(0x7f0000000000/0x7f2000)=nil, 0x7f2000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mlock2(&(0x7f00003f5000/0xf000)=nil, 0xf000, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0x1}], 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) [ 231.019172] Error parsing options; rc = [-22] 18:37:38 executing program 2: socket$xdp(0x2c, 0x3, 0x3f000000) [ 231.098469] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 231.105426] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 231.112310] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 231.119157] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 231.126050] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 231.132930] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 231.139779] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 18:37:38 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)={0x0, {0x0, 0x8}}) 18:37:38 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='ecryptfs\x00', 0x0, 0x0) 18:37:38 executing program 5: mmap(&(0x7f0000000000/0x7f2000)=nil, 0x7f2000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mlock2(&(0x7f00003f5000/0xf000)=nil, 0xf000, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0x1}], 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) [ 231.146706] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 231.153603] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 231.162938] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 231.169762] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 18:37:38 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) close(r1) [ 231.322402] Error parsing options; rc = [-22] 18:37:38 executing program 2: socket$xdp(0x2c, 0x3, 0x3f000000) [ 231.552402] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz1] on syz1 18:37:38 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) poll(&(0x7f0000000140)=[{r0}], 0x1, 0xfffffffffffffe62) write$UHID_DESTROY(r0, &(0x7f0000000400), 0x4) 18:37:38 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) 18:37:38 executing program 5: mmap(&(0x7f0000000000/0x7f2000)=nil, 0x7f2000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mlock2(&(0x7f00003f5000/0xf000)=nil, 0xf000, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0x1}], 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 18:37:38 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)={0x0, {0x0, 0x8}}) 18:37:38 executing program 2: socket$xdp(0x2c, 0x3, 0x3f000000) 18:37:38 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) close(r1) [ 231.995271] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 232.002191] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 232.008990] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 232.015905] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 232.022879] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 232.029690] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 232.036593] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 18:37:39 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'md5-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000001400), 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/3\x00') sendfile(r1, r2, &(0x7f0000000340)=0x1, 0x10000000000443) 18:37:39 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)={0x0, {0x0, 0x8}}) [ 232.043455] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 232.050339] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 232.057185] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 232.064049] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 18:37:39 executing program 4: r0 = socket$inet(0xa, 0x8000000801, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000040), 0x0) 18:37:39 executing program 5: mmap(&(0x7f0000000000/0x7f2000)=nil, 0x7f2000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mlock2(&(0x7f00003f5000/0xf000)=nil, 0xf000, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0x1}], 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) [ 232.238673] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz1] on syz1 18:37:39 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)={0x0, {0x0, 0x8}}) 18:37:39 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'md5-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000001400), 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/3\x00') sendfile(r1, r2, &(0x7f0000000340)=0x1, 0x10000000000443) 18:37:39 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) 18:37:39 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x2000c0884113, &(0x7f0000000080)) 18:37:39 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x34}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 18:37:39 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000340)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f00006a6fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40400) ppoll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0, 0x0, 0x0) read(r2, &(0x7f0000000000)=""/72, 0x15) 18:37:39 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'md5-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000001400), 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/3\x00') sendfile(r1, r2, &(0x7f0000000340)=0x1, 0x10000000000443) 18:37:39 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="33fe1056095559fa"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x282, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:37:40 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'md5-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000001400), 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/3\x00') sendfile(r1, r2, &(0x7f0000000340)=0x1, 0x10000000000443) 18:37:40 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x34}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 18:37:40 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x2000c0884113, &(0x7f0000000080)) 18:37:40 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) 18:37:40 executing program 2: unshare(0x20400) mmap(&(0x7f000090c000/0x4000)=nil, 0x4000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x2a2800, 0x0) readlinkat(r0, &(0x7f000090fff8)='./file0\x00', &(0x7f0000728000)=""/145, 0x91) 18:37:40 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x34}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 18:37:40 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x2000c0884113, &(0x7f0000000080)) 18:37:40 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) 18:37:40 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="33fe1056095559fa"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x282, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:37:40 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000340)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f00006a6fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40400) ppoll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0, 0x0, 0x0) read(r2, &(0x7f0000000000)=""/72, 0x15) 18:37:40 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x34}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 18:37:40 executing program 2: unshare(0x20400) mmap(&(0x7f000090c000/0x4000)=nil, 0x4000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x2a2800, 0x0) readlinkat(r0, &(0x7f000090fff8)='./file0\x00', &(0x7f0000728000)=""/145, 0x91) 18:37:40 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x2000c0884113, &(0x7f0000000080)) 18:37:40 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x1100000000000000, 0x1100, 0xaa, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000", 0x30}], 0x1}, 0x0) 18:37:41 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="33fe1056095559fa"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x282, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:37:41 executing program 2: unshare(0x20400) mmap(&(0x7f000090c000/0x4000)=nil, 0x4000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x2a2800, 0x0) readlinkat(r0, &(0x7f000090fff8)='./file0\x00', &(0x7f0000728000)=""/145, 0x91) 18:37:41 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x2000a, 0x0) write$sndseq(r0, &(0x7f0000000340)=[{0x5, 0xfefffff8, 0x0, 0x0, @tick, {}, {}, @result}], 0x30) 18:37:41 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x800000000000000d) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) unshare(0x400) fcntl$notify(r1, 0x402, 0x2) fcntl$notify(r0, 0x402, 0x20) 18:37:41 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x1100000000000000, 0x1100, 0xaa, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000", 0x30}], 0x1}, 0x0) 18:37:41 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x2000a, 0x0) write$sndseq(r0, &(0x7f0000000340)=[{0x5, 0xfefffff8, 0x0, 0x0, @tick, {}, {}, @result}], 0x30) 18:37:41 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x800000000000000d) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) unshare(0x400) fcntl$notify(r1, 0x402, 0x2) fcntl$notify(r0, 0x402, 0x20) 18:37:41 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000340)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f00006a6fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40400) ppoll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0, 0x0, 0x0) read(r2, &(0x7f0000000000)=""/72, 0x15) 18:37:41 executing program 2: unshare(0x20400) mmap(&(0x7f000090c000/0x4000)=nil, 0x4000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x2a2800, 0x0) readlinkat(r0, &(0x7f000090fff8)='./file0\x00', &(0x7f0000728000)=""/145, 0x91) 18:37:41 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x1100000000000000, 0x1100, 0xaa, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000", 0x30}], 0x1}, 0x0) 18:37:41 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x2000a, 0x0) write$sndseq(r0, &(0x7f0000000340)=[{0x5, 0xfefffff8, 0x0, 0x0, @tick, {}, {}, @result}], 0x30) 18:37:41 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x800000000000000d) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) unshare(0x400) fcntl$notify(r1, 0x402, 0x2) fcntl$notify(r0, 0x402, 0x20) 18:37:41 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="33fe1056095559fa"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x282, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:37:41 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x800000000000000d) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) unshare(0x400) fcntl$notify(r1, 0x402, 0x2) fcntl$notify(r0, 0x402, 0x20) 18:37:41 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x1100000000000000, 0x1100, 0xaa, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000", 0x30}], 0x1}, 0x0) 18:37:41 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x2000a, 0x0) write$sndseq(r0, &(0x7f0000000340)=[{0x5, 0xfefffff8, 0x0, 0x0, @tick, {}, {}, @result}], 0x30) 18:37:42 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='devpts\x00', 0x0, &(0x7f0000000340)=',\x00') mount(&(0x7f0000000000)=@loop={'/dev/loop'}, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='minix\x00', 0x2000020, 0x0) 18:37:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f640074ad050028925aa8000000000000008000f0fffeffff09000000fff5dd00000004000100000c0900fcff0000040e05a5", 0x58}], 0x1) 18:37:42 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000683000/0x4000)=nil, 0x4000) mbind(&(0x7f000023b000/0x600000)=nil, 0x600000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) 18:37:42 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000340)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f00006a6fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40400) ppoll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0, 0x0, 0x0) read(r2, &(0x7f0000000000)=""/72, 0x15) 18:37:42 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000000)) 18:37:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSPGRP(r0, 0x8902, 0xffffffffffffffff) 18:37:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f640074ad050028925aa8000000000000008000f0fffeffff09000000fff5dd00000004000100000c0900fcff0000040e05a5", 0x58}], 0x1) 18:37:42 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000683000/0x4000)=nil, 0x4000) mbind(&(0x7f000023b000/0x600000)=nil, 0x600000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) 18:37:42 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='devpts\x00', 0x0, &(0x7f0000000340)=',\x00') mount(&(0x7f0000000000)=@loop={'/dev/loop'}, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='minix\x00', 0x2000020, 0x0) 18:37:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSPGRP(r0, 0x8902, 0xffffffffffffffff) 18:37:42 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000000)) 18:37:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f640074ad050028925aa8000000000000008000f0fffeffff09000000fff5dd00000004000100000c0900fcff0000040e05a5", 0x58}], 0x1) 18:37:42 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000683000/0x4000)=nil, 0x4000) mbind(&(0x7f000023b000/0x600000)=nil, 0x600000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) 18:37:42 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='devpts\x00', 0x0, &(0x7f0000000340)=',\x00') mount(&(0x7f0000000000)=@loop={'/dev/loop'}, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='minix\x00', 0x2000020, 0x0) 18:37:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSPGRP(r0, 0x8902, 0xffffffffffffffff) 18:37:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f640074ad050028925aa8000000000000008000f0fffeffff09000000fff5dd00000004000100000c0900fcff0000040e05a5", 0x58}], 0x1) 18:37:43 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='devpts\x00', 0x0, &(0x7f0000000340)=',\x00') mount(&(0x7f0000000000)=@loop={'/dev/loop'}, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='minix\x00', 0x2000020, 0x0) 18:37:43 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000000)) 18:37:43 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000683000/0x4000)=nil, 0x4000) mbind(&(0x7f000023b000/0x600000)=nil, 0x600000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) 18:37:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSPGRP(r0, 0x8902, 0xffffffffffffffff) 18:37:43 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x5) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x12, r1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 18:37:43 executing program 4: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000180)) ptrace(0x10, r0) rt_sigqueueinfo(r0, 0x2e, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffa86}) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x70f000) 18:37:43 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000440)={0x11, @multicast2, 0xfffffffffffffffe, 0x0, 'none\x00', 0x3, 0x1, 0xfffffffffffffffe}, 0x2c) 18:37:43 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000000)) 18:37:43 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x14) 18:37:43 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc1105511, &(0x7f0000000000)=0x70) 18:37:43 executing program 4: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000180)) ptrace(0x10, r0) rt_sigqueueinfo(r0, 0x2e, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffa86}) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x70f000) 18:37:43 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x5) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x12, r1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 236.908450] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0x21d8/0x2b70 18:37:44 executing program 4: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000180)) ptrace(0x10, r0) rt_sigqueueinfo(r0, 0x2e, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffa86}) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x70f000) 18:37:44 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000440)={0x11, @multicast2, 0xfffffffffffffffe, 0x0, 'none\x00', 0x3, 0x1, 0xfffffffffffffffe}, 0x2c) 18:37:44 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc1105511, &(0x7f0000000000)=0x70) 18:37:44 executing program 3: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000180)) ptrace(0x10, r0) rt_sigqueueinfo(r0, 0x2e, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffa86}) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x70f000) [ 237.150145] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0x21d8/0x2b70 18:37:44 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x5) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x12, r1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 18:37:44 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000440)={0x11, @multicast2, 0xfffffffffffffffe, 0x0, 'none\x00', 0x3, 0x1, 0xfffffffffffffffe}, 0x2c) 18:37:44 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc1105511, &(0x7f0000000000)=0x70) 18:37:44 executing program 4: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000180)) ptrace(0x10, r0) rt_sigqueueinfo(r0, 0x2e, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffa86}) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x70f000) [ 237.452920] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0x21d8/0x2b70 18:37:44 executing program 4: timer_create(0x0, &(0x7f00000001c0)={0x0, 0x9, 0x0, @thr={&(0x7f00000000c0), &(0x7f0000000100)}}, &(0x7f0000000240)) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='timers\x00') preadv(r0, &(0x7f0000000580)=[{&(0x7f0000000000)=""/116, 0x74}, {&(0x7f0000000080)=""/197, 0xc5}], 0x2, 0x3) 18:37:44 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000440)={0x11, @multicast2, 0xfffffffffffffffe, 0x0, 'none\x00', 0x3, 0x1, 0xfffffffffffffffe}, 0x2c) 18:37:44 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc1105511, &(0x7f0000000000)=0x70) 18:37:44 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x5) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x12, r1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 18:37:44 executing program 3: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000180)) ptrace(0x10, r0) rt_sigqueueinfo(r0, 0x2e, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffa86}) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x70f000) 18:37:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x14) [ 237.824333] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0x21d8/0x2b70 18:37:44 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f00000000c0)={0x0, 0x3016}) 18:37:45 executing program 4: timer_create(0x0, &(0x7f00000001c0)={0x0, 0x9, 0x0, @thr={&(0x7f00000000c0), &(0x7f0000000100)}}, &(0x7f0000000240)) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='timers\x00') preadv(r0, &(0x7f0000000580)=[{&(0x7f0000000000)=""/116, 0x74}, {&(0x7f0000000080)=""/197, 0xc5}], 0x2, 0x3) 18:37:45 executing program 3: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000180)) ptrace(0x10, r0) rt_sigqueueinfo(r0, 0x2e, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffa86}) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x70f000) 18:37:45 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r0, &(0x7f0000000100)=[{{}, 0x1, 0x51, 0x400000002}], 0xb69) 18:37:45 executing program 0: r0 = socket$inet6(0xa, 0x80803, 0x87) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x2, @in6=@loopback, 0x0, 0x2, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 18:37:45 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f00000000c0)={0x0, 0x3016}) 18:37:45 executing program 0: r0 = socket$inet6(0xa, 0x80803, 0x87) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x2, @in6=@loopback, 0x0, 0x2, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 18:37:45 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x14) 18:37:45 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f00000000c0)={0x0, 0x3016}) 18:37:45 executing program 5: unshare(0x2000400) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getpeername(r0, &(0x7f0000000000)=@can, 0xfffffffffffffffe) 18:37:45 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="094e6b46d5"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:37:45 executing program 0: r0 = socket$inet6(0xa, 0x80803, 0x87) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x2, @in6=@loopback, 0x0, 0x2, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 18:37:45 executing program 4: timer_create(0x0, &(0x7f00000001c0)={0x0, 0x9, 0x0, @thr={&(0x7f00000000c0), &(0x7f0000000100)}}, &(0x7f0000000240)) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='timers\x00') preadv(r0, &(0x7f0000000580)=[{&(0x7f0000000000)=""/116, 0x74}, {&(0x7f0000000080)=""/197, 0xc5}], 0x2, 0x3) 18:37:45 executing program 0: r0 = socket$inet6(0xa, 0x80803, 0x87) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x2, @in6=@loopback, 0x0, 0x2, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 18:37:45 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f00000000c0)={0x0, 0x3016}) 18:37:45 executing program 4: timer_create(0x0, &(0x7f00000001c0)={0x0, 0x9, 0x0, @thr={&(0x7f00000000c0), &(0x7f0000000100)}}, &(0x7f0000000240)) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='timers\x00') preadv(r0, &(0x7f0000000580)=[{&(0x7f0000000000)=""/116, 0x74}, {&(0x7f0000000080)=""/197, 0xc5}], 0x2, 0x3) 18:37:45 executing program 5: unshare(0x2000400) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getpeername(r0, &(0x7f0000000000)=@can, 0xfffffffffffffffe) 18:37:46 executing program 0: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000280)=[{0x0, 0x8}, {}], 0x2) semop(r0, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semctl$GETNCNT(r0, 0x0, 0xe, &(0x7f0000000000)=""/4) 18:37:46 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fgetxattr(r0, &(0x7f0000000000)=@known='system.sockprotoname\x00', &(0x7f0000000340)=""/196, 0xfffffe3d) [ 239.310733] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 239.310733] The task syz-executor0 (9094) triggered the difference, watch for misbehavior. 18:37:46 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x14) 18:37:46 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="7f454c4600000000000000f6c0e645fb90ca8fd842140000000000000000000000000000000000000000"], 0x2a) write$binfmt_elf32(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c46000000ff00000000000000000000000000000000000000003800000000010000000000000000200000000000000000200000000000000000000000000000000000000000000000000000000000000000007e2f3d"], 0x58) write$FUSE_STATFS(r0, &(0x7f0000000180)={0x60}, 0x60) r2 = fcntl$dupfd(r0, 0x0, r0) ppoll(&(0x7f0000000140)=[{r2}], 0x1, &(0x7f0000000200)={0x0, 0x989680}, 0x0, 0x0) 18:37:46 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="094e6b46d5"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:37:46 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fgetxattr(r0, &(0x7f0000000000)=@known='system.sockprotoname\x00', &(0x7f0000000340)=""/196, 0xfffffe3d) 18:37:46 executing program 5: unshare(0x2000400) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getpeername(r0, &(0x7f0000000000)=@can, 0xfffffffffffffffe) 18:37:46 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="7f454c4600000000000000f6c0e645fb90ca8fd842140000000000000000000000000000000000000000"], 0x2a) write$binfmt_elf32(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c46000000ff00000000000000000000000000000000000000003800000000010000000000000000200000000000000000200000000000000000000000000000000000000000000000000000000000000000007e2f3d"], 0x58) write$FUSE_STATFS(r0, &(0x7f0000000180)={0x60}, 0x60) r2 = fcntl$dupfd(r0, 0x0, r0) ppoll(&(0x7f0000000140)=[{r2}], 0x1, &(0x7f0000000200)={0x0, 0x989680}, 0x0, 0x0) 18:37:46 executing program 5: unshare(0x2000400) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getpeername(r0, &(0x7f0000000000)=@can, 0xfffffffffffffffe) 18:37:46 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fgetxattr(r0, &(0x7f0000000000)=@known='system.sockprotoname\x00', &(0x7f0000000340)=""/196, 0xfffffe3d) 18:37:46 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="7f454c4600000000000000f6c0e645fb90ca8fd842140000000000000000000000000000000000000000"], 0x2a) write$binfmt_elf32(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c46000000ff00000000000000000000000000000000000000003800000000010000000000000000200000000000000000200000000000000000000000000000000000000000000000000000000000000000007e2f3d"], 0x58) write$FUSE_STATFS(r0, &(0x7f0000000180)={0x60}, 0x60) r2 = fcntl$dupfd(r0, 0x0, r0) ppoll(&(0x7f0000000140)=[{r2}], 0x1, &(0x7f0000000200)={0x0, 0x989680}, 0x0, 0x0) 18:37:46 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fgetxattr(r0, &(0x7f0000000000)=@known='system.sockprotoname\x00', &(0x7f0000000340)=""/196, 0xfffffe3d) 18:37:47 executing program 0: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000280)=[{0x0, 0x8}, {}], 0x2) semop(r0, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semctl$GETNCNT(r0, 0x0, 0xe, &(0x7f0000000000)=""/4) 18:37:47 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="7f454c4600000000000000f6c0e645fb90ca8fd842140000000000000000000000000000000000000000"], 0x2a) write$binfmt_elf32(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c46000000ff00000000000000000000000000000000000000003800000000010000000000000000200000000000000000200000000000000000000000000000000000000000000000000000000000000000007e2f3d"], 0x58) write$FUSE_STATFS(r0, &(0x7f0000000180)={0x60}, 0x60) r2 = fcntl$dupfd(r0, 0x0, r0) ppoll(&(0x7f0000000140)=[{r2}], 0x1, &(0x7f0000000200)={0x0, 0x989680}, 0x0, 0x0) 18:37:47 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="7f454c4600000000000000f6c0e645fb90ca8fd842140000000000000000000000000000000000000000"], 0x2a) write$binfmt_elf32(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c46000000ff00000000000000000000000000000000000000003800000000010000000000000000200000000000000000200000000000000000000000000000000000000000000000000000000000000000007e2f3d"], 0x58) write$FUSE_STATFS(r0, &(0x7f0000000180)={0x60}, 0x60) r2 = fcntl$dupfd(r0, 0x0, r0) ppoll(&(0x7f0000000140)=[{r2}], 0x1, &(0x7f0000000200)={0x0, 0x989680}, 0x0, 0x0) 18:37:47 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="094e6b46d5"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:37:47 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="7f454c4600000000000000f6c0e645fb90ca8fd842140000000000000000000000000000000000000000"], 0x2a) write$binfmt_elf32(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c46000000ff00000000000000000000000000000000000000003800000000010000000000000000200000000000000000200000000000000000000000000000000000000000000000000000000000000000007e2f3d"], 0x58) write$FUSE_STATFS(r0, &(0x7f0000000180)={0x60}, 0x60) r2 = fcntl$dupfd(r0, 0x0, r0) ppoll(&(0x7f0000000140)=[{r2}], 0x1, &(0x7f0000000200)={0x0, 0x989680}, 0x0, 0x0) 18:37:47 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="7f454c4600000000000000f6c0e645fb90ca8fd842140000000000000000000000000000000000000000"], 0x2a) write$binfmt_elf32(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c46000000ff00000000000000000000000000000000000000003800000000010000000000000000200000000000000000200000000000000000000000000000000000000000000000000000000000000000007e2f3d"], 0x58) write$FUSE_STATFS(r0, &(0x7f0000000180)={0x60}, 0x60) r2 = fcntl$dupfd(r0, 0x0, r0) ppoll(&(0x7f0000000140)=[{r2}], 0x1, &(0x7f0000000200)={0x0, 0x989680}, 0x0, 0x0) 18:37:47 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) read(r0, &(0x7f0000000080)=""/227, 0xff85) close(r0) 18:37:47 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="7f454c4600000000000000f6c0e645fb90ca8fd842140000000000000000000000000000000000000000"], 0x2a) write$binfmt_elf32(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c46000000ff00000000000000000000000000000000000000003800000000010000000000000000200000000000000000200000000000000000000000000000000000000000000000000000000000000000007e2f3d"], 0x58) write$FUSE_STATFS(r0, &(0x7f0000000180)={0x60}, 0x60) r2 = fcntl$dupfd(r0, 0x0, r0) ppoll(&(0x7f0000000140)=[{r2}], 0x1, &(0x7f0000000200)={0x0, 0x989680}, 0x0, 0x0) 18:37:47 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="7f454c4600000000000000f6c0e645fb90ca8fd842140000000000000000000000000000000000000000"], 0x2a) write$binfmt_elf32(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c46000000ff00000000000000000000000000000000000000003800000000010000000000000000200000000000000000200000000000000000000000000000000000000000000000000000000000000000007e2f3d"], 0x58) write$FUSE_STATFS(r0, &(0x7f0000000180)={0x60}, 0x60) r2 = fcntl$dupfd(r0, 0x0, r0) ppoll(&(0x7f0000000140)=[{r2}], 0x1, &(0x7f0000000200)={0x0, 0x989680}, 0x0, 0x0) 18:37:47 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x8400ae8e, 0x0) 18:37:47 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) read(r0, &(0x7f0000000080)=""/227, 0xff85) close(r0) 18:37:47 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="7f454c4600000000000000f6c0e645fb90ca8fd842140000000000000000000000000000000000000000"], 0x2a) write$binfmt_elf32(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c46000000ff00000000000000000000000000000000000000003800000000010000000000000000200000000000000000200000000000000000000000000000000000000000000000000000000000000000007e2f3d"], 0x58) write$FUSE_STATFS(r0, &(0x7f0000000180)={0x60}, 0x60) r2 = fcntl$dupfd(r0, 0x0, r0) ppoll(&(0x7f0000000140)=[{r2}], 0x1, &(0x7f0000000200)={0x0, 0x989680}, 0x0, 0x0) 18:37:48 executing program 0: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000280)=[{0x0, 0x8}, {}], 0x2) semop(r0, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semctl$GETNCNT(r0, 0x0, 0xe, &(0x7f0000000000)=""/4) 18:37:48 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) read(r0, &(0x7f0000000080)=""/227, 0xff85) close(r0) 18:37:48 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x8, 0x0, "04289fe8fcb0b34cc7a609ebfad22c6d80f6a2bf155c540f5a67960850da28b7"}) 18:37:48 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) read(r0, &(0x7f0000000080)=""/227, 0xff85) close(r0) 18:37:48 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="094e6b46d5"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:37:48 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) read(r0, &(0x7f0000000080)=""/227, 0xff85) close(r0) 18:37:48 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x8, 0x0, "04289fe8fcb0b34cc7a609ebfad22c6d80f6a2bf155c540f5a67960850da28b7"}) 18:37:48 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x8400ae8e, 0x0) 18:37:48 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) read(r0, &(0x7f0000000080)=""/227, 0xff85) close(r0) 18:37:48 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) read(r0, &(0x7f0000000080)=""/227, 0xff85) close(r0) 18:37:48 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x8, 0x0, "04289fe8fcb0b34cc7a609ebfad22c6d80f6a2bf155c540f5a67960850da28b7"}) 18:37:48 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x8400ae8e, 0x0) 18:37:49 executing program 0: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000280)=[{0x0, 0x8}, {}], 0x2) semop(r0, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semctl$GETNCNT(r0, 0x0, 0xe, &(0x7f0000000000)=""/4) 18:37:49 executing program 3: unshare(0x2000400) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000200)={&(0x7f0000011000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x3000}) 18:37:49 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'eql\x00', 0x2001}) ioctl$TUNSETPERSIST(r1, 0x800454d7, 0x70f000) 18:37:49 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x1, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}}) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000080)={0xffffffffffffffff, 0x1, 0x4}) 18:37:49 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x8, 0x0, "04289fe8fcb0b34cc7a609ebfad22c6d80f6a2bf155c540f5a67960850da28b7"}) 18:37:49 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x8400ae8e, 0x0) 18:37:49 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x1, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}}) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000080)={0xffffffffffffffff, 0x1, 0x4}) 18:37:49 executing program 3: unshare(0x2000400) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000200)={&(0x7f0000011000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x3000}) 18:37:49 executing program 1: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x5cf304c9166fa0bc) 18:37:49 executing program 4: r0 = socket$inet_sctp(0x2, 0x20000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ppoll(&(0x7f0000000100)=[{r0}], 0x1, &(0x7f00000001c0)={0x0, r1+30000000}, &(0x7f0000000200), 0x8) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) 18:37:49 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x1, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}}) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000080)={0xffffffffffffffff, 0x1, 0x4}) 18:37:49 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'eql\x00', 0x2001}) ioctl$TUNSETPERSIST(r1, 0x800454d7, 0x70f000) 18:37:49 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'eql\x00', 0x2001}) ioctl$TUNSETPERSIST(r1, 0x800454d7, 0x70f000) 18:37:49 executing program 3: unshare(0x2000400) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000200)={&(0x7f0000011000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x3000}) 18:37:49 executing program 1: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x5cf304c9166fa0bc) 18:37:49 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x1, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}}) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000080)={0xffffffffffffffff, 0x1, 0x4}) 18:37:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000003c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x798, 0x0, [{}, {}, {}, {}, {0x0, 0x5, 0x0, [], 0xfffffffffffffeff}]}}) 18:37:50 executing program 3: unshare(0x2000400) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000200)={&(0x7f0000011000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x3000}) 18:37:50 executing program 5: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc}, 0x10) getsockname$inet(r1, &(0x7f0000000000), &(0x7f0000000080)=0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000000), 0x142, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000), 0x1e6}], 0x1) sendmsg$xdp(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) close(r0) 18:37:50 executing program 1: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x5cf304c9166fa0bc) 18:37:50 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'eql\x00', 0x2001}) ioctl$TUNSETPERSIST(r1, 0x800454d7, 0x70f000) 18:37:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x20000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ppoll(&(0x7f0000000100)=[{r0}], 0x1, &(0x7f00000001c0)={0x0, r1+30000000}, &(0x7f0000000200), 0x8) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) 18:37:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000003c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x798, 0x0, [{}, {}, {}, {}, {0x0, 0x5, 0x0, [], 0xfffffffffffffeff}]}}) 18:37:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000003c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x798, 0x0, [{}, {}, {}, {}, {0x0, 0x5, 0x0, [], 0xfffffffffffffeff}]}}) 18:37:50 executing program 1: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x5cf304c9166fa0bc) 18:37:50 executing program 5: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc}, 0x10) getsockname$inet(r1, &(0x7f0000000000), &(0x7f0000000080)=0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000000), 0x142, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000), 0x1e6}], 0x1) sendmsg$xdp(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) close(r0) 18:37:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x20000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ppoll(&(0x7f0000000100)=[{r0}], 0x1, &(0x7f00000001c0)={0x0, r1+30000000}, &(0x7f0000000200), 0x8) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) 18:37:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000003c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x798, 0x0, [{}, {}, {}, {}, {0x0, 0x5, 0x0, [], 0xfffffffffffffeff}]}}) 18:37:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000003c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x798, 0x0, [{}, {}, {}, {}, {0x0, 0x5, 0x0, [], 0xfffffffffffffeff}]}}) 18:37:50 executing program 1: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x100000000003, 0x100000400000003a) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 18:37:50 executing program 5: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc}, 0x10) getsockname$inet(r1, &(0x7f0000000000), &(0x7f0000000080)=0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000000), 0x142, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000), 0x1e6}], 0x1) sendmsg$xdp(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) close(r0) 18:37:51 executing program 1: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x100000000003, 0x100000400000003a) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 18:37:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000003c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x798, 0x0, [{}, {}, {}, {}, {0x0, 0x5, 0x0, [], 0xfffffffffffffeff}]}}) 18:37:51 executing program 4: r0 = socket$inet_sctp(0x2, 0x20000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ppoll(&(0x7f0000000100)=[{r0}], 0x1, &(0x7f00000001c0)={0x0, r1+30000000}, &(0x7f0000000200), 0x8) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) 18:37:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000003c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x798, 0x0, [{}, {}, {}, {}, {0x0, 0x5, 0x0, [], 0xfffffffffffffeff}]}}) 18:37:51 executing program 5: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc}, 0x10) getsockname$inet(r1, &(0x7f0000000000), &(0x7f0000000080)=0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000000), 0x142, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000), 0x1e6}], 0x1) sendmsg$xdp(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) close(r0) 18:37:51 executing program 1: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x100000000003, 0x100000400000003a) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 18:37:51 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000002c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="23000000200007041dfffd946fa2830020200a000a000000001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 244.440116] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. 18:37:51 executing program 2: r0 = socket$inet_sctp(0x2, 0x20000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ppoll(&(0x7f0000000100)=[{r0}], 0x1, &(0x7f00000001c0)={0x0, r1+30000000}, &(0x7f0000000200), 0x8) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) 18:37:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000080)={0x1, 0x0, @ioapic={0x2002}}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[], 0x0, 0x683}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:37:51 executing program 1: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x100000000003, 0x100000400000003a) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 18:37:51 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000002c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="23000000200007041dfffd946fa2830020200a000a000000001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 18:37:51 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x12) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x13) [ 244.784677] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. 18:37:51 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2={0xff, 0x5}}, 0x1c) getsockname$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000040)=0x1c) 18:37:52 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) unshare(0x400) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000040)=0xffffffffffffff8c) 18:37:52 executing program 4: r0 = socket$inet_sctp(0x2, 0x20000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ppoll(&(0x7f0000000100)=[{r0}], 0x1, &(0x7f00000001c0)={0x0, r1+30000000}, &(0x7f0000000200), 0x8) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) 18:37:52 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x12) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x13) 18:37:52 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2={0xff, 0x5}}, 0x1c) getsockname$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000040)=0x1c) 18:37:52 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) unshare(0x400) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000040)=0xffffffffffffff8c) 18:37:52 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000002c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="23000000200007041dfffd946fa2830020200a000a000000001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 245.394072] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. 18:37:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x20000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ppoll(&(0x7f0000000100)=[{r0}], 0x1, &(0x7f00000001c0)={0x0, r1+30000000}, &(0x7f0000000200), 0x8) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) 18:37:52 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2={0xff, 0x5}}, 0x1c) getsockname$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000040)=0x1c) 18:37:52 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000002c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="23000000200007041dfffd946fa2830020200a000a000000001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 18:37:52 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x12) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x13) 18:37:52 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) unshare(0x400) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000040)=0xffffffffffffff8c) [ 245.651601] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. 18:37:52 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x12) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x13) 18:37:52 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2={0xff, 0x5}}, 0x1c) getsockname$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000040)=0x1c) 18:37:53 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000000040), 0x10, &(0x7f0000002ff0)={&(0x7f0000004fb8)={0x5, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {0x4}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "b100"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00005e4000)={&(0x7f00002ccff0), 0x10, &(0x7f0000728000)={&(0x7f00000aef80)={0x5, 0x900, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "260503dd3e3c0a6afe3f7b377378f2e013e66ff1bf538a0f1abc5b8beb605be3d9448c99787c873249ed9c34e040a29606427925d8dd9065c240a288783179ce"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000180)={&(0x7f0000000080), 0x10, &(0x7f0000000140)={&(0x7f00000000c0)={0x6, 0x0, 0x0, {0x0, 0x7530}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "d300692ddfae1e24"}}, 0x48}}, 0x0) 18:37:53 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) unshare(0x400) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000040)=0xffffffffffffff8c) 18:37:53 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) unshare(0x400) getsockopt$inet_int(r0, 0x10d, 0x0, &(0x7f0000000000), &(0x7f00000001c0)=0xffffffffffffffd0) 18:37:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x19, 0x1, 0x1b8, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, &(0x7f0000000240), &(0x7f00000003c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff01000000030000000000000008006966623000000000000000000000000064756d6d79300000000000000000000069705f76746930000000000000000000697036746e6c30000000000000000000aaaaaaaaaabb0000000000000080c20000000000000000000000b8000000f000000028010000697000000000000000000000000000000000000000000000000000000000000020000000b3000000007f000001ac14140000000000d6f36837684796d91ed97d00000000008420000000000000030000000000006172707265706c790000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaaaa000000000000bc411c943a134043083ca0397a3c00000000736e61740000000000000000010000000000000000000000000000000000"]}, 0x230) 18:37:53 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 18:37:53 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='\x80em1\x03+\x00', 0x0) write(r0, &(0x7f0000000200)="0422de5d3bbc5b9c914a75", 0xb) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x80000000004, 0x11, r0, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 18:37:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x19, 0x1, 0x1b8, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, &(0x7f0000000240), &(0x7f00000003c0)=ANY=[@ANYBLOB="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"]}, 0x230) 18:37:53 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000000040), 0x10, &(0x7f0000002ff0)={&(0x7f0000004fb8)={0x5, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {0x4}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "b100"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00005e4000)={&(0x7f00002ccff0), 0x10, &(0x7f0000728000)={&(0x7f00000aef80)={0x5, 0x900, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "260503dd3e3c0a6afe3f7b377378f2e013e66ff1bf538a0f1abc5b8beb605be3d9448c99787c873249ed9c34e040a29606427925d8dd9065c240a288783179ce"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000180)={&(0x7f0000000080), 0x10, &(0x7f0000000140)={&(0x7f00000000c0)={0x6, 0x0, 0x0, {0x0, 0x7530}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "d300692ddfae1e24"}}, 0x48}}, 0x0) 18:37:53 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) unshare(0x400) getsockopt$inet_int(r0, 0x10d, 0x0, &(0x7f0000000000), &(0x7f00000001c0)=0xffffffffffffffd0) 18:37:53 executing program 0: r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000340)={'syz'}, &(0x7f0000000380)=')', 0x1, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000440)='asymMetric\x00', &(0x7f0000000000)={'syz'}, 0x0) 18:37:53 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 18:37:53 executing program 0: r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000340)={'syz'}, &(0x7f0000000380)=')', 0x1, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000440)='asymMetric\x00', &(0x7f0000000000)={'syz'}, 0x0) [ 246.680872] binder: 9451:9453 unknown command 0 [ 246.685806] binder: 9451:9453 ioctl c0306201 20000000 returned -14 18:37:53 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) unshare(0x400) getsockopt$inet_int(r0, 0x10d, 0x0, &(0x7f0000000000), &(0x7f00000001c0)=0xffffffffffffffd0) 18:37:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x19, 0x1, 0x1b8, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, &(0x7f0000000240), &(0x7f00000003c0)=ANY=[@ANYBLOB="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"]}, 0x230) [ 246.766599] binder: 9451:9460 ioctl c0306201 20000000 returned -14 18:37:53 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000000040), 0x10, &(0x7f0000002ff0)={&(0x7f0000004fb8)={0x5, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {0x4}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "b100"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00005e4000)={&(0x7f00002ccff0), 0x10, &(0x7f0000728000)={&(0x7f00000aef80)={0x5, 0x900, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "260503dd3e3c0a6afe3f7b377378f2e013e66ff1bf538a0f1abc5b8beb605be3d9448c99787c873249ed9c34e040a29606427925d8dd9065c240a288783179ce"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000180)={&(0x7f0000000080), 0x10, &(0x7f0000000140)={&(0x7f00000000c0)={0x6, 0x0, 0x0, {0x0, 0x7530}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "d300692ddfae1e24"}}, 0x48}}, 0x0) 18:37:53 executing program 0: r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000340)={'syz'}, &(0x7f0000000380)=')', 0x1, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000440)='asymMetric\x00', &(0x7f0000000000)={'syz'}, 0x0) 18:37:54 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 18:37:54 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, r0, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x101) 18:37:54 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) unshare(0x400) getsockopt$inet_int(r0, 0x10d, 0x0, &(0x7f0000000000), &(0x7f00000001c0)=0xffffffffffffffd0) 18:37:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x19, 0x1, 0x1b8, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, &(0x7f0000000240), &(0x7f00000003c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff01000000030000000000000008006966623000000000000000000000000064756d6d79300000000000000000000069705f76746930000000000000000000697036746e6c30000000000000000000aaaaaaaaaabb0000000000000080c20000000000000000000000b8000000f000000028010000697000000000000000000000000000000000000000000000000000000000000020000000b3000000007f000001ac14140000000000d6f36837684796d91ed97d00000000008420000000000000030000000000006172707265706c790000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaaaa000000000000bc411c943a134043083ca0397a3c00000000736e61740000000000000000010000000000000000000000000000000000"]}, 0x230) 18:37:54 executing program 0: r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000340)={'syz'}, &(0x7f0000000380)=')', 0x1, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000440)='asymMetric\x00', &(0x7f0000000000)={'syz'}, 0x0) 18:37:54 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000000040), 0x10, &(0x7f0000002ff0)={&(0x7f0000004fb8)={0x5, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {0x4}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "b100"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00005e4000)={&(0x7f00002ccff0), 0x10, &(0x7f0000728000)={&(0x7f00000aef80)={0x5, 0x900, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "260503dd3e3c0a6afe3f7b377378f2e013e66ff1bf538a0f1abc5b8beb605be3d9448c99787c873249ed9c34e040a29606427925d8dd9065c240a288783179ce"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000180)={&(0x7f0000000080), 0x10, &(0x7f0000000140)={&(0x7f00000000c0)={0x6, 0x0, 0x0, {0x0, 0x7530}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "d300692ddfae1e24"}}, 0x48}}, 0x0) 18:37:54 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000880)='#em1#+\x00', 0x0) write(r1, &(0x7f0000000180)="75c86888fa7b540d267ea5f5c26d1572eb34aa073e74346a2432213b693b8033c43550ccaec3beda8480de2047e345fbb19604179dfa905b5c16d4ecd47a37add64ac3a91c", 0x45) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:37:54 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, r0, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x101) 18:37:54 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 18:37:54 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000040)=0x7ff) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x520d0000, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 18:37:54 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getgroups(0x2, &(0x7f0000000140)=[0xffffffffffffffff, 0xffffffffffffffff]) dup2(0xffffffffffffffff, 0xffffffffffffffff) setregid(r1, r1) 18:37:54 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x18, 0x1d, 0xffffffffffffffff, 0x0, 0x0, {0x20000000005}, [@nested={0x4, 0x1}]}, 0x18}}, 0x0) 18:37:54 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000880)='#em1#+\x00', 0x0) write(r1, &(0x7f0000000180)="75c86888fa7b540d267ea5f5c26d1572eb34aa073e74346a2432213b693b8033c43550ccaec3beda8480de2047e345fbb19604179dfa905b5c16d4ecd47a37add64ac3a91c", 0x45) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 247.677232] netlink: 'syz-executor0': attribute type 1 has an invalid length. 18:37:54 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6=@dev}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) 18:37:54 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000880)='#em1#+\x00', 0x0) write(r1, &(0x7f0000000180)="75c86888fa7b540d267ea5f5c26d1572eb34aa073e74346a2432213b693b8033c43550ccaec3beda8480de2047e345fbb19604179dfa905b5c16d4ecd47a37add64ac3a91c", 0x45) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:37:54 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, r0, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x101) 18:37:54 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x18, 0x1d, 0xffffffffffffffff, 0x0, 0x0, {0x20000000005}, [@nested={0x4, 0x1}]}, 0x18}}, 0x0) 18:37:55 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getgroups(0x2, &(0x7f0000000140)=[0xffffffffffffffff, 0xffffffffffffffff]) dup2(0xffffffffffffffff, 0xffffffffffffffff) setregid(r1, r1) 18:37:55 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6=@dev}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) [ 248.039943] netlink: 'syz-executor0': attribute type 1 has an invalid length. 18:37:55 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000880)='#em1#+\x00', 0x0) write(r1, &(0x7f0000000180)="75c86888fa7b540d267ea5f5c26d1572eb34aa073e74346a2432213b693b8033c43550ccaec3beda8480de2047e345fbb19604179dfa905b5c16d4ecd47a37add64ac3a91c", 0x45) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:37:55 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6=@dev}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) 18:37:57 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6=@dev}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) 18:37:57 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000040)=0x7ff) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x520d0000, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 18:37:57 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x18, 0x1d, 0xffffffffffffffff, 0x0, 0x0, {0x20000000005}, [@nested={0x4, 0x1}]}, 0x18}}, 0x0) 18:37:57 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, r0, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x101) 18:37:57 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getgroups(0x2, &(0x7f0000000140)=[0xffffffffffffffff, 0xffffffffffffffff]) dup2(0xffffffffffffffff, 0xffffffffffffffff) setregid(r1, r1) 18:37:57 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x20a441, 0x0) recvmsg(r0, 0x0, 0x0) [ 250.697359] netlink: 'syz-executor0': attribute type 1 has an invalid length. 18:37:57 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x20a441, 0x0) recvmsg(r0, 0x0, 0x0) 18:37:57 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getgroups(0x2, &(0x7f0000000140)=[0xffffffffffffffff, 0xffffffffffffffff]) dup2(0xffffffffffffffff, 0xffffffffffffffff) setregid(r1, r1) 18:37:57 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x18, 0x1d, 0xffffffffffffffff, 0x0, 0x0, {0x20000000005}, [@nested={0x4, 0x1}]}, 0x18}}, 0x0) 18:37:57 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000040)=0x7ff) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x520d0000, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 18:37:58 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x20a441, 0x0) recvmsg(r0, 0x0, 0x0) [ 250.957859] netlink: 'syz-executor0': attribute type 1 has an invalid length. 18:37:58 executing program 2: creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x208200) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x3d58e726}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r1 = getpgrp(0xffffffffffffffff) add_key(&(0x7f00000001c0)='blacklist\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)="028e2fdaef9c4881b228881e24a57181c289e128b810987e35d56c4336399abd91c285bb0dec8f1cab545a29be4b7cfd0edf57271ccca96b9b5940a552df1d3223f23e5688c5a6696aa3d0b2dc9b528bfd1f238b5d6224e94491349de2a163b1cbc20a65b37d008f5e417610ef24bff4dfe6c2cb2e6e0f2cc4d6bbde5258f3b0a8e96546c557e6f44fa719fd0d3d0f747271324d616c48bbc0de2d1b2b9543d60905222aafdc53b5316cdc2d202d51af62df2cffb295469689b220ff943c5200000000000000000000000000", 0xcc, 0xfffffffffffffffb) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000009c0)) getpgrp(r1) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in=@multicast2, @in=@empty}}, {{@in6=@remote}, 0x0, @in=@multicast1}}, 0x0) socket$packet(0x11, 0x2, 0x300) utime(&(0x7f00000006c0)='./file0\x00', 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000080)={'syz_tun\x00', {0x2, 0x4e23, @local}}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, &(0x7f00000004c0)={0x5, 0x101, 0x7d, 0x9, 0x1, 0x8}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000900)={&(0x7f00000ee000/0x3000)=nil, &(0x7f00005e5000/0x4000)=nil, &(0x7f000010e000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f000029b000/0x2000)=nil, &(0x7f00001ba000/0x13000)=nil, &(0x7f0000293000/0x2000)=nil, &(0x7f00005ad000/0x2000)=nil, &(0x7f0000107000/0x9000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00005bf000/0x4000)=nil, &(0x7f0000000880)="43256eebf5f1762ede390a4dc6aa8c9aeda8dac6a058b8e6ab3adf7accb08564ffa7171db7f0f08d9f7b991b55697c54f44925290158a887f4fd9dfb621822b939b84c883b91cd92b716ffb8cfe6c7e04b8be462dd7e8d3fa7211661ad705b3eed98ff51f03ab10afa2b418d65", 0x6d, r0}, 0x68) 18:37:58 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 18:38:00 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000040)=0x7ff) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x520d0000, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 18:38:00 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x20a441, 0x0) recvmsg(r0, 0x0, 0x0) 18:38:00 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 18:38:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1f}}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1}}, 0x8000) dup3(r3, r1, 0x0) 18:38:00 executing program 2: creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x208200) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x3d58e726}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r1 = getpgrp(0xffffffffffffffff) add_key(&(0x7f00000001c0)='blacklist\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)="028e2fdaef9c4881b228881e24a57181c289e128b810987e35d56c4336399abd91c285bb0dec8f1cab545a29be4b7cfd0edf57271ccca96b9b5940a552df1d3223f23e5688c5a6696aa3d0b2dc9b528bfd1f238b5d6224e94491349de2a163b1cbc20a65b37d008f5e417610ef24bff4dfe6c2cb2e6e0f2cc4d6bbde5258f3b0a8e96546c557e6f44fa719fd0d3d0f747271324d616c48bbc0de2d1b2b9543d60905222aafdc53b5316cdc2d202d51af62df2cffb295469689b220ff943c5200000000000000000000000000", 0xcc, 0xfffffffffffffffb) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000009c0)) getpgrp(r1) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in=@multicast2, @in=@empty}}, {{@in6=@remote}, 0x0, @in=@multicast1}}, 0x0) socket$packet(0x11, 0x2, 0x300) utime(&(0x7f00000006c0)='./file0\x00', 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000080)={'syz_tun\x00', {0x2, 0x4e23, @local}}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, &(0x7f00000004c0)={0x5, 0x101, 0x7d, 0x9, 0x1, 0x8}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000900)={&(0x7f00000ee000/0x3000)=nil, &(0x7f00005e5000/0x4000)=nil, &(0x7f000010e000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f000029b000/0x2000)=nil, &(0x7f00001ba000/0x13000)=nil, &(0x7f0000293000/0x2000)=nil, &(0x7f00005ad000/0x2000)=nil, &(0x7f0000107000/0x9000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00005bf000/0x4000)=nil, &(0x7f0000000880)="43256eebf5f1762ede390a4dc6aa8c9aeda8dac6a058b8e6ab3adf7accb08564ffa7171db7f0f08d9f7b991b55697c54f44925290158a887f4fd9dfb621822b939b84c883b91cd92b716ffb8cfe6c7e04b8be462dd7e8d3fa7211661ad705b3eed98ff51f03ab10afa2b418d65", 0x6d, r0}, 0x68) 18:38:00 executing program 2: creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x208200) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x3d58e726}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r1 = getpgrp(0xffffffffffffffff) add_key(&(0x7f00000001c0)='blacklist\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)="028e2fdaef9c4881b228881e24a57181c289e128b810987e35d56c4336399abd91c285bb0dec8f1cab545a29be4b7cfd0edf57271ccca96b9b5940a552df1d3223f23e5688c5a6696aa3d0b2dc9b528bfd1f238b5d6224e94491349de2a163b1cbc20a65b37d008f5e417610ef24bff4dfe6c2cb2e6e0f2cc4d6bbde5258f3b0a8e96546c557e6f44fa719fd0d3d0f747271324d616c48bbc0de2d1b2b9543d60905222aafdc53b5316cdc2d202d51af62df2cffb295469689b220ff943c5200000000000000000000000000", 0xcc, 0xfffffffffffffffb) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000009c0)) getpgrp(r1) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in=@multicast2, @in=@empty}}, {{@in6=@remote}, 0x0, @in=@multicast1}}, 0x0) socket$packet(0x11, 0x2, 0x300) utime(&(0x7f00000006c0)='./file0\x00', 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000080)={'syz_tun\x00', {0x2, 0x4e23, @local}}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, &(0x7f00000004c0)={0x5, 0x101, 0x7d, 0x9, 0x1, 0x8}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000900)={&(0x7f00000ee000/0x3000)=nil, &(0x7f00005e5000/0x4000)=nil, &(0x7f000010e000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f000029b000/0x2000)=nil, &(0x7f00001ba000/0x13000)=nil, &(0x7f0000293000/0x2000)=nil, &(0x7f00005ad000/0x2000)=nil, &(0x7f0000107000/0x9000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00005bf000/0x4000)=nil, &(0x7f0000000880)="43256eebf5f1762ede390a4dc6aa8c9aeda8dac6a058b8e6ab3adf7accb08564ffa7171db7f0f08d9f7b991b55697c54f44925290158a887f4fd9dfb621822b939b84c883b91cd92b716ffb8cfe6c7e04b8be462dd7e8d3fa7211661ad705b3eed98ff51f03ab10afa2b418d65", 0x6d, r0}, 0x68) [ 253.759978] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:38:00 executing program 5: creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x208200) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x3d58e726}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r1 = getpgrp(0xffffffffffffffff) add_key(&(0x7f00000001c0)='blacklist\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)="028e2fdaef9c4881b228881e24a57181c289e128b810987e35d56c4336399abd91c285bb0dec8f1cab545a29be4b7cfd0edf57271ccca96b9b5940a552df1d3223f23e5688c5a6696aa3d0b2dc9b528bfd1f238b5d6224e94491349de2a163b1cbc20a65b37d008f5e417610ef24bff4dfe6c2cb2e6e0f2cc4d6bbde5258f3b0a8e96546c557e6f44fa719fd0d3d0f747271324d616c48bbc0de2d1b2b9543d60905222aafdc53b5316cdc2d202d51af62df2cffb295469689b220ff943c5200000000000000000000000000", 0xcc, 0xfffffffffffffffb) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000009c0)) getpgrp(r1) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in=@multicast2, @in=@empty}}, {{@in6=@remote}, 0x0, @in=@multicast1}}, 0x0) socket$packet(0x11, 0x2, 0x300) utime(&(0x7f00000006c0)='./file0\x00', 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000080)={'syz_tun\x00', {0x2, 0x4e23, @local}}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, &(0x7f00000004c0)={0x5, 0x101, 0x7d, 0x9, 0x1, 0x8}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000900)={&(0x7f00000ee000/0x3000)=nil, &(0x7f00005e5000/0x4000)=nil, &(0x7f000010e000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f000029b000/0x2000)=nil, &(0x7f00001ba000/0x13000)=nil, &(0x7f0000293000/0x2000)=nil, &(0x7f00005ad000/0x2000)=nil, &(0x7f0000107000/0x9000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00005bf000/0x4000)=nil, &(0x7f0000000880)="43256eebf5f1762ede390a4dc6aa8c9aeda8dac6a058b8e6ab3adf7accb08564ffa7171db7f0f08d9f7b991b55697c54f44925290158a887f4fd9dfb621822b939b84c883b91cd92b716ffb8cfe6c7e04b8be462dd7e8d3fa7211661ad705b3eed98ff51f03ab10afa2b418d65", 0x6d, r0}, 0x68) 18:38:00 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 18:38:01 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000040)=0x7ff) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x520d0000, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 18:38:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1f}}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1}}, 0x8000) dup3(r3, r1, 0x0) 18:38:01 executing program 5: creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x208200) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x3d58e726}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r1 = getpgrp(0xffffffffffffffff) add_key(&(0x7f00000001c0)='blacklist\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)="028e2fdaef9c4881b228881e24a57181c289e128b810987e35d56c4336399abd91c285bb0dec8f1cab545a29be4b7cfd0edf57271ccca96b9b5940a552df1d3223f23e5688c5a6696aa3d0b2dc9b528bfd1f238b5d6224e94491349de2a163b1cbc20a65b37d008f5e417610ef24bff4dfe6c2cb2e6e0f2cc4d6bbde5258f3b0a8e96546c557e6f44fa719fd0d3d0f747271324d616c48bbc0de2d1b2b9543d60905222aafdc53b5316cdc2d202d51af62df2cffb295469689b220ff943c5200000000000000000000000000", 0xcc, 0xfffffffffffffffb) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000009c0)) getpgrp(r1) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in=@multicast2, @in=@empty}}, {{@in6=@remote}, 0x0, @in=@multicast1}}, 0x0) socket$packet(0x11, 0x2, 0x300) utime(&(0x7f00000006c0)='./file0\x00', 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000080)={'syz_tun\x00', {0x2, 0x4e23, @local}}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, &(0x7f00000004c0)={0x5, 0x101, 0x7d, 0x9, 0x1, 0x8}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000900)={&(0x7f00000ee000/0x3000)=nil, &(0x7f00005e5000/0x4000)=nil, &(0x7f000010e000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f000029b000/0x2000)=nil, &(0x7f00001ba000/0x13000)=nil, &(0x7f0000293000/0x2000)=nil, &(0x7f00005ad000/0x2000)=nil, &(0x7f0000107000/0x9000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00005bf000/0x4000)=nil, &(0x7f0000000880)="43256eebf5f1762ede390a4dc6aa8c9aeda8dac6a058b8e6ab3adf7accb08564ffa7171db7f0f08d9f7b991b55697c54f44925290158a887f4fd9dfb621822b939b84c883b91cd92b716ffb8cfe6c7e04b8be462dd7e8d3fa7211661ad705b3eed98ff51f03ab10afa2b418d65", 0x6d, r0}, 0x68) 18:38:01 executing program 2: creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x208200) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x3d58e726}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r1 = getpgrp(0xffffffffffffffff) add_key(&(0x7f00000001c0)='blacklist\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)="028e2fdaef9c4881b228881e24a57181c289e128b810987e35d56c4336399abd91c285bb0dec8f1cab545a29be4b7cfd0edf57271ccca96b9b5940a552df1d3223f23e5688c5a6696aa3d0b2dc9b528bfd1f238b5d6224e94491349de2a163b1cbc20a65b37d008f5e417610ef24bff4dfe6c2cb2e6e0f2cc4d6bbde5258f3b0a8e96546c557e6f44fa719fd0d3d0f747271324d616c48bbc0de2d1b2b9543d60905222aafdc53b5316cdc2d202d51af62df2cffb295469689b220ff943c5200000000000000000000000000", 0xcc, 0xfffffffffffffffb) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000009c0)) getpgrp(r1) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in=@multicast2, @in=@empty}}, {{@in6=@remote}, 0x0, @in=@multicast1}}, 0x0) socket$packet(0x11, 0x2, 0x300) utime(&(0x7f00000006c0)='./file0\x00', 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000080)={'syz_tun\x00', {0x2, 0x4e23, @local}}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, &(0x7f00000004c0)={0x5, 0x101, 0x7d, 0x9, 0x1, 0x8}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000900)={&(0x7f00000ee000/0x3000)=nil, &(0x7f00005e5000/0x4000)=nil, &(0x7f000010e000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f000029b000/0x2000)=nil, &(0x7f00001ba000/0x13000)=nil, &(0x7f0000293000/0x2000)=nil, &(0x7f00005ad000/0x2000)=nil, &(0x7f0000107000/0x9000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00005bf000/0x4000)=nil, &(0x7f0000000880)="43256eebf5f1762ede390a4dc6aa8c9aeda8dac6a058b8e6ab3adf7accb08564ffa7171db7f0f08d9f7b991b55697c54f44925290158a887f4fd9dfb621822b939b84c883b91cd92b716ffb8cfe6c7e04b8be462dd7e8d3fa7211661ad705b3eed98ff51f03ab10afa2b418d65", 0x6d, r0}, 0x68) [ 254.120656] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:38:03 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000040)=0x7ff) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x520d0000, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 18:38:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1f}}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1}}, 0x8000) dup3(r3, r1, 0x0) 18:38:03 executing program 5: creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x208200) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x3d58e726}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r1 = getpgrp(0xffffffffffffffff) add_key(&(0x7f00000001c0)='blacklist\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)="028e2fdaef9c4881b228881e24a57181c289e128b810987e35d56c4336399abd91c285bb0dec8f1cab545a29be4b7cfd0edf57271ccca96b9b5940a552df1d3223f23e5688c5a6696aa3d0b2dc9b528bfd1f238b5d6224e94491349de2a163b1cbc20a65b37d008f5e417610ef24bff4dfe6c2cb2e6e0f2cc4d6bbde5258f3b0a8e96546c557e6f44fa719fd0d3d0f747271324d616c48bbc0de2d1b2b9543d60905222aafdc53b5316cdc2d202d51af62df2cffb295469689b220ff943c5200000000000000000000000000", 0xcc, 0xfffffffffffffffb) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000009c0)) getpgrp(r1) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in=@multicast2, @in=@empty}}, {{@in6=@remote}, 0x0, @in=@multicast1}}, 0x0) socket$packet(0x11, 0x2, 0x300) utime(&(0x7f00000006c0)='./file0\x00', 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000080)={'syz_tun\x00', {0x2, 0x4e23, @local}}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, &(0x7f00000004c0)={0x5, 0x101, 0x7d, 0x9, 0x1, 0x8}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000900)={&(0x7f00000ee000/0x3000)=nil, &(0x7f00005e5000/0x4000)=nil, &(0x7f000010e000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f000029b000/0x2000)=nil, &(0x7f00001ba000/0x13000)=nil, &(0x7f0000293000/0x2000)=nil, &(0x7f00005ad000/0x2000)=nil, &(0x7f0000107000/0x9000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00005bf000/0x4000)=nil, &(0x7f0000000880)="43256eebf5f1762ede390a4dc6aa8c9aeda8dac6a058b8e6ab3adf7accb08564ffa7171db7f0f08d9f7b991b55697c54f44925290158a887f4fd9dfb621822b939b84c883b91cd92b716ffb8cfe6c7e04b8be462dd7e8d3fa7211661ad705b3eed98ff51f03ab10afa2b418d65", 0x6d, r0}, 0x68) 18:38:03 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 18:38:03 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000480)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = syz_open_dev$sndtimer(&(0x7f0000000240)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000180)={0x7, 0x47}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0x40605346, &(0x7f0000000340)={0x0, 0x0, 0x3, 'queue1\x00\x00\x00\x00\x00\x00\x1f\x00'}) [ 256.887635] ALSA: seq fatal error: cannot create timer (-16) [ 256.902474] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:38:04 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000480)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = syz_open_dev$sndtimer(&(0x7f0000000240)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000180)={0x7, 0x47}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0x40605346, &(0x7f0000000340)={0x0, 0x0, 0x3, 'queue1\x00\x00\x00\x00\x00\x00\x1f\x00'}) 18:38:04 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @broadcast, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0xc, 0x5, 0x3, 0x0, [{[], 0x88a8ffff}, {}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000040)) 18:38:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1f}}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1}}, 0x8000) dup3(r3, r1, 0x0) 18:38:04 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000040)=0x7ff) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x520d0000, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 18:38:04 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{}, 'syz0\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) dup2(r0, r1) [ 257.252741] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:38:04 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @broadcast, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0xc, 0x5, 0x3, 0x0, [{[], 0x88a8ffff}, {}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000040)) [ 257.296110] ALSA: seq fatal error: cannot create timer (-16) [ 257.308882] input: syz0 as /devices/virtual/input/input9 18:38:04 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000480)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = syz_open_dev$sndtimer(&(0x7f0000000240)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000180)={0x7, 0x47}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0x40605346, &(0x7f0000000340)={0x0, 0x0, 0x3, 'queue1\x00\x00\x00\x00\x00\x00\x1f\x00'}) [ 257.564590] ALSA: seq fatal error: cannot create timer (-16) 18:38:07 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @broadcast, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0xc, 0x5, 0x3, 0x0, [{[], 0x88a8ffff}, {}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000040)) 18:38:07 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x400000000000005, 0x4, 0x7, 0x8000000001}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000100)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000140)="f8", 0x0}, 0x18) 18:38:07 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{}, 'syz0\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) dup2(r0, r1) 18:38:07 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000480)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = syz_open_dev$sndtimer(&(0x7f0000000240)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000180)={0x7, 0x47}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0x40605346, &(0x7f0000000340)={0x0, 0x0, 0x3, 'queue1\x00\x00\x00\x00\x00\x00\x1f\x00'}) 18:38:07 executing program 1: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000000c0)=@req3={0x8000}, 0x1c) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0x3ff}, 0x94) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000200)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000280)}], 0x1, &(0x7f0000000540)}, 0x0) [ 260.030504] ALSA: seq fatal error: cannot create timer (-16) [ 260.040556] input: syz0 as /devices/virtual/input/input11 18:38:07 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @broadcast, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0xc, 0x5, 0x3, 0x0, [{[], 0x88a8ffff}, {}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000040)) 18:38:07 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x400000000000005, 0x4, 0x7, 0x8000000001}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000100)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000140)="f8", 0x0}, 0x18) 18:38:07 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0385720, 0x0) 18:38:07 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{}, 'syz0\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) dup2(r0, r1) 18:38:07 executing program 1: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000000c0)=@req3={0x8000}, 0x1c) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0x3ff}, 0x94) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000200)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000280)}], 0x1, &(0x7f0000000540)}, 0x0) 18:38:07 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x400000000000005, 0x4, 0x7, 0x8000000001}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000100)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000140)="f8", 0x0}, 0x18) 18:38:07 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0385720, 0x0) 18:38:07 executing program 3: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000000c0)=@req3={0x8000}, 0x1c) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0x3ff}, 0x94) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000200)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000280)}], 0x1, &(0x7f0000000540)}, 0x0) [ 260.544665] input: syz0 as /devices/virtual/input/input12 18:38:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x8, 0xffffffffffffffff, 0x3083bcbf11d89a92}) 18:38:07 executing program 1: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000000c0)=@req3={0x8000}, 0x1c) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0x3ff}, 0x94) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000200)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000280)}], 0x1, &(0x7f0000000540)}, 0x0) 18:38:07 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x400000000000005, 0x4, 0x7, 0x8000000001}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000100)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000140)="f8", 0x0}, 0x18) 18:38:07 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{}, 'syz0\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) dup2(r0, r1) 18:38:07 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0385720, 0x0) 18:38:07 executing program 3: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000000c0)=@req3={0x8000}, 0x1c) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0x3ff}, 0x94) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000200)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000280)}], 0x1, &(0x7f0000000540)}, 0x0) [ 260.886417] input: syz0 as /devices/virtual/input/input13 18:38:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x8, 0xffffffffffffffff, 0x3083bcbf11d89a92}) 18:38:08 executing program 1: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000000c0)=@req3={0x8000}, 0x1c) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0x3ff}, 0x94) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000200)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000280)}], 0x1, &(0x7f0000000540)}, 0x0) 18:38:08 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0385720, 0x0) 18:38:08 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x14, 0xa, 0xff00}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xfd13, &(0x7f0000000000)=""/195}, 0x48) 18:38:08 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af30, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 18:38:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x8, 0xffffffffffffffff, 0x3083bcbf11d89a92}) 18:38:08 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x14, 0xa, 0xff00}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xfd13, &(0x7f0000000000)=""/195}, 0x48) 18:38:08 executing program 3: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000000c0)=@req3={0x8000}, 0x1c) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0x3ff}, 0x94) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000200)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000280)}], 0x1, &(0x7f0000000540)}, 0x0) 18:38:08 executing program 1: r0 = socket$kcm(0x11, 0x2, 0x0) sendmsg(r0, &(0x7f0000000340)={&(0x7f00000000c0)=@in6={0xa, 0x4305, 0x4, @local}, 0x80, 0x0}, 0x0) 18:38:08 executing program 2: clone(0x200000041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$setsig(0x4203, r0, 0x0, 0x0) 18:38:08 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x14, 0xa, 0xff00}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xfd13, &(0x7f0000000000)=""/195}, 0x48) [ 261.587237] ptrace attach of "/root/syz-executor2"[9776] was attempted by "/root/syz-executor2"[9778] 18:38:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x8, 0xffffffffffffffff, 0x3083bcbf11d89a92}) 18:38:08 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x13, r0, 0x0) capget(&(0x7f0000000040), &(0x7f0000000180)) 18:38:08 executing program 1: r0 = socket$kcm(0x11, 0x2, 0x0) sendmsg(r0, &(0x7f0000000340)={&(0x7f00000000c0)=@in6={0xa, 0x4305, 0x4, @local}, 0x80, 0x0}, 0x0) 18:38:08 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af30, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 18:38:08 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x0, 0x7ffffffe, 0x7}) 18:38:09 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x14, 0xa, 0xff00}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xfd13, &(0x7f0000000000)=""/195}, 0x48) 18:38:09 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000013000)={&(0x7f0000013fe4)=@in6={0xa, 0x4e23, 0x0, @loopback}, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000040)=[{0x10, 0x29, 0x5}], 0x10}, 0x0) 18:38:09 executing program 1: r0 = socket$kcm(0x11, 0x2, 0x0) sendmsg(r0, &(0x7f0000000340)={&(0x7f00000000c0)=@in6={0xa, 0x4305, 0x4, @local}, 0x80, 0x0}, 0x0) 18:38:09 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x13, r0, 0x0) capget(&(0x7f0000000040), &(0x7f0000000180)) 18:38:09 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x0, 0x7ffffffe, 0x7}) 18:38:09 executing program 0: r0 = socket(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000dfcff0)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:38:09 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af30, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 18:38:09 executing program 1: r0 = socket$kcm(0x11, 0x2, 0x0) sendmsg(r0, &(0x7f0000000340)={&(0x7f00000000c0)=@in6={0xa, 0x4305, 0x4, @local}, 0x80, 0x0}, 0x0) 18:38:09 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000013000)={&(0x7f0000013fe4)=@in6={0xa, 0x4e23, 0x0, @loopback}, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000040)=[{0x10, 0x29, 0x5}], 0x10}, 0x0) 18:38:09 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x0, 0x7ffffffe, 0x7}) [ 262.372484] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:38:09 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x13, r0, 0x0) capget(&(0x7f0000000040), &(0x7f0000000180)) 18:38:09 executing program 0: r0 = socket(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000dfcff0)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:38:09 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x0, 0x7ffffffe, 0x7}) 18:38:09 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000003ff8)=0x40) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000000), 0x2) close(r0) 18:38:09 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af30, &(0x7f0000000000)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 18:38:09 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000013000)={&(0x7f0000013fe4)=@in6={0xa, 0x4e23, 0x0, @loopback}, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000040)=[{0x10, 0x29, 0x5}], 0x10}, 0x0) 18:38:09 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x13, r0, 0x0) capget(&(0x7f0000000040), &(0x7f0000000180)) 18:38:09 executing program 3: io_setup(0x203, &(0x7f0000000040)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) close(r1) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000000c0)=[&(0x7f00000002c0)={0x0, 0x8, 0x0, 0x5, 0x0, r1, 0x0}]) 18:38:09 executing program 0: r0 = socket(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000dfcff0)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:38:10 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000013000)={&(0x7f0000013fe4)=@in6={0xa, 0x4e23, 0x0, @loopback}, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000040)=[{0x10, 0x29, 0x5}], 0x10}, 0x0) 18:38:10 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f00000000c0)={@remote}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f00000001c0)={@dev}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000040)={@remote}, 0x14) 18:38:10 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r1}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f00000001c0)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\x03\x00\x00\x00\xef\x00\x00\x03\xff\x02\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x06\x00', 0xc7, 0x80003}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x2000000080003, 0x0) socket$key(0xf, 0x3, 0x2) close(r1) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000380)=""/48) close(r2) read(0xffffffffffffffff, &(0x7f0000000040)=""/11, 0xb) 18:38:10 executing program 3: io_setup(0x203, &(0x7f0000000040)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) close(r1) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000000c0)=[&(0x7f00000002c0)={0x0, 0x8, 0x0, 0x5, 0x0, r1, 0x0}]) 18:38:10 executing program 0: r0 = socket(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000dfcff0)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:38:10 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f00000000c0)={@remote}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f00000001c0)={@dev}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000040)={@remote}, 0x14) 18:38:10 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000003ff8)=0x40) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000000), 0x2) close(r0) 18:38:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=@routing, 0x8) setsockopt$inet6_int(r0, 0x29, 0x6, &(0x7f0000000000), 0x4) 18:38:10 executing program 3: io_setup(0x203, &(0x7f0000000040)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) close(r1) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000000c0)=[&(0x7f00000002c0)={0x0, 0x8, 0x0, 0x5, 0x0, r1, 0x0}]) 18:38:10 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f00000000c0)={@remote}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f00000001c0)={@dev}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000040)={@remote}, 0x14) 18:38:10 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@mcast2}, 0x20) 18:38:10 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r1}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f00000001c0)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\x03\x00\x00\x00\xef\x00\x00\x03\xff\x02\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x06\x00', 0xc7, 0x80003}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x2000000080003, 0x0) socket$key(0xf, 0x3, 0x2) close(r1) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000380)=""/48) close(r2) read(0xffffffffffffffff, &(0x7f0000000040)=""/11, 0xb) 18:38:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=@routing, 0x8) setsockopt$inet6_int(r0, 0x29, 0x6, &(0x7f0000000000), 0x4) 18:38:10 executing program 3: io_setup(0x203, &(0x7f0000000040)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) close(r1) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000000c0)=[&(0x7f00000002c0)={0x0, 0x8, 0x0, 0x5, 0x0, r1, 0x0}]) 18:38:10 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f00000000c0)={@remote}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f00000001c0)={@dev}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000040)={@remote}, 0x14) 18:38:10 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@mcast2}, 0x20) 18:38:11 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r1}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f00000001c0)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\x03\x00\x00\x00\xef\x00\x00\x03\xff\x02\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x06\x00', 0xc7, 0x80003}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x2000000080003, 0x0) socket$key(0xf, 0x3, 0x2) close(r1) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000380)=""/48) close(r2) read(0xffffffffffffffff, &(0x7f0000000040)=""/11, 0xb) 18:38:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=@routing, 0x8) setsockopt$inet6_int(r0, 0x29, 0x6, &(0x7f0000000000), 0x4) 18:38:11 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000003ff8)=0x40) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000000), 0x2) close(r0) 18:38:11 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r1}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f00000001c0)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\x03\x00\x00\x00\xef\x00\x00\x03\xff\x02\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x06\x00', 0xc7, 0x80003}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x2000000080003, 0x0) socket$key(0xf, 0x3, 0x2) close(r1) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000380)=""/48) close(r2) read(0xffffffffffffffff, &(0x7f0000000040)=""/11, 0xb) 18:38:11 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@mcast2}, 0x20) 18:38:11 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f0000000080)="82", 0x1) getsockopt$inet_opts(r1, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f000021affc)=0xd7) 18:38:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=@routing, 0x8) setsockopt$inet6_int(r0, 0x29, 0x6, &(0x7f0000000000), 0x4) 18:38:11 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r1}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f00000001c0)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\x03\x00\x00\x00\xef\x00\x00\x03\xff\x02\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x06\x00', 0xc7, 0x80003}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x2000000080003, 0x0) socket$key(0xf, 0x3, 0x2) close(r1) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000380)=""/48) close(r2) read(0xffffffffffffffff, &(0x7f0000000040)=""/11, 0xb) 18:38:11 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@mcast2}, 0x20) 18:38:11 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f0000000080)=0xfffffffffffffffe) 18:38:11 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f0000000080)="82", 0x1) getsockopt$inet_opts(r1, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f000021affc)=0xd7) 18:38:11 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000001c0)=@generic={0x0, "7ce62595fc59a6eb7d5f5957209475fb59bf42a91027c6e5be2a949a21e1d94779e4991f43905f97064ffbdd511637c39fb34001a126b5bb19b3c6942cce20aa5916580640da193846f181da07e183c1b99229a8d6da63ab96784324f0d43d3e6e5919951f22ac99cdfd78cd6510ddac231ce9ea3c7a3ef58c813a9226ec"}, 0x80, 0x0}, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@broute={'broute\x00\x00d\x00', 0x20, 0x1, 0x368, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x0, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'syz_tun\x00', 'bond_slave_0\x00', 'veth0_to_team\x00', 'veth0\x00', @link_local, [], @empty, [], 0x2a8, 0x2a8, 0x2d8, [@bpf0={'bpf\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x210}]}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x3e0) 18:38:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x83, 0x0, [0xc0010058, 0xbf0]}) 18:38:11 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f0000000080)="82", 0x1) getsockopt$inet_opts(r1, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f000021affc)=0xd7) [ 264.987843] kvm [9976]: vcpu0, guest rIP: 0xfff0 unimplemented MMIO_CONF_BASE wrmsr: 0xbf0 [ 265.052883] kvm [9976]: vcpu0, guest rIP: 0xfff0 unimplemented MMIO_CONF_BASE wrmsr: 0xbf0 18:38:12 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000003ff8)=0x40) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000000), 0x2) close(r0) 18:38:12 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r1}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f00000001c0)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\x03\x00\x00\x00\xef\x00\x00\x03\xff\x02\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x06\x00', 0xc7, 0x80003}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x2000000080003, 0x0) socket$key(0xf, 0x3, 0x2) close(r1) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000380)=""/48) close(r2) read(0xffffffffffffffff, &(0x7f0000000040)=""/11, 0xb) 18:38:12 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f0000000080)=0xfffffffffffffffe) 18:38:12 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000001c0)=@generic={0x0, "7ce62595fc59a6eb7d5f5957209475fb59bf42a91027c6e5be2a949a21e1d94779e4991f43905f97064ffbdd511637c39fb34001a126b5bb19b3c6942cce20aa5916580640da193846f181da07e183c1b99229a8d6da63ab96784324f0d43d3e6e5919951f22ac99cdfd78cd6510ddac231ce9ea3c7a3ef58c813a9226ec"}, 0x80, 0x0}, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@broute={'broute\x00\x00d\x00', 0x20, 0x1, 0x368, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x0, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'syz_tun\x00', 'bond_slave_0\x00', 'veth0_to_team\x00', 'veth0\x00', @link_local, [], @empty, [], 0x2a8, 0x2a8, 0x2d8, [@bpf0={'bpf\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x210}]}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x3e0) 18:38:12 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f0000000080)="82", 0x1) getsockopt$inet_opts(r1, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f000021affc)=0xd7) 18:38:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x83, 0x0, [0xc0010058, 0xbf0]}) [ 265.413136] kvm [9992]: vcpu0, guest rIP: 0xfff0 unimplemented MMIO_CONF_BASE wrmsr: 0xbf0 18:38:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x83, 0x0, [0xc0010058, 0xbf0]}) 18:38:12 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) bind$inet(r0, &(0x7f0000003ff0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000013000)=[@in={0x2, 0x0, @broadcast}], 0x10) sendto$inet(r0, &(0x7f0000000140)='^', 0x1, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0x7) accept4(r0, &(0x7f0000000280)=@can, &(0x7f00000000c0)=0xfffffffffffffd1d, 0x0) 18:38:12 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f0000000080)=0xfffffffffffffffe) 18:38:12 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000001c0)=@generic={0x0, "7ce62595fc59a6eb7d5f5957209475fb59bf42a91027c6e5be2a949a21e1d94779e4991f43905f97064ffbdd511637c39fb34001a126b5bb19b3c6942cce20aa5916580640da193846f181da07e183c1b99229a8d6da63ab96784324f0d43d3e6e5919951f22ac99cdfd78cd6510ddac231ce9ea3c7a3ef58c813a9226ec"}, 0x80, 0x0}, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@broute={'broute\x00\x00d\x00', 0x20, 0x1, 0x368, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x0, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'syz_tun\x00', 'bond_slave_0\x00', 'veth0_to_team\x00', 'veth0\x00', @link_local, [], @empty, [], 0x2a8, 0x2a8, 0x2d8, [@bpf0={'bpf\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x210}]}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x3e0) 18:38:12 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r1}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f00000001c0)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\x03\x00\x00\x00\xef\x00\x00\x03\xff\x02\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x06\x00', 0xc7, 0x80003}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x2000000080003, 0x0) socket$key(0xf, 0x3, 0x2) close(r1) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000380)=""/48) close(r2) read(0xffffffffffffffff, &(0x7f0000000040)=""/11, 0xb) [ 265.733929] kvm [10005]: vcpu0, guest rIP: 0xfff0 unimplemented MMIO_CONF_BASE wrmsr: 0xbf0 18:38:12 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f0000000080)=0xfffffffffffffffe) 18:38:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x83, 0x0, [0xc0010058, 0xbf0]}) 18:38:13 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000001c0)=@generic={0x0, "7ce62595fc59a6eb7d5f5957209475fb59bf42a91027c6e5be2a949a21e1d94779e4991f43905f97064ffbdd511637c39fb34001a126b5bb19b3c6942cce20aa5916580640da193846f181da07e183c1b99229a8d6da63ab96784324f0d43d3e6e5919951f22ac99cdfd78cd6510ddac231ce9ea3c7a3ef58c813a9226ec"}, 0x80, 0x0}, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@broute={'broute\x00\x00d\x00', 0x20, 0x1, 0x368, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x0, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'syz_tun\x00', 'bond_slave_0\x00', 'veth0_to_team\x00', 'veth0\x00', @link_local, [], @empty, [], 0x2a8, 0x2a8, 0x2d8, [@bpf0={'bpf\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x210}]}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x3e0) 18:38:13 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {}, r1}}, 0x48) 18:38:13 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) bind$inet(r0, &(0x7f0000003ff0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000013000)=[@in={0x2, 0x0, @broadcast}], 0x10) sendto$inet(r0, &(0x7f0000000140)='^', 0x1, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0x7) accept4(r0, &(0x7f0000000280)=@can, &(0x7f00000000c0)=0xfffffffffffffd1d, 0x0) [ 266.104782] kvm [10031]: vcpu0, guest rIP: 0xfff0 unimplemented MMIO_CONF_BASE wrmsr: 0xbf0 18:38:13 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {}, r1}}, 0x48) 18:38:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x9d) 18:38:13 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x3e, &(0x7f0000000500)={@link_local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 18:38:13 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r1}, 0x8) 18:38:13 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000340)=[@in={0x2, 0x0, @rand_addr=0x8001}], 0x10) sendto$inet(r0, &(0x7f0000000000)=']', 0x1, 0x4044, &(0x7f0000000500)={0x2, 0x0, @dev}, 0x10) 18:38:13 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {}, r1}}, 0x48) 18:38:13 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) bind$inet(r0, &(0x7f0000003ff0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000013000)=[@in={0x2, 0x0, @broadcast}], 0x10) sendto$inet(r0, &(0x7f0000000140)='^', 0x1, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0x7) accept4(r0, &(0x7f0000000280)=@can, &(0x7f00000000c0)=0xfffffffffffffd1d, 0x0) 18:38:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x9d) 18:38:13 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x3e, &(0x7f0000000500)={@link_local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 18:38:13 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r1}, 0x8) 18:38:13 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000340)=[@in={0x2, 0x0, @rand_addr=0x8001}], 0x10) sendto$inet(r0, &(0x7f0000000000)=']', 0x1, 0x4044, &(0x7f0000000500)={0x2, 0x0, @dev}, 0x10) 18:38:13 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {}, r1}}, 0x48) 18:38:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x9d) 18:38:14 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x3e, &(0x7f0000000500)={@link_local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 18:38:14 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) bind$inet(r0, &(0x7f0000003ff0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000013000)=[@in={0x2, 0x0, @broadcast}], 0x10) sendto$inet(r0, &(0x7f0000000140)='^', 0x1, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0x7) accept4(r0, &(0x7f0000000280)=@can, &(0x7f00000000c0)=0xfffffffffffffd1d, 0x0) 18:38:14 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r1}, 0x8) 18:38:14 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000080)=0x141c, 0x29a) 18:38:14 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000340)=[@in={0x2, 0x0, @rand_addr=0x8001}], 0x10) sendto$inet(r0, &(0x7f0000000000)=']', 0x1, 0x4044, &(0x7f0000000500)={0x2, 0x0, @dev}, 0x10) 18:38:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x9d) 18:38:14 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r1}, 0x8) 18:38:14 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000080)=0x141c, 0x29a) 18:38:14 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000340)=[@in={0x2, 0x0, @rand_addr=0x8001}], 0x10) sendto$inet(r0, &(0x7f0000000000)=']', 0x1, 0x4044, &(0x7f0000000500)={0x2, 0x0, @dev}, 0x10) 18:38:14 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x3e, &(0x7f0000000500)={@link_local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 18:38:14 executing program 3: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x4800002, 0x4831, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ffa000/0x4000)=nil) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 18:38:14 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000000)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) 18:38:14 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000080)=0x141c, 0x29a) [ 267.560434] mmap: syz-executor3 (10125) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 18:38:14 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000180)={0x7b, 0x0, [0x400000b7], [0xc1]}) 18:38:14 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) getsockopt(r0, 0x1, 0x1, &(0x7f0000000100)=""/97, &(0x7f0000000200)=0x61) 18:38:14 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000000)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) 18:38:14 executing program 3: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x4800002, 0x4831, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ffa000/0x4000)=nil) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 18:38:14 executing program 5: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x4800002, 0x4831, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ffa000/0x4000)=nil) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 18:38:15 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000080)=0x141c, 0x29a) 18:38:15 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) getsockopt(r0, 0x1, 0x1, &(0x7f0000000100)=""/97, &(0x7f0000000200)=0x61) 18:38:15 executing program 5: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x4800002, 0x4831, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ffa000/0x4000)=nil) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 18:38:15 executing program 3: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x4800002, 0x4831, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ffa000/0x4000)=nil) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 18:38:15 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000180)={0x7b, 0x0, [0x400000b7], [0xc1]}) 18:38:15 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) getsockopt(r0, 0x1, 0x1, &(0x7f0000000100)=""/97, &(0x7f0000000200)=0x61) 18:38:15 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xffffff1b) write$RDMA_USER_CM_CMD_NOTIFY(r0, 0x0, 0x0) 18:38:15 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000000)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) 18:38:15 executing program 5: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x4800002, 0x4831, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ffa000/0x4000)=nil) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 18:38:15 executing program 3: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x4800002, 0x4831, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ffa000/0x4000)=nil) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 18:38:15 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xffffff1b) write$RDMA_USER_CM_CMD_NOTIFY(r0, 0x0, 0x0) 18:38:15 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) getsockopt(r0, 0x1, 0x1, &(0x7f0000000100)=""/97, &(0x7f0000000200)=0x61) 18:38:15 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000000)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) 18:38:15 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000180)={0x7b, 0x0, [0x400000b7], [0xc1]}) 18:38:15 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000100)) umount2(&(0x7f0000000000)='./file0\x00', 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) umount2(&(0x7f0000000140)='./file0\x00', 0xc) 18:38:15 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) 18:38:16 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xffffff1b) write$RDMA_USER_CM_CMD_NOTIFY(r0, 0x0, 0x0) 18:38:16 executing program 4: unshare(0x20400) r0 = socket$rds(0x15, 0x5, 0x0) bind$vsock_dgram(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) 18:38:16 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000180)={0x7b, 0x0, [0x400000b7], [0xc1]}) 18:38:16 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) msync(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) msync(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x4) 18:38:16 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f00000001c0)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) close(r1) 18:38:16 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000100)) umount2(&(0x7f0000000000)='./file0\x00', 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) umount2(&(0x7f0000000140)='./file0\x00', 0xc) 18:38:16 executing program 0: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffb000/0x3000)=nil, 0x0) 18:38:16 executing program 4: unshare(0x20400) r0 = socket$rds(0x15, 0x5, 0x0) bind$vsock_dgram(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) 18:38:16 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) msync(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) msync(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x4) 18:38:16 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xffffff1b) write$RDMA_USER_CM_CMD_NOTIFY(r0, 0x0, 0x0) 18:38:16 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f00000001c0)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) close(r1) 18:38:16 executing program 0: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffb000/0x3000)=nil, 0x0) 18:38:16 executing program 4: unshare(0x20400) r0 = socket$rds(0x15, 0x5, 0x0) bind$vsock_dgram(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) 18:38:16 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000100)) umount2(&(0x7f0000000000)='./file0\x00', 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) umount2(&(0x7f0000000140)='./file0\x00', 0xc) 18:38:16 executing program 1: unshare(0x400) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) 18:38:16 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) msync(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) msync(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x4) 18:38:16 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f00000001c0)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) close(r1) 18:38:16 executing program 0: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffb000/0x3000)=nil, 0x0) 18:38:17 executing program 1: unshare(0x400) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) 18:38:17 executing program 4: unshare(0x20400) r0 = socket$rds(0x15, 0x5, 0x0) bind$vsock_dgram(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) 18:38:17 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) msync(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) msync(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x4) 18:38:17 executing program 1: unshare(0x400) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) 18:38:17 executing program 0: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffb000/0x3000)=nil, 0x0) 18:38:17 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000100)) umount2(&(0x7f0000000000)='./file0\x00', 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) umount2(&(0x7f0000000140)='./file0\x00', 0xc) 18:38:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f00000001c0)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) close(r1) 18:38:17 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', 0x0, 0x3080, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) chdir(&(0x7f0000000200)='./file0\x00') umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 18:38:17 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x121102, 0x0) io_setup(0x5, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000000)="10000000020000000000000000000000", 0x10}]) 18:38:17 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, r1, 0x4}}, 0x18) 18:38:17 executing program 1: unshare(0x400) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) 18:38:17 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, r1, 0x4}}, 0x18) 18:38:17 executing program 5: r0 = socket(0x40000000001e, 0x1, 0x0) setsockopt(r0, 0x10f, 0x81, &(0x7f0000000080), 0x0) 18:38:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000280)={0x8, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @dev}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x108) 18:38:17 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x121102, 0x0) io_setup(0x5, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000000)="10000000020000000000000000000000", 0x10}]) 18:38:17 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x1a6, 0x0, &(0x7f0000000280)=[@increfs_done], 0x0, 0x0, 0x0}) 18:38:17 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', 0x0, 0x3080, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) chdir(&(0x7f0000000200)='./file0\x00') umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 18:38:17 executing program 5: r0 = socket(0x40000000001e, 0x1, 0x0) setsockopt(r0, 0x10f, 0x81, &(0x7f0000000080), 0x0) 18:38:17 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, r1, 0x4}}, 0x18) [ 270.910694] binder: 10312:10313 BC_INCREFS_DONE u0000000000000000 no match [ 270.918670] binder: 10312:10313 unknown command 0 [ 270.923653] binder: 10312:10313 ioctl c0306201 200002c0 returned -22 18:38:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000280)={0x8, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @dev}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x108) 18:38:18 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, r1, 0x4}}, 0x18) [ 271.020042] binder: 10312:10313 BC_INCREFS_DONE u0000000000000000 no match [ 271.027340] binder: 10312:10313 unknown command 0 [ 271.032321] binder: 10312:10313 ioctl c0306201 200002c0 returned -22 18:38:18 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x121102, 0x0) io_setup(0x5, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000000)="10000000020000000000000000000000", 0x10}]) 18:38:18 executing program 5: r0 = socket(0x40000000001e, 0x1, 0x0) setsockopt(r0, 0x10f, 0x81, &(0x7f0000000080), 0x0) 18:38:18 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x1a6, 0x0, &(0x7f0000000280)=[@increfs_done], 0x0, 0x0, 0x0}) 18:38:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000280)={0x8, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @dev}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x108) 18:38:18 executing program 5: r0 = socket(0x40000000001e, 0x1, 0x0) setsockopt(r0, 0x10f, 0x81, &(0x7f0000000080), 0x0) [ 271.372320] binder: 10338:10339 BC_INCREFS_DONE u0000000000000000 no match [ 271.379500] binder: 10338:10339 unknown command 0 [ 271.384477] binder: 10338:10339 ioctl c0306201 200002c0 returned -22 18:38:18 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', 0x0, 0x3080, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) chdir(&(0x7f0000000200)='./file0\x00') umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 18:38:18 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000380)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x1d, r1}, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x10, 0x0, 0x0, 0x0, "9285a582441b7d9b"}}, 0x48}}, 0x0) 18:38:18 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x121102, 0x0) io_setup(0x5, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000000)="10000000020000000000000000000000", 0x10}]) 18:38:18 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x1a6, 0x0, &(0x7f0000000280)=[@increfs_done], 0x0, 0x0, 0x0}) 18:38:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000280)={0x8, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @dev}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x108) 18:38:18 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0x100, 0xb, 0x8000000001}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77ffff, 0x0, 0x10020000000, 0x0}, 0x2c) 18:38:18 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000380)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x1d, r1}, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x10, 0x0, 0x0, 0x0, "9285a582441b7d9b"}}, 0x48}}, 0x0) [ 271.737815] binder: 10354:10362 BC_INCREFS_DONE u0000000000000000 no match [ 271.745147] binder: 10354:10362 unknown command 0 [ 271.750079] binder: 10354:10362 ioctl c0306201 200002c0 returned -22 18:38:18 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') fremovexattr(r0, &(0x7f00000000c0)=@known='security.ima\x00') 18:38:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="960f33"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:19 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0x100, 0xb, 0x8000000001}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77ffff, 0x0, 0x10020000000, 0x0}, 0x2c) 18:38:19 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x1a6, 0x0, &(0x7f0000000280)=[@increfs_done], 0x0, 0x0, 0x0}) 18:38:19 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', 0x0, 0x3080, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) chdir(&(0x7f0000000200)='./file0\x00') umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 18:38:19 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000380)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x1d, r1}, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x10, 0x0, 0x0, 0x0, "9285a582441b7d9b"}}, 0x48}}, 0x0) 18:38:19 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') fremovexattr(r0, &(0x7f00000000c0)=@known='security.ima\x00') [ 272.139061] binder: 10378:10382 BC_INCREFS_DONE u0000000000000000 no match [ 272.146435] binder: 10378:10382 unknown command 0 [ 272.151333] binder: 10378:10382 ioctl c0306201 200002c0 returned -22 18:38:19 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0x100, 0xb, 0x8000000001}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77ffff, 0x0, 0x10020000000, 0x0}, 0x2c) 18:38:19 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') fremovexattr(r0, &(0x7f00000000c0)=@known='security.ima\x00') 18:38:19 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0x100, 0xb, 0x8000000001}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77ffff, 0x0, 0x10020000000, 0x0}, 0x2c) 18:38:19 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000380)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x1d, r1}, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x10, 0x0, 0x0, 0x0, "9285a582441b7d9b"}}, 0x48}}, 0x0) 18:38:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="960f33"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:19 executing program 2: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="021800001000000000000019000000000800120000000000000009000000004a10006e39498b80bc0000000000000000e000000100000000000000265bac760700000000000000000000000000000000030006001600000002002000ac14ffbb000000000000000003000500000000000200003db28dbebb0000000000000000"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 18:38:19 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') fremovexattr(r0, &(0x7f00000000c0)=@known='security.ima\x00') 18:38:19 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000140)={0x38000003, 0x0, "acadacae7f98d9d19307e97194f2b69bac902e880bd69c143fa9ffe78b6c279f"}) 18:38:19 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180), 0x0, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, &(0x7f0000001380)={0x77359400}) 18:38:19 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @empty}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x21) sendmmsg(r1, &(0x7f0000000a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:38:19 executing program 0: r0 = semget$private(0x0, 0x8, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)=[0x64a90]) semop(r0, &(0x7f0000000100), 0xba) semtimedop(r0, &(0x7f0000000040)=[{}, {}], 0x8a, &(0x7f00000000c0)={0x77359400}) semctl$IPC_RMID(r0, 0x0, 0x0) 18:38:19 executing program 2: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="021800001000000000000019000000000800120000000000000009000000004a10006e39498b80bc0000000000000000e000000100000000000000265bac760700000000000000000000000000000000030006001600000002002000ac14ffbb000000000000000003000500000000000200003db28dbebb0000000000000000"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 18:38:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="960f33"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:20 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000140)={0x38000003, 0x0, "acadacae7f98d9d19307e97194f2b69bac902e880bd69c143fa9ffe78b6c279f"}) 18:38:20 executing program 2: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="021800001000000000000019000000000800120000000000000009000000004a10006e39498b80bc0000000000000000e000000100000000000000265bac760700000000000000000000000000000000030006001600000002002000ac14ffbb000000000000000003000500000000000200003db28dbebb0000000000000000"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 18:38:20 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @empty}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x21) sendmmsg(r1, &(0x7f0000000a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:38:20 executing program 0: r0 = semget$private(0x0, 0x8, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)=[0x64a90]) semop(r0, &(0x7f0000000100), 0xba) semtimedop(r0, &(0x7f0000000040)=[{}, {}], 0x8a, &(0x7f00000000c0)={0x77359400}) semctl$IPC_RMID(r0, 0x0, 0x0) 18:38:20 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180), 0x0, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, &(0x7f0000001380)={0x77359400}) 18:38:20 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000140)={0x38000003, 0x0, "acadacae7f98d9d19307e97194f2b69bac902e880bd69c143fa9ffe78b6c279f"}) 18:38:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="960f33"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:20 executing program 2: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="021800001000000000000019000000000800120000000000000009000000004a10006e39498b80bc0000000000000000e000000100000000000000265bac760700000000000000000000000000000000030006001600000002002000ac14ffbb000000000000000003000500000000000200003db28dbebb0000000000000000"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 18:38:20 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000140)={0x38000003, 0x0, "acadacae7f98d9d19307e97194f2b69bac902e880bd69c143fa9ffe78b6c279f"}) 18:38:20 executing program 0: r0 = semget$private(0x0, 0x8, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)=[0x64a90]) semop(r0, &(0x7f0000000100), 0xba) semtimedop(r0, &(0x7f0000000040)=[{}, {}], 0x8a, &(0x7f00000000c0)={0x77359400}) semctl$IPC_RMID(r0, 0x0, 0x0) 18:38:20 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180), 0x0, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, &(0x7f0000001380)={0x77359400}) 18:38:20 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @empty}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x21) sendmmsg(r1, &(0x7f0000000a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:38:20 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80000000006, 0x801) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000080)={0x0, @src_change}) 18:38:20 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000001c0)={0x40000003}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 18:38:20 executing program 0: r0 = semget$private(0x0, 0x8, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)=[0x64a90]) semop(r0, &(0x7f0000000100), 0xba) semtimedop(r0, &(0x7f0000000040)=[{}, {}], 0x8a, &(0x7f00000000c0)={0x77359400}) semctl$IPC_RMID(r0, 0x0, 0x0) 18:38:21 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180), 0x0, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, &(0x7f0000001380)={0x77359400}) 18:38:21 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000280)="0a5c2d0240316285717070") r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0xc000000100079) ioctl$KVM_SET_CPUID(r1, 0xc0185500, &(0x7f0000000080)=ANY=[@ANYBLOB="a30d"]) [ 274.011316] vhci_hcd: GetPortErrorCount req not supported for USB 2.0 roothub 18:38:21 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @empty}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x21) sendmmsg(r1, &(0x7f0000000a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:38:21 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80000000006, 0x801) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000080)={0x0, @src_change}) 18:38:21 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000001c0)={0x40000003}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 18:38:21 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000280)="0a5c2d0240316285717070") r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0xc000000100079) ioctl$KVM_SET_CPUID(r1, 0xc0185500, &(0x7f0000000080)=ANY=[@ANYBLOB="a30d"]) 18:38:21 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000940)='/dev/uhid\x00', 0x802, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT2(r1, &(0x7f0000000080)={0xc, 0xfffffdfe}, 0xfffffe7e) sendfile(r0, r1, 0x0, 0x8000fffffffe) 18:38:21 executing program 4: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000180)='./file0\x00', 0x8, 0x0) faccessat(r0, &(0x7f0000000000)='./file0\x00', 0x3, 0x0) 18:38:21 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80000000006, 0x801) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000080)={0x0, @src_change}) [ 274.350331] vhci_hcd: GetPortErrorCount req not supported for USB 2.0 roothub 18:38:21 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000001c0)={0x40000003}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 18:38:21 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020300090e000000030000000000000005000600000000000a000000000000000000000000000000000000020000000000000000000000000200010001000000000000020000ffff04000500000000000a000000006a2301f229cf81007fc90eaff52ab97710aa000000ff1700000000"], 0x70}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 18:38:21 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000280)="0a5c2d0240316285717070") r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0xc000000100079) ioctl$KVM_SET_CPUID(r1, 0xc0185500, &(0x7f0000000080)=ANY=[@ANYBLOB="a30d"]) 18:38:21 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80000000006, 0x801) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000080)={0x0, @src_change}) [ 274.644941] vhci_hcd: GetPortErrorCount req not supported for USB 2.0 roothub 18:38:21 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000001c0)={0x40000003}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 18:38:21 executing program 4: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000180)='./file0\x00', 0x8, 0x0) faccessat(r0, &(0x7f0000000000)='./file0\x00', 0x3, 0x0) 18:38:21 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000280)="0a5c2d0240316285717070") r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0xc000000100079) ioctl$KVM_SET_CPUID(r1, 0xc0185500, &(0x7f0000000080)=ANY=[@ANYBLOB="a30d"]) 18:38:22 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000000)={{0x7fffffff, 0xa}, {}, 0xfffffffe}) 18:38:22 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020300090e000000030000000000000005000600000000000a000000000000000000000000000000000000020000000000000000000000000200010001000000000000020000ffff04000500000000000a000000006a2301f229cf81007fc90eaff52ab97710aa000000ff1700000000"], 0x70}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) [ 275.012166] vhci_hcd: GetPortErrorCount req not supported for USB 2.0 roothub 18:38:22 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000940)='/dev/uhid\x00', 0x802, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT2(r1, &(0x7f0000000080)={0xc, 0xfffffdfe}, 0xfffffe7e) sendfile(r0, r1, 0x0, 0x8000fffffffe) 18:38:22 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000000)=""/174) 18:38:22 executing program 4: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000180)='./file0\x00', 0x8, 0x0) faccessat(r0, &(0x7f0000000000)='./file0\x00', 0x3, 0x0) 18:38:22 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000000)={{0x7fffffff, 0xa}, {}, 0xfffffffe}) 18:38:22 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0x31, 0xfffffffffffffffe, &(0x7f0000000040)=0x100000279) 18:38:22 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020300090e000000030000000000000005000600000000000a000000000000000000000000000000000000020000000000000000000000000200010001000000000000020000ffff04000500000000000a000000006a2301f229cf81007fc90eaff52ab97710aa000000ff1700000000"], 0x70}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 18:38:22 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020300090e000000030000000000000005000600000000000a000000000000000000000000000000000000020000000000000000000000000200010001000000000000020000ffff04000500000000000a000000006a2301f229cf81007fc90eaff52ab97710aa000000ff1700000000"], 0x70}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 18:38:22 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0x31, 0xfffffffffffffffe, &(0x7f0000000040)=0x100000279) 18:38:22 executing program 4: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000180)='./file0\x00', 0x8, 0x0) faccessat(r0, &(0x7f0000000000)='./file0\x00', 0x3, 0x0) 18:38:22 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000000)={{0x7fffffff, 0xa}, {}, 0xfffffffe}) 18:38:22 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000000)=""/174) 18:38:22 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x37, 0x0, &(0x7f0000013000)) 18:38:23 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000940)='/dev/uhid\x00', 0x802, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT2(r1, &(0x7f0000000080)={0xc, 0xfffffdfe}, 0xfffffe7e) sendfile(r0, r1, 0x0, 0x8000fffffffe) 18:38:23 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init1(0x0) mkdir(&(0x7f0000001a00)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) inotify_add_watch(r1, &(0x7f0000000c40)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xa400295c) r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f0000000040)='./file0\x00', 0x0) 18:38:23 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0x31, 0xfffffffffffffffe, &(0x7f0000000040)=0x100000279) 18:38:23 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000000)=""/174) 18:38:23 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000000)={{0x7fffffff, 0xa}, {}, 0xfffffffe}) 18:38:23 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x37, 0x0, &(0x7f0000013000)) 18:38:23 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0x31, 0xfffffffffffffffe, &(0x7f0000000040)=0x100000279) 18:38:23 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x37, 0x0, &(0x7f0000013000)) 18:38:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, 0x0, &(0x7f0000000100)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff3c) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000000)={0x22f40f421776ea0f, 0x0, [0x400000000003, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x2]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:23 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000000)=""/174) 18:38:23 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init1(0x0) mkdir(&(0x7f0000001a00)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) inotify_add_watch(r1, &(0x7f0000000c40)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xa400295c) r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f0000000040)='./file0\x00', 0x0) 18:38:23 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x800, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) read$FUSE(r0, 0x0, 0x0) 18:38:24 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x37, 0x0, &(0x7f0000013000)) 18:38:24 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f00000000c0)={0x8}) 18:38:24 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init1(0x0) mkdir(&(0x7f0000001a00)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) inotify_add_watch(r1, &(0x7f0000000c40)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xa400295c) r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f0000000040)='./file0\x00', 0x0) 18:38:24 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x800, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) read$FUSE(r0, 0x0, 0x0) 18:38:24 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000940)='/dev/uhid\x00', 0x802, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT2(r1, &(0x7f0000000080)={0xc, 0xfffffdfe}, 0xfffffe7e) sendfile(r0, r1, 0x0, 0x8000fffffffe) 18:38:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, 0x0, &(0x7f0000000100)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff3c) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000000)={0x22f40f421776ea0f, 0x0, [0x400000000003, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x2]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:24 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f00000000c0)={0x8}) 18:38:24 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x800, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) read$FUSE(r0, 0x0, 0x0) 18:38:24 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x800, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) read$FUSE(r0, 0x0, 0x0) 18:38:24 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init1(0x0) mkdir(&(0x7f0000001a00)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) inotify_add_watch(r1, &(0x7f0000000c40)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xa400295c) r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f0000000040)='./file0\x00', 0x0) 18:38:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, 0x0, &(0x7f0000000100)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff3c) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000000)={0x22f40f421776ea0f, 0x0, [0x400000000003, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x2]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:24 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x800, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) read$FUSE(r0, 0x0, 0x0) 18:38:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, 0x0, &(0x7f0000000100)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff3c) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000000)={0x22f40f421776ea0f, 0x0, [0x400000000003, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x2]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:25 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x800, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) read$FUSE(r0, 0x0, 0x0) 18:38:25 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f00000000c0)={0x8}) 18:38:25 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x81000000000002, &(0x7f00000003c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000440)=""/96, 0x0) ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], 0x176) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000880)={0x0, @reserved}) recvfrom$packet(r0, &(0x7f0000000840)=""/58, 0xfffffffffffffed6, 0x0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x3, 0x6, @broadcast}, 0xfffffffffffffd71) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 18:38:25 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x800, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) read$FUSE(r0, 0x0, 0x0) 18:38:25 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)) timerfd_create(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200), 0x0) 18:38:25 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f00000000c0)={0x8}) 18:38:25 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000200)={'bond0\x00', @ifru_names='veth0_to_bond\x00'}) 18:38:25 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r0, 0x65, 0x3, 0x0, &(0x7f0000000040)) [ 278.530618] bond0: veth0_to_bond is up - this may be due to an out of date ifenslave 18:38:25 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000200)={'bond0\x00', @ifru_names='veth0_to_bond\x00'}) 18:38:25 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6(0xa, 0x3, 0x6) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x2}, 0x8) write(r1, &(0x7f00000000c0)="f4", 0x1) 18:38:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x1c, 0x1d, 0xffffffff0000000d, 0x0, 0x0, {0x7592da1f}, [@typed={0x8, 0x3e, @ipv4=@remote}]}, 0x1c}}, 0x0) [ 278.805445] bond0: veth0_to_bond is up - this may be due to an out of date ifenslave 18:38:26 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r0, 0x65, 0x3, 0x0, &(0x7f0000000040)) 18:38:26 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000200)={'bond0\x00', @ifru_names='veth0_to_bond\x00'}) 18:38:26 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)) timerfd_create(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200), 0x0) [ 279.003278] netlink: 'syz-executor5': attribute type 62 has an invalid length. [ 279.018488] netlink: 'syz-executor5': attribute type 62 has an invalid length. [ 279.133293] bond0: veth0_to_bond is up - this may be due to an out of date ifenslave 18:38:26 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x81000000000002, &(0x7f00000003c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000440)=""/96, 0x0) ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], 0x176) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000880)={0x0, @reserved}) recvfrom$packet(r0, &(0x7f0000000840)=""/58, 0xfffffffffffffed6, 0x0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x3, 0x6, @broadcast}, 0xfffffffffffffd71) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 18:38:26 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6(0xa, 0x3, 0x6) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x2}, 0x8) write(r1, &(0x7f00000000c0)="f4", 0x1) 18:38:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x1c, 0x1d, 0xffffffff0000000d, 0x0, 0x0, {0x7592da1f}, [@typed={0x8, 0x3e, @ipv4=@remote}]}, 0x1c}}, 0x0) 18:38:26 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r0, 0x65, 0x3, 0x0, &(0x7f0000000040)) 18:38:26 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000200)={'bond0\x00', @ifru_names='veth0_to_bond\x00'}) 18:38:26 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)) timerfd_create(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200), 0x0) [ 279.394952] netlink: 'syz-executor5': attribute type 62 has an invalid length. [ 279.451859] bond0: veth0_to_bond is up - this may be due to an out of date ifenslave 18:38:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x1c, 0x1d, 0xffffffff0000000d, 0x0, 0x0, {0x7592da1f}, [@typed={0x8, 0x3e, @ipv4=@remote}]}, 0x1c}}, 0x0) 18:38:26 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6(0xa, 0x3, 0x6) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x2}, 0x8) write(r1, &(0x7f00000000c0)="f4", 0x1) 18:38:26 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)) timerfd_create(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200), 0x0) 18:38:26 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r0, 0x65, 0x3, 0x0, &(0x7f0000000040)) [ 279.682531] netlink: 'syz-executor5': attribute type 62 has an invalid length. 18:38:26 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6(0xa, 0x3, 0x6) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x2}, 0x8) write(r1, &(0x7f00000000c0)="f4", 0x1) 18:38:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x1c, 0x1d, 0xffffffff0000000d, 0x0, 0x0, {0x7592da1f}, [@typed={0x8, 0x3e, @ipv4=@remote}]}, 0x1c}}, 0x0) 18:38:27 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x81000000000002, &(0x7f00000003c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000440)=""/96, 0x0) ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], 0x176) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000880)={0x0, @reserved}) recvfrom$packet(r0, &(0x7f0000000840)=""/58, 0xfffffffffffffed6, 0x0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x3, 0x6, @broadcast}, 0xfffffffffffffd71) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 18:38:27 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6(0xa, 0x3, 0x6) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x2}, 0x8) write(r1, &(0x7f00000000c0)="f4", 0x1) 18:38:27 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)) timerfd_create(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200), 0x0) [ 280.018246] netlink: 'syz-executor5': attribute type 62 has an invalid length. 18:38:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="580000001300192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 18:38:27 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6(0xa, 0x3, 0x6) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x2}, 0x8) write(r1, &(0x7f00000000c0)="f4", 0x1) 18:38:27 executing program 5: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000700)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000000100)='.\x00', &(0x7f0000000540)='./file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0/file0\x00', 0x2) rename(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000140)='./file1\x00') link(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='./file0\x00') 18:38:27 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)) timerfd_create(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200), 0x0) 18:38:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="580000001300192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 18:38:27 executing program 5: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000700)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000000100)='.\x00', &(0x7f0000000540)='./file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0/file0\x00', 0x2) rename(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000140)='./file1\x00') link(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='./file0\x00') 18:38:27 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)) timerfd_create(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200), 0x0) 18:38:27 executing program 1: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000700)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000000100)='.\x00', &(0x7f0000000540)='./file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0/file0\x00', 0x2) rename(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000140)='./file1\x00') link(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='./file0\x00') 18:38:27 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x81000000000002, &(0x7f00000003c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000440)=""/96, 0x0) ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], 0x176) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000880)={0x0, @reserved}) recvfrom$packet(r0, &(0x7f0000000840)=""/58, 0xfffffffffffffed6, 0x0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x3, 0x6, @broadcast}, 0xfffffffffffffd71) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 18:38:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="580000001300192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 18:38:27 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6(0xa, 0x3, 0x6) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x2}, 0x8) write(r1, &(0x7f00000000c0)="f4", 0x1) 18:38:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x7, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0xd, &(0x7f0000000000)={0x0, 0xff0f}, 0x8) close(r2) close(r1) 18:38:28 executing program 5: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000700)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000000100)='.\x00', &(0x7f0000000540)='./file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0/file0\x00', 0x2) rename(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000140)='./file1\x00') link(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='./file0\x00') 18:38:28 executing program 1: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000700)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000000100)='.\x00', &(0x7f0000000540)='./file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0/file0\x00', 0x2) rename(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000140)='./file1\x00') link(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='./file0\x00') 18:38:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="580000001300192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 18:38:28 executing program 5: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000700)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000000100)='.\x00', &(0x7f0000000540)='./file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0/file0\x00', 0x2) rename(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000140)='./file1\x00') link(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='./file0\x00') 18:38:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:28 executing program 1: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000700)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000000100)='.\x00', &(0x7f0000000540)='./file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0/file0\x00', 0x2) rename(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000140)='./file1\x00') link(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='./file0\x00') 18:38:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x7, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0xd, &(0x7f0000000000)={0x0, 0xff0f}, 0x8) close(r2) close(r1) 18:38:28 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000100)=[{&(0x7f0000001480)=""/4096, 0x1002}, {&(0x7f0000000240)=""/147, 0x1f}], 0x2, &(0x7f0000002740)=""/218, 0xda}}], 0xf9e1221a8413ff5d, 0x2, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r1, &(0x7f0000000340)={&(0x7f0000000400), 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x14, 0x40000000042, 0x105}, 0x14}}, 0x0) [ 281.629908] *** Guest State *** [ 281.633405] CR0: actual=0x0000000000050032, shadow=0x0000000000050012, gh_mask=fffffffffffffff7 [ 281.642384] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 281.651317] CR3 = 0x0000000000000000 [ 281.655137] RSP = 0x0000000000000000 RIP = 0x0000000000008000 [ 281.661151] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 281.667332] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 281.674165] CS: sel=0x3000, attr=0x08093, limit=0xffffffff, base=0x0000000000030000 [ 281.682280] DS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 281.692589] SS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 281.700680] ES: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 281.708802] FS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 281.716881] GS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 281.724983] GDTR: limit=0x00000000, base=0x0000000000000000 [ 281.733051] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 281.741098] IDTR: limit=0x00000000, base=0x0000000000000000 [ 281.749184] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 281.757259] EFER = 0x0000000000006000 PAT = 0x0007040600070406 [ 281.763770] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 281.771265] Interruptibility = 00000008 ActivityState = 00000000 [ 281.777589] *** Host State *** [ 281.780818] RIP = 0xffffffff812b177c RSP = 0xffff88817e1cf380 [ 281.787091] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 281.793554] FSBase=00007f9a67eaf700 GSBase=ffff88821fd00000 TRBase=fffffe000003d000 [ 281.801370] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 281.807367] CR0=0000000080050033 CR3=000000017c38a000 CR4=00000000001426e0 [ 281.814476] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ac015f0 [ 281.821178] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 281.827348] *** Control State *** [ 281.830841] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 281.837630] EntryControls=0000d1ff ExitControls=002fefff [ 281.843177] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 281.850139] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 281.857274] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 281.863951] reason=80000021 qualification=0000000000000000 [ 281.870322] IDTVectoring: info=00000000 errcode=00000000 [ 281.875875] TSC Offset = 0xffffff654c50f615 18:38:28 executing program 5: syz_emit_ethernet(0x2e, &(0x7f0000000100)={@local, @broadcast, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local={0xac, 0x223}, {[@timestamp={0xffffff86, 0x4}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) [ 281.880226] EPT pointer = 0x000000017cd5d01e 18:38:28 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="6e65772064656661756c7420757365723a6e6f970800003030303030353700"], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) 18:38:29 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000100)=[{&(0x7f0000001480)=""/4096, 0x1002}, {&(0x7f0000000240)=""/147, 0x1f}], 0x2, &(0x7f0000002740)=""/218, 0xda}}], 0xf9e1221a8413ff5d, 0x2, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r1, &(0x7f0000000340)={&(0x7f0000000400), 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x14, 0x40000000042, 0x105}, 0x14}}, 0x0) 18:38:29 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="6e65772064656661756c7420757365723a6e6f970800003030303030353700"], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) [ 281.940855] encrypted_key: keylen parameter is missing [ 281.949165] encrypted_key: keylen parameter is missing 18:38:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x7, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0xd, &(0x7f0000000000)={0x0, 0xff0f}, 0x8) close(r2) close(r1) 18:38:29 executing program 5: syz_emit_ethernet(0x2e, &(0x7f0000000100)={@local, @broadcast, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local={0xac, 0x223}, {[@timestamp={0xffffff86, 0x4}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) [ 282.135890] encrypted_key: keylen parameter is missing 18:38:29 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="6e65772064656661756c7420757365723a6e6f970800003030303030353700"], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) 18:38:29 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[]}}, 0x0) r0 = socket(0x1, 0x80005, 0x0) io_setup(0x6, &(0x7f0000000300)=0x0) io_submit(r1, 0x343, &(0x7f0000000080)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x121}]) 18:38:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:29 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="6e65772064656661756c7420757365723a6e6f970800003030303030353700"], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) [ 282.284669] encrypted_key: keylen parameter is missing 18:38:29 executing program 5: syz_emit_ethernet(0x2e, &(0x7f0000000100)={@local, @broadcast, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local={0xac, 0x223}, {[@timestamp={0xffffff86, 0x4}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 18:38:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x7, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0xd, &(0x7f0000000000)={0x0, 0xff0f}, 0x8) close(r2) close(r1) [ 282.407459] encrypted_key: keylen parameter is missing 18:38:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:29 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000100)=[{&(0x7f0000001480)=""/4096, 0x1002}, {&(0x7f0000000240)=""/147, 0x1f}], 0x2, &(0x7f0000002740)=""/218, 0xda}}], 0xf9e1221a8413ff5d, 0x2, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r1, &(0x7f0000000340)={&(0x7f0000000400), 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x14, 0x40000000042, 0x105}, 0x14}}, 0x0) 18:38:29 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[]}}, 0x0) r0 = socket(0x1, 0x80005, 0x0) io_setup(0x6, &(0x7f0000000300)=0x0) io_submit(r1, 0x343, &(0x7f0000000080)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x121}]) 18:38:29 executing program 5: syz_emit_ethernet(0x2e, &(0x7f0000000100)={@local, @broadcast, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local={0xac, 0x223}, {[@timestamp={0xffffff86, 0x4}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 18:38:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:29 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[]}}, 0x0) r0 = socket(0x1, 0x80005, 0x0) io_setup(0x6, &(0x7f0000000300)=0x0) io_submit(r1, 0x343, &(0x7f0000000080)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x121}]) [ 282.923054] *** Guest State *** [ 282.926524] CR0: actual=0x0000000000050032, shadow=0x0000000000050012, gh_mask=fffffffffffffff7 [ 282.935643] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 282.944613] CR3 = 0x0000000000000000 [ 282.948393] RSP = 0x0000000000000000 RIP = 0x0000000000008000 [ 282.954513] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 282.954519] *** Guest State *** [ 282.954554] CR0: actual=0x0000000000050032, shadow=0x0000000000050012, gh_mask=fffffffffffffff7 [ 282.960569] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 282.963910] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 282.972792] CS: sel=0x3000, attr=0x08093, limit=0xffffffff, base=0x0000000000030000 [ 282.979556] CR3 = 0x0000000000000000 [ 282.988467] DS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 282.988497] SS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 282.988531] ES: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 282.996552] RSP = 0x0000000000000000 RIP = 0x0000000000008000 [ 282.996584] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 283.000332] FS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 283.008413] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 283.016444] GS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 283.016468] GDTR: limit=0x00000000, base=0x0000000000000000 [ 283.016514] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 283.024535] CS: sel=0x3000, attr=0x08093, limit=0xffffffff, base=0x0000000000030000 [ 283.030510] IDTR: limit=0x00000000, base=0x0000000000000000 [ 283.036567] DS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 283.044605] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 283.051276] SS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 283.059284] EFER = 0x0000000000006000 PAT = 0x0007040600070406 [ 283.067322] ES: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 283.075358] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 283.083453] FS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 283.091422] Interruptibility = 00000008 ActivityState = 00000000 [ 283.099472] GS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 283.107488] *** Host State *** [ 283.115523] GDTR: limit=0x00000000, base=0x0000000000000000 [ 283.122040] RIP = 0xffffffff812b177c RSP = 0xffff88817b7ff380 [ 283.122087] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 283.130055] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 283.137557] FSBase=00007eff47651700 GSBase=ffff88821fc00000 TRBase=fffffe0000003000 [ 283.145610] IDTR: limit=0x00000000, base=0x0000000000000000 [ 283.151853] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 283.151883] CR0=0000000080050033 CR3=000000017e1ad000 CR4=00000000001426f0 [ 283.159858] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 283.163140] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ac015f0 [ 283.171135] EFER = 0x0000000000006000 PAT = 0x0007040600070406 [ 283.177166] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 283.183618] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 283.183647] Interruptibility = 00000008 ActivityState = 00000000 [ 283.191678] *** Control State *** [ 283.199474] *** Host State *** [ 283.207509] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 283.213447] RIP = 0xffffffff812b177c RSP = 0xffff88817bc1f380 [ 283.220497] EntryControls=0000d1ff ExitControls=002fefff [ 283.228535] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 283.235261] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 283.241728] FSBase=00007f9a67eaf700 GSBase=ffff88821fd00000 TRBase=fffffe000003d000 [ 283.247791] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 283.255278] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 283.255314] CR0=0000000080050033 CR3=0000000181308000 CR4=00000000001426e0 [ 283.255347] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ac015f0 [ 283.261637] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 283.261680] reason=80000021 qualification=0000000000000000 [ 283.265138] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 283.268349] IDTVectoring: info=00000000 errcode=00000000 [ 283.275087] *** Control State *** [ 283.281046] TSC Offset = 0xffffff649bd5343b [ 283.286583] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 283.286611] EntryControls=0000d1ff ExitControls=002fefff [ 283.293054] EPT pointer = 0x000000017b0c501e [ 283.386728] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 283.393739] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 283.400437] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 283.407101] reason=80000021 qualification=0000000000000000 [ 283.413504] IDTVectoring: info=00000000 errcode=00000000 [ 283.418981] TSC Offset = 0xffffff649c1cfa3c 18:38:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:30 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000100)=[{&(0x7f0000001480)=""/4096, 0x1002}, {&(0x7f0000000240)=""/147, 0x1f}], 0x2, &(0x7f0000002740)=""/218, 0xda}}], 0xf9e1221a8413ff5d, 0x2, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r1, &(0x7f0000000340)={&(0x7f0000000400), 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x14, 0x40000000042, 0x105}, 0x14}}, 0x0) [ 283.423413] EPT pointer = 0x000000017d52401e 18:38:30 executing program 5: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000000)={0x6, 0x0, [{0x4, 0x0, 0xec11}, {0x9d}, {0x9, 0x0, 0x100000000}, {0x1, 0x0, 0x4}, {0xf1, 0x0, 0x7ff}, {0x20, 0x0, 0x3}]}) 18:38:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:30 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[]}}, 0x0) r0 = socket(0x1, 0x80005, 0x0) io_setup(0x6, &(0x7f0000000300)=0x0) io_submit(r1, 0x343, &(0x7f0000000080)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x121}]) 18:38:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 283.772508] *** Guest State *** [ 283.775936] CR0: actual=0x0000000000050032, shadow=0x0000000000050012, gh_mask=fffffffffffffff7 [ 283.785037] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 283.793971] CR3 = 0x0000000000000000 [ 283.797721] RSP = 0x0000000000000000 RIP = 0x0000000000008000 [ 283.803786] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 283.809845] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 283.816633] CS: sel=0x3000, attr=0x08093, limit=0xffffffff, base=0x0000000000030000 [ 283.824791] DS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 283.832870] SS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 283.840890] ES: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 283.848963] FS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 283.857260] GS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 283.865345] GDTR: limit=0x00000000, base=0x0000000000000000 [ 283.873435] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 283.881442] IDTR: limit=0x00000000, base=0x0000000000000000 [ 283.889534] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 283.897705] EFER = 0x0000000000006000 PAT = 0x0007040600070406 [ 283.904206] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 283.911768] Interruptibility = 00000008 ActivityState = 00000000 [ 283.918020] *** Host State *** [ 283.921249] RIP = 0xffffffff812b177c RSP = 0xffff888131c7f380 [ 283.927358] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 283.933864] FSBase=00007f12d4104700 GSBase=ffff88821fd00000 TRBase=fffffe000003d000 [ 283.941927] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 283.947849] CR0=0000000080050033 CR3=0000000180902000 CR4=00000000001426e0 [ 283.954970] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ac015f0 [ 283.962086] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 283.968181] *** Control State *** [ 283.971794] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 283.978497] EntryControls=0000d1ff ExitControls=002fefff [ 283.984109] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 283.991079] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 283.997913] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 284.004587] reason=80000021 qualification=0000000000000000 [ 284.010936] IDTVectoring: info=00000000 errcode=00000000 [ 284.016574] TSC Offset = 0xffffff64276a3bb6 18:38:30 executing program 5: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000000)={0x6, 0x0, [{0x4, 0x0, 0xec11}, {0x9d}, {0x9, 0x0, 0x100000000}, {0x1, 0x0, 0x4}, {0xf1, 0x0, 0x7ff}, {0x20, 0x0, 0x3}]}) [ 284.020932] EPT pointer = 0x000000017f35501e 18:38:31 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = memfd_create(&(0x7f0000000100)='-md5sumwlan0^/:vboxnet0wlan1,\x00', 0x3) write$UHID_DESTROY(r1, &(0x7f00000000c0), 0x4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 18:38:31 executing program 0: syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) unshare(0x600) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000080)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 18:38:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:31 executing program 5: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000000)={0x6, 0x0, [{0x4, 0x0, 0xec11}, {0x9d}, {0x9, 0x0, 0x100000000}, {0x1, 0x0, 0x4}, {0xf1, 0x0, 0x7ff}, {0x20, 0x0, 0x3}]}) 18:38:31 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) openat(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="1457420000000000000007ff000000000300de56b500000000000000000008000000fe00ebff08000500ac14141b080003000100000f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00b6fc663019d9476a25"], 0x1}}, 0x0) chown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:31 executing program 0: syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) unshare(0x600) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000080)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) [ 284.560024] kvm [10960]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0x186 data 0x4000 18:38:31 executing program 0: syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) unshare(0x600) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000080)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) [ 284.624264] *** Guest State *** [ 284.627747] CR0: actual=0x0000000000050032, shadow=0x0000000000050012, gh_mask=fffffffffffffff7 [ 284.636793] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 284.645778] CR3 = 0x0000000000000000 [ 284.649552] RSP = 0x0000000000000000 RIP = 0x0000000000008000 [ 284.655634] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 284.661737] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 284.668539] CS: sel=0x3000, attr=0x08093, limit=0xffffffff, base=0x0000000000030000 [ 284.676661] DS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 284.684732] SS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 284.692830] ES: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 284.700877] FS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 284.709007] GS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 18:38:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:31 executing program 5: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000000)={0x6, 0x0, [{0x4, 0x0, 0xec11}, {0x9d}, {0x9, 0x0, 0x100000000}, {0x1, 0x0, 0x4}, {0xf1, 0x0, 0x7ff}, {0x20, 0x0, 0x3}]}) [ 284.717082] GDTR: limit=0x00000000, base=0x0000000000000000 [ 284.725176] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 284.733240] IDTR: limit=0x00000000, base=0x0000000000000000 [ 284.741265] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 284.749355] EFER = 0x0000000000006000 PAT = 0x0007040600070406 [ 284.755933] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 284.763456] Interruptibility = 00000008 ActivityState = 00000000 [ 284.769715] *** Host State *** [ 284.773044] RIP = 0xffffffff812b177c RSP = 0xffff88817cbbf380 [ 284.779071] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 284.785861] FSBase=00007f9a67eaf700 GSBase=ffff88821fc00000 TRBase=fffffe0000003000 [ 284.793763] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 284.799685] CR0=0000000080050033 CR3=000000017e126000 CR4=00000000001426f0 [ 284.806806] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ac015f0 [ 284.813572] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 284.819671] *** Control State *** [ 284.823234] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 284.829923] EntryControls=0000d1ff ExitControls=002fefff [ 284.835528] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 284.842589] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 284.849431] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 284.856186] reason=80000021 qualification=0000000000000000 [ 284.862596] IDTVectoring: info=00000000 errcode=00000000 [ 284.868072] TSC Offset = 0xffffff63b02e7ba6 [ 284.872528] EPT pointer = 0x000000017e08401e 18:38:32 executing program 0: syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) unshare(0x600) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000080)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) [ 284.955226] *** Guest State *** [ 284.958631] CR0: actual=0x0000000000050032, shadow=0x0000000000050012, gh_mask=fffffffffffffff7 [ 284.967687] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 284.976619] CR3 = 0x0000000000000000 [ 284.980364] RSP = 0x0000000000000000 RIP = 0x0000000000008000 [ 284.986451] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 284.992515] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 18:38:32 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) openat(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="1457420000000000000007ff000000000300de56b500000000000000000008000000fe00ebff08000500ac14141b080003000100000f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00b6fc663019d9476a25"], 0x1}}, 0x0) chown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 284.999317] CS: sel=0x3000, attr=0x08093, limit=0xffffffff, base=0x0000000000030000 [ 285.007478] DS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 285.015615] SS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 285.023773] ES: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 285.031860] FS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 285.039876] GS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 18:38:32 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'\x00\xacs\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0x102}) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r2 = socket(0x10, 0x3, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r2, r3, &(0x7f0000000100), 0x80000001) [ 285.047960] GDTR: limit=0x00000000, base=0x0000000000000000 [ 285.056120] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 285.064207] IDTR: limit=0x00000000, base=0x0000000000000000 [ 285.072273] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 285.080332] EFER = 0x0000000000006000 PAT = 0x0007040600070406 [ 285.086867] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 285.094408] Interruptibility = 00000008 ActivityState = 00000000 [ 285.100680] *** Host State *** [ 285.104006] RIP = 0xffffffff812b177c RSP = 0xffff88817e1cf380 [ 285.110050] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 285.116593] FSBase=00007f12d4104700 GSBase=ffff88821fc00000 TRBase=fffffe0000003000 [ 285.124490] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 285.130425] CR0=0000000080050033 CR3=000000017d94d000 CR4=00000000001426f0 [ 285.137571] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ac015f0 [ 285.145546] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 285.151706] *** Control State *** [ 285.155190] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 285.162006] EntryControls=0000d1ff ExitControls=002fefff [ 285.167506] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 285.174606] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 285.181337] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 285.188049] reason=80000021 qualification=0000000000000000 [ 285.194453] IDTVectoring: info=00000000 errcode=00000000 [ 285.199939] TSC Offset = 0xffffff63845f6b64 [ 285.204367] EPT pointer = 0x000000017cfa301e [ 285.326980] kvm [10988]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0x186 data 0x4000 18:38:34 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'\x00\xacs\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0x102}) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r2 = socket(0x10, 0x3, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r2, r3, &(0x7f0000000100), 0x80000001) 18:38:34 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r0, 0x0) stat(&(0x7f0000000000)='./file0\x00', 0x0) fadvise64(r0, 0x0, 0x10802, 0x4) 18:38:34 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = memfd_create(&(0x7f0000000100)='-md5sumwlan0^/:vboxnet0wlan1,\x00', 0x3) write$UHID_DESTROY(r1, &(0x7f00000000c0), 0x4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 18:38:34 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x12d) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f00000003c0), r1, 0x2}}, 0x18) 18:38:34 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2) writev(r0, &(0x7f0000000700)=[{&(0x7f00000003c0)="8f", 0x1}], 0x1) 18:38:34 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) openat(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="1457420000000000000007ff000000000300de56b500000000000000000008000000fe00ebff08000500ac14141b080003000100000f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00b6fc663019d9476a25"], 0x1}}, 0x0) chown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:34 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r0, 0x0) stat(&(0x7f0000000000)='./file0\x00', 0x0) fadvise64(r0, 0x0, 0x10802, 0x4) 18:38:34 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x12d) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f00000003c0), r1, 0x2}}, 0x18) [ 287.559518] kvm [11002]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0x186 data 0x4000 18:38:34 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2) writev(r0, &(0x7f0000000700)=[{&(0x7f00000003c0)="8f", 0x1}], 0x1) 18:38:34 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'\x00\xacs\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0x102}) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r2 = socket(0x10, 0x3, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r2, r3, &(0x7f0000000100), 0x80000001) 18:38:34 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r0, 0x0) stat(&(0x7f0000000000)='./file0\x00', 0x0) fadvise64(r0, 0x0, 0x10802, 0x4) 18:38:34 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) openat(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="1457420000000000000007ff000000000300de56b500000000000000000008000000fe00ebff08000500ac14141b080003000100000f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00b6fc663019d9476a25"], 0x1}}, 0x0) chown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:34 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x12d) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f00000003c0), r1, 0x2}}, 0x18) 18:38:35 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2) writev(r0, &(0x7f0000000700)=[{&(0x7f00000003c0)="8f", 0x1}], 0x1) [ 288.118698] kvm [11034]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0x186 data 0x4000 18:38:37 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x12d) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f00000003c0), r1, 0x2}}, 0x18) 18:38:37 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = memfd_create(&(0x7f0000000100)='-md5sumwlan0^/:vboxnet0wlan1,\x00', 0x3) write$UHID_DESTROY(r1, &(0x7f00000000c0), 0x4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 18:38:37 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'\x00\xacs\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0x102}) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r2 = socket(0x10, 0x3, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r2, r3, &(0x7f0000000100), 0x80000001) 18:38:37 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r0, 0x0) stat(&(0x7f0000000000)='./file0\x00', 0x0) fadvise64(r0, 0x0, 0x10802, 0x4) 18:38:37 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2) writev(r0, &(0x7f0000000700)=[{&(0x7f00000003c0)="8f", 0x1}], 0x1) 18:38:37 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r0, 0x0) stat(&(0x7f0000000000)='./file0\x00', 0x0) fadvise64(r0, 0x0, 0x10802, 0x4) 18:38:37 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cgroup.max.descendants\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000001200)=ANY=[@ANYBLOB='-3'], 0x2) 18:38:37 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000000100)=@known='system.posix_acl_default\x00', &(0x7f0000000000)='\x02\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x01', 0x14, 0x0) 18:38:37 executing program 0: unshare(0x8000400) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, r2, r1}}, 0x18) 18:38:37 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r0, 0x0) stat(&(0x7f0000000000)='./file0\x00', 0x0) fadvise64(r0, 0x0, 0x10802, 0x4) 18:38:37 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x26e, 0x0) sendmmsg(r1, &(0x7f000000ac80), 0x400000000000302, 0x4008800) 18:38:37 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cgroup.max.descendants\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000001200)=ANY=[@ANYBLOB='-3'], 0x2) 18:38:37 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000000100)=@known='system.posix_acl_default\x00', &(0x7f0000000000)='\x02\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x01', 0x14, 0x0) 18:38:40 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cgroup.max.descendants\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000001200)=ANY=[@ANYBLOB='-3'], 0x2) 18:38:40 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = memfd_create(&(0x7f0000000100)='-md5sumwlan0^/:vboxnet0wlan1,\x00', 0x3) write$UHID_DESTROY(r1, &(0x7f00000000c0), 0x4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 18:38:40 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x26e, 0x0) sendmmsg(r1, &(0x7f000000ac80), 0x400000000000302, 0x4008800) 18:38:40 executing program 0: unshare(0x8000400) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, r2, r1}}, 0x18) 18:38:40 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000000100)=@known='system.posix_acl_default\x00', &(0x7f0000000000)='\x02\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x01', 0x14, 0x0) 18:38:40 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r0, 0x0) stat(&(0x7f0000000000)='./file0\x00', 0x0) fadvise64(r0, 0x0, 0x10802, 0x4) 18:38:40 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000000100)=@known='system.posix_acl_default\x00', &(0x7f0000000000)='\x02\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x01', 0x14, 0x0) 18:38:40 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cgroup.max.descendants\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000001200)=ANY=[@ANYBLOB='-3'], 0x2) 18:38:40 executing program 0: unshare(0x8000400) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, r2, r1}}, 0x18) 18:38:40 executing program 3: r0 = memfd_create(&(0x7f0000000180)='\x00', 0x0) write(r0, &(0x7f0000000100)=';', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000007, 0x11, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x60, &(0x7f0000000080)={0x0, @multicast2, 0x0, 0x0, 'sed\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xec\x00', 0x0, 0x0, 0x3f00}, 0x2c) 18:38:40 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x20) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010507031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 18:38:41 executing program 0: unshare(0x8000400) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, r2, r1}}, 0x18) [ 293.993188] netlink: 20 bytes leftover after parsing attributes in process `syz-executor2'. 18:38:43 executing program 3: r0 = memfd_create(&(0x7f0000000180)='\x00', 0x0) write(r0, &(0x7f0000000100)=';', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000007, 0x11, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x60, &(0x7f0000000080)={0x0, @multicast2, 0x0, 0x0, 'sed\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xec\x00', 0x0, 0x0, 0x3f00}, 0x2c) 18:38:43 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5406, 0x80000007ffffd) 18:38:43 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x20) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010507031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 18:38:43 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x1000000000000002) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2={0xff, 0x5}, 0x9}, 0x1c) 18:38:43 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x26e, 0x0) sendmmsg(r1, &(0x7f000000ac80), 0x400000000000302, 0x4008800) 18:38:43 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x2) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0x8108551b, &(0x7f0000000200)={0x0, 0x0, @start}) ioctl$sock_inet_SIOCRTMSG(r0, 0x80045510, &(0x7f00000000c0)={0x0, {0x2, 0x0, @dev}, {}, {0x2, 0x0, @multicast1}}) [ 296.428752] netlink: 20 bytes leftover after parsing attributes in process `syz-executor2'. 18:38:43 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x1000000000000002) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2={0xff, 0x5}, 0x9}, 0x1c) 18:38:43 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x20) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010507031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 18:38:43 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5406, 0x80000007ffffd) 18:38:43 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x2) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0x8108551b, &(0x7f0000000200)={0x0, 0x0, @start}) ioctl$sock_inet_SIOCRTMSG(r0, 0x80045510, &(0x7f00000000c0)={0x0, {0x2, 0x0, @dev}, {}, {0x2, 0x0, @multicast1}}) 18:38:43 executing program 3: r0 = memfd_create(&(0x7f0000000180)='\x00', 0x0) write(r0, &(0x7f0000000100)=';', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000007, 0x11, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x60, &(0x7f0000000080)={0x0, @multicast2, 0x0, 0x0, 'sed\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xec\x00', 0x0, 0x0, 0x3f00}, 0x2c) [ 296.720766] netlink: 20 bytes leftover after parsing attributes in process `syz-executor2'. 18:38:43 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x1000000000000002) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2={0xff, 0x5}, 0x9}, 0x1c) 18:38:43 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x2) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0x8108551b, &(0x7f0000000200)={0x0, 0x0, @start}) ioctl$sock_inet_SIOCRTMSG(r0, 0x80045510, &(0x7f00000000c0)={0x0, {0x2, 0x0, @dev}, {}, {0x2, 0x0, @multicast1}}) 18:38:43 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5406, 0x80000007ffffd) 18:38:43 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x20) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010507031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 18:38:43 executing program 3: r0 = memfd_create(&(0x7f0000000180)='\x00', 0x0) write(r0, &(0x7f0000000100)=';', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000007, 0x11, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x60, &(0x7f0000000080)={0x0, @multicast2, 0x0, 0x0, 'sed\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xec\x00', 0x0, 0x0, 0x3f00}, 0x2c) [ 297.044503] netlink: 20 bytes leftover after parsing attributes in process `syz-executor2'. 18:38:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x26e, 0x0) sendmmsg(r1, &(0x7f000000ac80), 0x400000000000302, 0x4008800) 18:38:44 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000000), 0xc, &(0x7f00000006c0)={&(0x7f0000001fc0)=ANY=[]}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{&(0x7f0000000b80)=@sco, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000740)=""/29, 0x1d}, {&(0x7f0000000dc0)=""/183, 0xb7}, {&(0x7f0000000e80)=""/30, 0x1e}], 0x3, &(0x7f0000000f00)=""/24, 0x18}}], 0x1, 0x0, &(0x7f0000003380)={0x77359400}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f0000000a40)=""/178, 0xb2}], 0x1, &(0x7f0000000700)=[{&(0x7f0000000c00)=""/251, 0xfb}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d00), 0x115, &(0x7f00000024c0)=""/129, 0x81}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 18:38:44 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x1000000000000002) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2={0xff, 0x5}, 0x9}, 0x1c) 18:38:44 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket(0x100000000a, 0x1, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5]}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) close(r1) 18:38:44 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5406, 0x80000007ffffd) 18:38:44 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x2) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0x8108551b, &(0x7f0000000200)={0x0, 0x0, @start}) ioctl$sock_inet_SIOCRTMSG(r0, 0x80045510, &(0x7f00000000c0)={0x0, {0x2, 0x0, @dev}, {}, {0x2, 0x0, @multicast1}}) 18:38:44 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket(0x100000000a, 0x1, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5]}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) close(r1) 18:38:44 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket(0x100000000a, 0x1, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5]}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) close(r1) 18:38:44 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT], 0x1f3) 18:38:44 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f0000000040), 0x4) setsockopt$inet6_int(r1, 0x29, 0xd1, &(0x7f00000000c0)=0xc, 0x4) 18:38:44 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000000), 0xc, &(0x7f00000006c0)={&(0x7f0000001fc0)=ANY=[]}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{&(0x7f0000000b80)=@sco, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000740)=""/29, 0x1d}, {&(0x7f0000000dc0)=""/183, 0xb7}, {&(0x7f0000000e80)=""/30, 0x1e}], 0x3, &(0x7f0000000f00)=""/24, 0x18}}], 0x1, 0x0, &(0x7f0000003380)={0x77359400}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f0000000a40)=""/178, 0xb2}], 0x1, &(0x7f0000000700)=[{&(0x7f0000000c00)=""/251, 0xfb}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d00), 0x115, &(0x7f00000024c0)=""/129, 0x81}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 18:38:45 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket(0x100000000a, 0x1, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5]}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) close(r1) 18:38:45 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f0000000040), 0x4) setsockopt$inet6_int(r1, 0x29, 0xd1, &(0x7f00000000c0)=0xc, 0x4) 18:38:45 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket(0x100000000a, 0x1, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5]}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) close(r1) 18:38:45 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT], 0x1f3) 18:38:45 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000000), 0xc, &(0x7f00000006c0)={&(0x7f0000001fc0)=ANY=[]}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{&(0x7f0000000b80)=@sco, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000740)=""/29, 0x1d}, {&(0x7f0000000dc0)=""/183, 0xb7}, {&(0x7f0000000e80)=""/30, 0x1e}], 0x3, &(0x7f0000000f00)=""/24, 0x18}}], 0x1, 0x0, &(0x7f0000003380)={0x77359400}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f0000000a40)=""/178, 0xb2}], 0x1, &(0x7f0000000700)=[{&(0x7f0000000c00)=""/251, 0xfb}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d00), 0x115, &(0x7f00000024c0)=""/129, 0x81}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 18:38:45 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket(0x100000000a, 0x1, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5]}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) close(r1) 18:38:45 executing program 5: unshare(0x2000400) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vsock\x00', 0x2c0401, 0x0) mq_timedreceive(r0, &(0x7f0000000000)=""/93, 0x5d, 0x0, &(0x7f0000000080)={0x77359400}) 18:38:45 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT], 0x1f3) 18:38:45 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket(0x100000000a, 0x1, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5]}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) close(r1) 18:38:45 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f0000000040), 0x4) setsockopt$inet6_int(r1, 0x29, 0xd1, &(0x7f00000000c0)=0xc, 0x4) 18:38:45 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000000), 0xc, &(0x7f00000006c0)={&(0x7f0000001fc0)=ANY=[]}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{&(0x7f0000000b80)=@sco, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000740)=""/29, 0x1d}, {&(0x7f0000000dc0)=""/183, 0xb7}, {&(0x7f0000000e80)=""/30, 0x1e}], 0x3, &(0x7f0000000f00)=""/24, 0x18}}], 0x1, 0x0, &(0x7f0000003380)={0x77359400}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f0000000a40)=""/178, 0xb2}], 0x1, &(0x7f0000000700)=[{&(0x7f0000000c00)=""/251, 0xfb}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d00), 0x115, &(0x7f00000024c0)=""/129, 0x81}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 18:38:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) 18:38:45 executing program 5: unshare(0x2000400) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vsock\x00', 0x2c0401, 0x0) mq_timedreceive(r0, &(0x7f0000000000)=""/93, 0x5d, 0x0, &(0x7f0000000080)={0x77359400}) 18:38:45 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f0000000040), 0x4) setsockopt$inet6_int(r1, 0x29, 0xd1, &(0x7f00000000c0)=0xc, 0x4) 18:38:46 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT], 0x1f3) [ 298.986988] ================================================================== [ 298.994438] BUG: KMSAN: uninit-value in __siphash_aligned+0x512/0xae0 [ 299.001070] CPU: 0 PID: 11269 Comm: syz-executor2 Not tainted 4.20.0-rc7+ #8 [ 299.008263] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 299.017632] Call Trace: [ 299.020275] dump_stack+0x173/0x1d0 [ 299.023958] kmsan_report+0x120/0x290 [ 299.027814] kmsan_internal_check_memory+0x9a7/0xa20 [ 299.032972] __msan_instrument_asm_load+0x8a/0x90 [ 299.037854] __siphash_aligned+0x512/0xae0 [ 299.042142] secure_ipv6_port_ephemeral+0x110/0x220 [ 299.047213] inet6_hash_connect+0x11f/0x1a0 [ 299.051592] tcp_v6_connect+0x20ba/0x2890 [ 299.055858] ? __msan_poison_alloca+0x1e0/0x270 [ 299.060595] ? tcp_v6_pre_connect+0x130/0x130 [ 299.065114] __inet_stream_connect+0x2f9/0x1340 [ 299.069848] inet_stream_connect+0x101/0x180 [ 299.074328] __sys_connect+0x664/0x820 [ 299.078320] ? __inet_stream_connect+0x1340/0x1340 [ 299.083282] ? prepare_exit_to_usermode+0x114/0x420 [ 299.088354] ? syscall_return_slowpath+0x50/0x650 [ 299.093240] __se_sys_connect+0x8d/0xb0 [ 299.097275] __x64_sys_connect+0x4a/0x70 [ 299.101387] do_syscall_64+0xbc/0xf0 [ 299.105134] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 299.110338] RIP: 0033:0x457669 [ 299.113560] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 299.132482] RSP: 002b:00007f12d4103c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 299.140216] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457669 [ 299.147504] RDX: 000000000000001c RSI: 0000000020000040 RDI: 0000000000000004 [ 299.154792] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 299.162068] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f12d41046d4 [ 299.169350] R13: 00000000004bdc27 R14: 00000000004cd678 R15: 00000000ffffffff [ 299.176646] [ 299.178300] Local variable description: ----combined@secure_ipv6_port_ephemeral [ 299.185782] Variable was created at: [ 299.189515] secure_ipv6_port_ephemeral+0x6a/0x220 [ 299.194465] inet6_hash_connect+0x11f/0x1a0 [ 299.198840] [ 299.200534] Bytes 2-7 of 8 are uninitialized [ 299.204978] Memory access of size 8 starts at ffff88818a17f9f0 [ 299.210961] ================================================================== [ 299.218330] Disabling lock debugging due to kernel taint [ 299.223792] Kernel panic - not syncing: panic_on_warn set ... [ 299.229715] CPU: 0 PID: 11269 Comm: syz-executor2 Tainted: G B 4.20.0-rc7+ #8 [ 299.238309] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 299.247677] Call Trace: [ 299.250300] dump_stack+0x173/0x1d0 [ 299.253982] panic+0x3ce/0x961 [ 299.257273] kmsan_report+0x285/0x290 [ 299.261196] kmsan_internal_check_memory+0x9a7/0xa20 [ 299.266360] __msan_instrument_asm_load+0x8a/0x90 [ 299.271227] __siphash_aligned+0x512/0xae0 [ 299.275517] secure_ipv6_port_ephemeral+0x110/0x220 [ 299.280641] inet6_hash_connect+0x11f/0x1a0 [ 299.284998] tcp_v6_connect+0x20ba/0x2890 [ 299.289208] ? __msan_poison_alloca+0x1e0/0x270 [ 299.293915] ? tcp_v6_pre_connect+0x130/0x130 [ 299.298447] __inet_stream_connect+0x2f9/0x1340 [ 299.303178] inet_stream_connect+0x101/0x180 [ 299.307635] __sys_connect+0x664/0x820 [ 299.311559] ? __inet_stream_connect+0x1340/0x1340 [ 299.316515] ? prepare_exit_to_usermode+0x114/0x420 [ 299.321565] ? syscall_return_slowpath+0x50/0x650 [ 299.326526] __se_sys_connect+0x8d/0xb0 [ 299.330619] __x64_sys_connect+0x4a/0x70 [ 299.334746] do_syscall_64+0xbc/0xf0 [ 299.338519] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 299.343727] RIP: 0033:0x457669 [ 299.346950] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 299.365862] RSP: 002b:00007f12d4103c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 299.373593] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457669 [ 299.380864] RDX: 000000000000001c RSI: 0000000020000040 RDI: 0000000000000004 [ 299.388161] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 299.395448] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f12d41046d4 [ 299.402734] R13: 00000000004bdc27 R14: 00000000004cd678 R15: 00000000ffffffff [ 299.411069] Kernel Offset: disabled [ 299.414700] Rebooting in 86400 seconds..