[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 59.522271][ T26] audit: type=1800 audit(1566836636.769:25): pid=8877 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 59.559706][ T26] audit: type=1800 audit(1566836636.779:26): pid=8877 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 59.598638][ T26] audit: type=1800 audit(1566836636.779:27): pid=8877 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.1.45' (ECDSA) to the list of known hosts. 2019/08/26 16:24:07 fuzzer started 2019/08/26 16:24:10 dialing manager at 10.128.0.26:45029 2019/08/26 16:24:11 syscalls: 2487 2019/08/26 16:24:11 code coverage: enabled 2019/08/26 16:24:11 comparison tracing: enabled 2019/08/26 16:24:11 extra coverage: extra coverage is not supported by the kernel 2019/08/26 16:24:11 setuid sandbox: enabled 2019/08/26 16:24:11 namespace sandbox: enabled 2019/08/26 16:24:11 Android sandbox: /sys/fs/selinux/policy does not exist 2019/08/26 16:24:11 fault injection: enabled 2019/08/26 16:24:11 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/08/26 16:24:11 net packet injection: enabled 2019/08/26 16:24:11 net device setup: enabled 16:26:34 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xffffffffffffff01, 0x8000) getpeername$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000003500)='/dev/mixer\x00', 0x200000, 0x0) bind$xdp(r0, &(0x7f0000003540)={0x2c, 0x1, r1, 0x25, r2}, 0x10) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f0000003600)=@get={0x1, &(0x7f0000003580)=""/113, 0x2}) utime(&(0x7f0000003640)='./file0\x00', &(0x7f0000003680)={0xffffffff, 0x632c6db4}) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00000036c0)='/dev/mixer\x00', 0x200900, 0x0) ioctl$UI_DEV_DESTROY(r3, 0x5502) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000003700)={{{@in6=@local, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@remote}}, &(0x7f0000003800)=0xe8) setsockopt$packet_int(r3, 0x107, 0xe, &(0x7f0000003840)=0x218, 0x4) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000003880)={0x0, 0x0, 0x2080}) connect(r2, &(0x7f0000005900)=@l2={0x1f, 0x2, {0x8, 0x3, 0x100000000, 0x6, 0x0, 0x6e}, 0xffffffff, 0x4}, 0x80) r5 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r5) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000005980)={{0x0, 0x6, 0xfff, 0x2}, 'syz1\x00', 0x36}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000005a00)={0x1, 0x0, 0x2, 0x6}) ioctl$DRM_IOCTL_AGP_BIND(r3, 0x40106436, &(0x7f0000005a40)={r6, 0x9}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000005a80)={0x0, 0x70, 0x7, 0xffffffffffffff9f, 0x37, 0xef55, 0x0, 0x1, 0x20040, 0x2, 0xfffffffffffffff2, 0x0, 0xffffffffffffff00, 0x4, 0x7, 0x7fffffff, 0xffffffff, 0x2, 0x49, 0x400, 0x4, 0x80000001, 0x114, 0xfdd, 0x1, 0x0, 0x2, 0x1, 0x7ff, 0x20, 0x6, 0x9, 0x0, 0xfb45, 0x5, 0x16, 0x1, 0xe000000000000000, 0x0, 0xffffffff, 0x2, @perf_config_ext={0x569b, 0x1}, 0x100, 0x7, 0x1f, 0x0, 0x98b5, 0x5, 0x40}) mount$9p_unix(&(0x7f0000005b00)='./file0\x00', &(0x7f0000005b40)='./file0\x00', &(0x7f0000005b80)='9p\x00', 0x1, &(0x7f0000005bc0)={'trans=unix,', {[{@cache_mmap='cache=mmap'}, {@fscache='fscache'}, {@version_u='version=9p2000.u'}, {@cachetag={'cachetag', 0x3d, '/dev/mixer\x00'}}, {@access_user='access=user'}, {@privport='privport'}, {@mmap='mmap'}], [{@fsuuid={'fsuuid', 0x3d, {[0x37, 0x30, 0x39, 0x61, 0x61, 0x32, 0x4cf1d6c0cad07301, 0x34], 0x2d, [0x77, 0x35, 0x64, 0x34], 0x2d, [0x30, 0x77, 0x37, 0x61], 0x2d, [0x64, 0x39, 0x30, 0x34], 0x2d, [0x31, 0x61, 0x35, 0x39, 0x35, 0x37, 0x64, 0x62]}}}, {@smackfsfloor={'smackfsfloor'}}, {@smackfsroot={'smackfsroot', 0x3d, '\\eth0cpuset%]'}}, {@uid_lt={'uid<', r4}}, {@smackfshat={'smackfshat', 0x3d, 'syz1\x00'}}, {@euid_lt={'euid<', r4}}, {@euid_eq={'euid', 0x3d, r4}}]}}) stat(&(0x7f0000005d40)='./file0\x00', &(0x7f0000005d80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000005d00)='./file0\x00', r4, r8) r9 = getpgrp(0xffffffffffffffff) sched_getparam(r9, &(0x7f0000005e00)) sendmsg$inet6(r0, &(0x7f0000005f00)={&(0x7f0000005e40)={0xa, 0x4e22, 0x800, @mcast2, 0x7fff}, 0x1c, &(0x7f0000005ec0)=[{&(0x7f0000005e80)="19ac1d31332d42d96e670ebf", 0xc}], 0x1}, 0x40000) ioctl$KVM_GET_NR_MMU_PAGES(r2, 0xae45, 0xc000000000000000) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000060c0)={0xc, 0x8, 0xfa00, {&(0x7f0000005f40)}}, 0x10) sendmmsg$unix(r0, &(0x7f0000008000)=[{&(0x7f0000006100)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000006300)=[{&(0x7f0000006180)="fd5e3c028191657e5238738cf828ece532987c8098bac0a12615326e3e8464bff4ed269a9dfce4798664dbc9aa8d0d998c530891ac2dbc5e085d6a93106a3868b17ad63c60c4bbf1a40cb24900eef2fbff895befb81ffa52dd7bab6b035ba6c56b40bea8f5ff5e93cb58b791de6e292dbda27718df5d892737c4c7970cf16a58cf484f996f3414bb7b1cdd8c1c6c79492f84ad63e29764b4ea760ead453d9dcf", 0xa0}, {&(0x7f0000006240)="a345defa056e6cdd946f22075eeebea60ec75fe55c75d6652b2f361080917d6da4bb6443035ad27454235db92a1e07f981feae979a90dc8f050e77211898c9c0552c4fbfde3b3065c626d99a919f6c14a254a998a846d07e2ee310227e9b7099553aa8e45cf0faff233c22e626696149767b17acc4bcb84f553bffc2d117d7ae01b4ab86279bfdb15f0fd89e6fafc708e9f568a7657b873b", 0x98}], 0x2, 0x0, 0x0, 0x400c000}, {&(0x7f0000006340)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000007680)=[{&(0x7f00000063c0)="ca4ce9383ac075d903b316680cad79d9d9c343e2e2572803f8d06d5db0170e7e9322c5f2bf3fd12681275fa3a97b075e59bc803ae5347964624c02d2ada41f5de93996dc27fb839fb7713582a0f3ee27d1b1e57065d8e65d9f874d5f062243f4941ff69973700ee1ff5cc496ec962c95c2c81ad66aef62607597dbd7c876f38ad8af8ba6f72d038862dcf156f77d4a03542972bf63c47b8cacd635632ec9e2caed7ddb309af2fd540960ae7b446b855fae06946237c8", 0xb6}, {&(0x7f0000006480)="e63e2b91", 0x4}, {&(0x7f00000064c0)="7ae878e71d686cfd13ac406d56146942d0b0853b8188b6085fdc0cbf8265dd719b73c8e7cc72ceac7b011bd4b54b5a1dd2b2de765402ca431cbc48ba5af2090aa49f6171011cebcb78864c33c3b05f89b84cde4fb78cf9e865fbdb024e3e46f659727e0383086d5a713755d21da4053418311faa6c46a4adf02bb56c3c35ce0ff006ea3d99ed92e4f872b63b3b5f1ff6994afd52cecb0836e8b860277e9f7c4a1789d1dfc2435391c8a3e2f4257163019d8a1e552c3fc9c573ddcaeec3a938a3aea126a3fea1b32af78188463097bf4324", 0xd1}, {&(0x7f00000065c0)="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", 0x1000}, {&(0x7f00000075c0)="693e8fd76941b861750bd630c03a82fe77ecb2db72fce60ac128bfe863f26b428a4627c5f2cd738ea7c7030b90b4964e2a8cc3bd670fac24019fae1fcd7e859ad170363767d2bdabea2b8569c22ea62e534721b582a809c673fb1106b3005b812fda25a2344e0031c27e7dbd71981b72ec8c3177dd96c83a8c914a7d136ffdf241ebe562e28b1a9b154fd8d15758b68631", 0x91}], 0x5, &(0x7f0000007700)=[@rights={{0x10}}, @rights={{0x24, 0x1, 0x1, [r2, r3, r0, r2, r2]}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r9, r7, r8}}}, @cred={{0x1c, 0x1, 0x2, {r9, r7, r8}}}, @cred={{0x1c, 0x1, 0x2, {r9, r7, r8}}}, @cred={{0x1c, 0x1, 0x2, {r9, r4, r8}}}, @rights={{0x1c, 0x1, 0x1, [r0, r0, r3]}}, @rights={{0x24, 0x1, 0x1, [r0, r0, r3, r0, r0]}}, @rights={{0x28, 0x1, 0x1, [r3, r2, r0, r0, r0, r3]}}], 0x140, 0x20000001}, {&(0x7f0000007840)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000007c00)=[{&(0x7f00000078c0)="53cbee87fcfb5435718170afd96e9211d3b0399a4960d39d36f0ffe89ea09e8b0200f60117f5b21f22211e7177ed44762ab6418099fc38ef8a5a4b2de078f6583d5d5cd7ec34bff287dcc0988b8e849c2ec0d55ee683678c7a5891f98e1a46b881", 0x61}, {&(0x7f0000007940)="6b5575286bac0c9934f52b85ce2b72774570275a0a710b935d5b6278fe83f72c9932f9f135cf660f254e2e9e2fdbd953d128259fa2ee1eb2e6dd68275fdb6c51e8635f357aeb8ededac84eb8c4abca335398d1f1f1db9ddc6d1bf9af6976ca31fa28bfaae345545645026cb9d1e99601e75553bd031f0a48133ddad44ec1541a3d4b6d9873ea6ee098fff3f378240aaa7113db2c623ad82e126d48ff42973531c7b83462052b5abae92c59ed93caa9854f3687e680ef95e0adcbb07df63692c5b5e47623750848579e24d2fad605725fc3429068ab760327835f5e3c97c219f153638bb9aaa70e60", 0xe8}, {&(0x7f0000007a40)="58b77a9158bca4d646d8861556e6bd2c764a510f434eef3a169b82b8829af6d29b4ec89b20ca00757f01670c924524504916ac06f6c023af435732651b84fc1677d133f222b201392891fbf4de2e2114f18ecc4a57898f0e97cae86e6dcad6c08f2aee2c365d7dd1c99559ab5a70424dfcc051aeb92660890a5ec461b98a0f165a172aa337bb62c63a945329181f", 0x8e}, {&(0x7f0000007b00)="7ae08ce6c89838096944b65548fc0cded75ef1550467ef2867184238b76410c34baf9199ba3b45ce674c3cb19d7baff9d8a51ecf4aa9976e26a7db0efb1539851c8504dad76d8a87234a7d37e911e23a6a3eb5324722d2f7cf28fa18f74a7b4082d86dbfc7f493c48dd92def41a97c533e7b899f6338ebf9a1cc75c8cdb27ce124a6018d5311da48c84936eec578ce002783ec59a4218d71079a6a56233881d59c44cab2167c1f98a01fd9837f899a7bff582ca0f2f8133a9ea35f46937a5454d52d0bdf5672f3c0045193806db3bd42b2632a30dbf01b89f05ce1fc88108f415d62d7988cd3a63d76a2f2e04f9cc71c", 0xf0}], 0x4, &(0x7f0000007c40)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x2c, 0x1, 0x1, [r0, r3, r2, r2, r2, r0, r2]}}, @cred={{0x1c, 0x1, 0x2, {r9, r4, r8}}}, @rights={{0x14, 0x1, 0x1, [r3]}}, @cred={{0x1c, 0x1, 0x2, {r9, r4, r8}}}, @cred={{0x1c, 0x1, 0x2, {r9, r7, r8}}}, @rights={{0x34, 0x1, 0x1, [r3, r0, r3, r2, r2, r0, r2, r3, r0]}}, @rights={{0x10}}], 0x108, 0x1}, {&(0x7f0000007d80)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000007f00)=[{&(0x7f0000007e00)="5aacdd0af983a1980153a7a583343804a0e5dec82e298917d99212c6e284dcbb2b645948d032093ea3dde4f6ffd991707b3fe38b16acbded1d8501c365f5c173f3404e5be77a0d578a2e32c2be50685f4f03dd261ecf0946bb968cfb0bbeb3b9e3f1424214da937abe44e8cedc931cd8a05849ebfa984f83683495d25e82db8e81a3bd8eee145d596ddd225f2576c0f828ae8aa2f6263d1b187289413b16a5bb0c8481650943f7faf006c297ff0982742eabbb94b1a803bf4e621ba5b49414f69cb06102ebec8fc31012152a7568ea54f636b43047cf6c82886b72a53b938906603104adc6b9adb9ee77538a5775d163dd03", 0xf2}], 0x1, &(0x7f0000007f40)=[@rights={{0x24, 0x1, 0x1, [r3, r0, r2, r2, r3]}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r9, r7, r8}}}, @rights={{0x28, 0x1, 0x1, [r2, r2, r0, r0, r0, r3]}}, @cred={{0x1c, 0x1, 0x2, {r9, r7, r8}}}], 0xa8, 0x40000}], 0x4, 0x4004004) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000008100)={{0x4000, 0x0, 0x0, 0x8, 0x7, 0x9, 0x7, 0xf6, 0x52e, 0x5, 0xfff, 0x3}, {0x10000, 0x2000, 0x8, 0x1f, 0x4, 0x16, 0x0, 0x9, 0x100000, 0x9, 0x3, 0x1f}, {0x10000, 0xd000, 0x10, 0xc321, 0x80, 0x7f, 0xbcb, 0x2, 0x3, 0x100000001, 0x7f, 0x5e69b0e5}, {0x1, 0x0, 0xb, 0x4, 0x2, 0x401, 0x9, 0x1, 0x7, 0x1, 0xfffffffffffffffa}, {0x0, 0xd000, 0x9, 0x1, 0x1, 0xffffffffffffffff, 0x1, 0x7, 0x1, 0x1, 0x1, 0xa57}, {0x4000, 0xf001, 0x10, 0x100, 0x7, 0x400, 0x3ff, 0x46, 0x10000, 0x200, 0x3ff, 0x9}, {0x100000, 0x5000, 0x0, 0x3, 0x81, 0x5, 0xff21, 0x9be2, 0x9, 0x7, 0x2, 0xfff}, {0x438f5be5b9a957ce, 0x1, 0x0, 0x8fd, 0x100000001, 0xfbf, 0xbf7, 0x5, 0x57, 0x0, 0x8000, 0x7}, {0x1c4f7ed008c1df94, 0x3000}, {0x2000, 0x2000}, 0x4, 0x0, 0x5002, 0x220, 0xc, 0x6100, 0x10000, [0x0, 0x5, 0x6, 0x1]}) setxattr(&(0x7f0000008240)='./file0\x00', &(0x7f0000008280)=@known='trusted.overlay.impure\x00', &(0x7f00000082c0)='security\\M$\x00', 0xc, 0x2) sched_getscheduler(r9) 16:26:35 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x311001, 0x0) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000000040)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'veth0\x00', 0x4000}) getsockopt$netlink(r0, 0x10e, 0x2, &(0x7f00000000c0)=""/5, &(0x7f0000000100)=0x5) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x19, &(0x7f0000000140)=@rose={'rose', 0x0}, 0x10) unlink(&(0x7f0000000180)='./file0\x00') ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f00000001c0)={0x0, 0x9, 0x3, 0x1, 0x80, 0x101}) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000200)=0x80, 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000240)={{0xa, 0x4e21, 0x3ff, @local, 0x3}, {0xa, 0x4e20, 0x9e6f, @ipv4={[], [], @rand_addr=0x6}, 0x7fff}, 0x7fff, [0x7ff, 0x401, 0x4, 0x79de, 0xf823fe2, 0x20, 0x400, 0x400]}, 0x5c) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f00000002c0)=""/212, &(0x7f00000003c0)=0xd4) syz_extract_tcp_res$synack(&(0x7f0000000400), 0x1, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) getpeername$packet(r0, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000480)=0x14) sendmsg$can_bcm(r0, &(0x7f00000005c0)={&(0x7f00000004c0)={0x1d, r3}, 0x10, &(0x7f0000000580)={&(0x7f0000000500)={0x4, 0x10, 0x9, {}, {0x0, 0x7530}, {0x0, 0x9, 0x40, 0x7}, 0x1, @canfd={{0x3, 0xffffffffffffff3b, 0x0, 0x94f}, 0x11, 0x2, 0x0, 0x0, "f9e9ac15fac8dc4f4e61d96150e2c898739e5e1255057e54b81b8d2fbeafc0eb56a96adde69d7b108c99cd69fe0d0cbd5f419786f7c8bea483164d0f02d90ccc"}}, 0x80}, 0x1, 0x0, 0x0, 0x8800}, 0x0) bind$bt_sco(r0, &(0x7f0000000600)={0x1f, {0x40, 0x4, 0x100000001, 0xffa, 0x1, 0x400}}, 0x8) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000640)) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000680)={0x2, 0x4e24, @multicast1}, 0x10) connect$ax25(r0, &(0x7f00000006c0)={{0x3, @null, 0x6}, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}, 0x48) getsockname$ax25(r0, &(0x7f0000000740)={{0x3, @default}, [@bcast, @null, @rose, @rose, @netrom, @default]}, &(0x7f00000007c0)=0x48) connect$vsock_stream(r0, &(0x7f0000000800)={0x28, 0x0, 0x2711}, 0x10) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f00000008c0)={@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e23, @multicast1}, 0x1, 0x2, 0x4, 0x1}}, {&(0x7f0000000840)=""/35, 0x23}, &(0x7f0000000880), 0x22}, 0xa0) fstat(r0, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x5, &(0x7f0000000a40)=[0xee01, 0xee01, 0xee01, 0x0, 0x0]) fstat(r2, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000b00)={0x0, 0x0, 0x0}, &(0x7f0000000b40)=0xc) fsetxattr$system_posix_acl(r1, &(0x7f0000000980)='system.posix_acl_default\x00', &(0x7f0000000b80)={{}, {0x1, 0x2}, [{0x2, 0x4, r4}], {0x4, 0x764b9f618d675807}, [{0x8, 0x4, r5}, {0x8, 0x6, r6}, {0x8, 0x1, r7}], {0x10, 0x2}, {0x20, 0x4}}, 0x44, 0x2) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000c00)=0x400000000, 0x4) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000c40), &(0x7f0000000c80)=0x4) getsockopt$inet6_dccp_buf(r0, 0x21, 0xc, &(0x7f0000000cc0)=""/142, &(0x7f0000000d80)=0x8e) syzkaller login: [ 217.829814][ T9048] IPVS: ftp: loaded support on port[0] = 21 [ 218.027788][ T9048] chnl_net:caif_netlink_parms(): no params data found [ 218.059223][ T9051] IPVS: ftp: loaded support on port[0] = 21 16:26:35 executing program 2: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x0, 0x210181) getsockopt$inet_dccp_int(r0, 0x21, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0x4) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) fsetxattr$security_smack_transmute(r0, &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x3) ioctl$KVM_GET_DEVICE_ATTR(r0, 0x4018aee2, &(0x7f00000002c0)={0x0, 0x3ff, 0x92, &(0x7f0000000280)=0xffffffffffffffff}) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000300)={{0x2, 0x4e23, @multicast1}, {0x845ed06936423086, @local}, 0x5e, {0x2, 0x4e23, @local}, 'hsr0\x00'}) getrusage(0x1, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000440)={{0x5, 0x4}, {0x6, 0xfffffffffffff016}, 0x400, 0x5, 0x7fff}) r3 = accept$inet6(r0, &(0x7f00000004c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000500)=0x1c) nanosleep(&(0x7f0000000540), &(0x7f0000000580)) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) lseek(r0, 0x0, 0x4) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f00000005c0)=0xfffffffffffffff7, &(0x7f0000000600)=0x4) clock_gettime(0x0, &(0x7f0000003000)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000002f80)=[{{&(0x7f0000000640)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000000700)=[{&(0x7f00000006c0)=""/39, 0x27}], 0x1, &(0x7f0000000740)=""/51, 0x33}, 0x5}, {{&(0x7f0000000780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000002dc0)=[{&(0x7f0000000800)=""/138, 0x8a}, {&(0x7f00000008c0)=""/163, 0xa3}, {&(0x7f0000000980)=""/231, 0xe7}, {&(0x7f0000000a80)=""/160, 0xa0}, {&(0x7f0000000b40)=""/124, 0x7c}, {&(0x7f0000000bc0)=""/183, 0xb7}, {&(0x7f0000000c80)=""/247, 0xf7}, {&(0x7f0000000d80)=""/49, 0x31}, {&(0x7f0000000dc0)=""/4096, 0x1000}, {&(0x7f0000001dc0)=""/4096, 0x1000}], 0xa, &(0x7f0000002e80)=""/248, 0xf8}, 0xffffffffffffffc0}], 0x2, 0x2061, &(0x7f0000003040)={r4, r5+10000000}) write$binfmt_elf64(r3, &(0x7f0000003080)={{0x7f, 0x45, 0x4c, 0x46, 0x6, 0xea, 0xfffffffffffffff8, 0x3, 0x84, 0x2, 0x6, 0x2, 0x3d4, 0x40, 0xf1, 0x400, 0x40, 0x38, 0x1, 0x6, 0x4000000000000, 0xfffffffffffffffd}, [{0x5, 0x7, 0x2, 0x0, 0x3, 0x5, 0x9, 0x4}, {0x3, 0x5, 0x1000, 0x1000, 0x5, 0x100000001, 0xfe31, 0x1}], "73316674565b6c66791c96619f4e1f6dbc17483582467f05fe225af1353279d488e7ea5b6ea9ea33f6f22d76f699464c5a55bc079d5214fe41294d23508105c734dd"}, 0xf2) r6 = socket$isdn(0x22, 0x3, 0x23) fsetxattr$security_smack_transmute(r6, &(0x7f0000003180)='security.SMACK64TRANSMUTE\x00', &(0x7f00000031c0)='TRUE', 0x4, 0xd33795432fada276) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000003200)) ftruncate(r3, 0x3) ftruncate(r3, 0x3) r7 = syz_open_dev$audion(&(0x7f0000003240)='/dev/audio#\x00', 0x3, 0x40) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f00000032c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r7, &(0x7f0000003480)={&(0x7f0000003280)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000003440)={&(0x7f0000003300)={0x124, r8, 0x100, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3f}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80}]}, @TIPC_NLA_NODE={0x3c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x90, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @rand_addr=0x7}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x0, @mcast2, 0xf8}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x384a9258}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x10001}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x124}, 0x1, 0x0, 0x0, 0x4000000}, 0x30616c3196d4008a) fsetxattr$security_ima(r0, &(0x7f00000034c0)='security.ima\x00', &(0x7f0000003500)=@sha1={0x1, "9134ce23909ca473156ee160eb64bcd9375a7a1e"}, 0x15, 0x3) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000003540)={{{@in=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@dev}}, &(0x7f0000003640)=0xe8) setsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000003680)={r9, @rand_addr=0x80000000, @multicast1}, 0xc) [ 218.131388][ T9048] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.143134][ T9048] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.162577][ T9048] device bridge_slave_0 entered promiscuous mode [ 218.184601][ T9048] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.192682][ T9048] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.205085][ T9048] device bridge_slave_1 entered promiscuous mode [ 218.289083][ T9048] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 218.301615][ T9048] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 218.343952][ T9051] chnl_net:caif_netlink_parms(): no params data found [ 218.346391][ T9054] IPVS: ftp: loaded support on port[0] = 21 [ 218.363432][ T9048] team0: Port device team_slave_0 added [ 218.382583][ T9048] team0: Port device team_slave_1 added 16:26:35 executing program 3: keyctl$set_reqkey_keyring(0xe, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000040)={0xc, 0x8f, "5b3f8efe97333d3e950f163c300c20ecf961b829bb06efbc06bdb1d480d6ef81c8b7263011feb8368dbc3a29701cf7fa5058cfa3afad5141c5faf6329fc560adfb24a096aa0d4b1083721f26648546096114dd38704d4346d92735bdf06630d4c235d7209f24bbc05d9ecf6e118221202c51cb89d01fb9a81cc790a44d44d6f6e87034ff325d619a465d455c6c161d"}, 0x95) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000180)=0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x5, 0x80000001, 0x0, 0x6, 0x0, 0x0, 0x80, 0x7e65fdf25cebac35, 0x9000000000000000, 0x8000, 0x6, 0xffffffffffff8001, 0x0, 0x5, 0x7, 0x8, 0x81, 0x9, 0x4, 0x4, 0x6, 0x0, 0x84, 0xa099, 0xffffffff, 0x6, 0x100000000, 0x7, 0xffffffff, 0x40, 0x3, 0x7ff, 0x3, 0x0, 0x856, 0x7ff, 0x0, 0xfffffffffffeffff, 0x2, @perf_config_ext={0xc9f8, 0x38115b9b}, 0x4, 0x3, 0x9, 0x2, 0x6, 0x3, 0x7}, r1, 0xd, r0, 0x1) rmdir(&(0x7f00000001c0)='./file0\x00') ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f0000000200)={{0x0, 0x4, 0x2, 0x80000001, 0x1, 0x32}, 0xc3}) socketpair(0x8e9bddd116510bb4, 0x80000, 0xfffffffffffffffb, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000280)={0x0, 0x46, "920c14e971327002170c450ce693f4f35aa9b34c31e41888ef4155e8af793f1fa9434439d6f839197d604badbc8d69fe4cc2cc159ccfe09a9524d27d2d3cb9466f99a497000d"}, &(0x7f0000000300)=0x4e) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000340)={r4, 0xbb, 0x30}, 0xc) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000380)={r4, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x25}}}, 0x400, 0xff}, 0x90) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000440)={r4, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xb}}}, 0x10001, 0xcd3}, 0x90) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000500)=0x100) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000540)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000580), 0x0, 0x4}}, 0x20) r6 = shmget(0x1, 0x2000, 0x40, &(0x7f0000ffe000/0x2000)=nil) shmctl$SHM_UNLOCK(r6, 0xc) ioctl$RTC_RD_TIME(r5, 0x80247009, &(0x7f0000000600)) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000640)={0xd4c, {{0xa, 0x4e23, 0x0, @mcast1, 0x81}}}, 0x88) rseq(&(0x7f0000000700)={0x0, 0x0, 0x0, 0x2}, 0x20, 0x0, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000740)={0x1f, 0x8, 0x7ff, 0x0, 0x7b, 0xff, 0x6, 0x5, 0x3, 0x18, 0x9, 0xfe000, 0x0, 0x0, 0x7ff, 0x200, 0x3, 0xd73, 0x1}) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000780)=@assoc_id=r4, &(0x7f00000007c0)=0x4) getgid() ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f0000000800)={0x67, 0x3ff, 0x100, 0x8001, 0x8, 0x7}) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) ioctl$DRM_IOCTL_AGP_INFO(r0, 0x80386433, &(0x7f0000000840)=""/157) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000900)=@assoc_id=r4, &(0x7f0000000940)=0x4) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000980)) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000009c0)={0x1ff, 0x4, 0x1, 0x10000, r7}, &(0x7f0000000a00)=0x10) [ 218.494502][ T9048] device hsr_slave_0 entered promiscuous mode [ 218.555775][ T9048] device hsr_slave_1 entered promiscuous mode [ 218.614015][ T9051] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.624005][ T9051] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.632948][ T9051] device bridge_slave_0 entered promiscuous mode [ 218.652993][ T9056] IPVS: ftp: loaded support on port[0] = 21 [ 218.677851][ T9051] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.685228][ T9051] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.693807][ T9051] device bridge_slave_1 entered promiscuous mode [ 218.708342][ T9048] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.715633][ T9048] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.723690][ T9048] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.730893][ T9048] bridge0: port 1(bridge_slave_0) entered forwarding state 16:26:36 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') setsockopt$inet_tcp_int(r0, 0x6, 0x3b, &(0x7f0000000040)=0x7f, 0x4) sendmsg$key(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x2, 0xa, 0xffff, 0x9, 0x3a, 0x0, 0x70bd25, 0x25dfdbfb, [@sadb_lifetime={0x4, 0x3, 0x2, 0x4, 0x80000000, 0x1}, @sadb_x_sec_ctx={0x10, 0x18, 0x0, 0x1, 0x78, "9cb4e43a6f614dd2659ac24a8488921c5fc35656ce34c656056651279b751bf1f7580813b98c70571782ae24656a7d3690c521771b844a380ad9f7dfed2bc5cae94223ac1d13b3e9cbd4c27dfb09f3a6b83ac4aed059fbd66a5fc82f63a205ab82f5a5e009530d05e01cb28ad7f6d7a77de71c07451b5570"}, @sadb_x_sec_ctx={0x1a, 0x18, 0x0, 0xfffffffffffffff9, 0xc1, "d31547c0977164a7c025d6be7e1b576967e874641daf6982d09e97c773e42480492666778b5ea64d6e9d563fab91e5354505a10dd6ada2fd7d10ad509000d6090ae860dfe8129e0bb0736249942374740420e6f6ca835d212dd06876a96d5587f3953c280af330c25137af232c9bf59fabca9e546144061091ab3d132c3ca61aacc252ac0889554a415c9f73e2a199bcc0bd17e685a45ad0680a4ceca464b7ffdec5d82bc3f0e5a4956864d6dae444e0b06116a57d4a6a0dc9a79a98d1fae7c7ed"}, @sadb_x_kmaddress={0x8, 0x19, 0x0, @in6={0xa, 0x4e22, 0x2, @mcast2, 0xb3}, @in6={0xa, 0x4e22, 0x4, @dev={0xfe, 0x80, [], 0x24}, 0x4}}, @sadb_sa={0x2, 0x1, 0x4d4, 0x4, 0x6, 0x2f, 0x4, 0x20000000}]}, 0x1d0}}, 0x4000) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000300)={0x7, 0x5, 0x6, 0xa00000000000}) sendto$llc(r0, &(0x7f0000000340)="63bd4f32f4957a8fb02c7962a9eb36188c78779fd438eb0b974b34dcc889e6d048ad1f0a7c0caf92c2659466e8f6ab96b739713b00e135dd96bd1f06404ef7860bba22f44715f65cf781ff8b510a8b9cd23f79b14d7ce8a92d8046b3793643bb6b7f877b32401bb7dd720cdeba14b5e31d39202aab4cb2ec692164f6f5457b600e5d490aed5b89f70dc88ca1b5928d38a9a273df4df240260a1341596458b84553784339c49a1c7cdf41232c6aa86efd013a12c2a2e1addf86bf78b8755b83940b649b34daf6db62b2025431053b506c002769d1f03fb286286f8f58875451abf281ff9c83f0deca", 0xe8, 0xd869b0e48fab7023, &(0x7f0000000440)={0x1a, 0x321, 0x1, 0x100000000, 0x0, 0x8, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={0x0, r0, 0x0, 0x8, &(0x7f0000000480)='syscall\x00', 0xffffffffffffffff}, 0x30) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000500)=0x0) setpgid(r1, r3) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000540)={0x2, 0xfffffffffffffffc, 0x3, 0x8}, 0x8) setpgid(r1, r1) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000580)={'filter\x00'}, &(0x7f0000000600)=0x44) sendmmsg$sock(r0, &(0x7f0000002380)=[{{&(0x7f0000000640)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x4, 0x3, 0x1, 0x3, {0xa, 0x4e22, 0x0, @empty, 0x3}}}, 0x80, &(0x7f00000008c0)=[{&(0x7f00000006c0)="3afbfb4f7b69a23c8282a98723fbfe1478036b5ec9de1e6a85872b2dc89021a74dc3da66d5b387864247ea95529cba3c33f6220a197f4504a40a4c9a262ced023d3343dd73f60248524fe51f03d65e467c1dc7aad76e7b488cd220cc98fcc5f7a4db3a7f1672720a99a246cd3192fc21b2d7674a8fc1ee49a9ababad2fe051f585e9cbcf760457c9dbd6d7f23aadd4057b20ff82676fe183134c5dca703447423afc3a8c420273c83ab3d2862a", 0xad}, {&(0x7f0000000780)="5b37e8f1", 0x4}, {&(0x7f00000007c0)="bbc51105055a6b0a0ee6fadbe0bd8e1c79c3a0e6077a7bc2409f0efbd1f49baff720e5506c9265bdbef3f5fc5cf25ead2223ae1cacd2acf6a653e1ea96620c53b8a4c1431f85de8971f1e14da1f9c1", 0x4f}, {&(0x7f0000000840)="9ba2d72cc269f77f7a75ac9cf8524b6a02c95c00593fba80f78ae79109f9d648f8940ae8dc4605c586e30411216574ef64ace18b98171b4a913f2cf775083c116c96ee4fb8ba26abe0a6232a6636295266903f835c8ea49af461006f718af827cdf64c", 0x63}], 0x4, &(0x7f0000000900)=[@mark={{0x14, 0x1, 0x24, 0x6}}, @txtime={{0x18, 0x1, 0x3d, 0x3c28}}, @mark={{0x14, 0x1, 0x24, 0x3}}, @mark={{0x14, 0x1, 0x24, 0x6}}, @txtime={{0x18, 0x1, 0x3d, 0xb2a}}], 0x78}}, {{&(0x7f0000000980)=@in6={0xa, 0x4e22, 0xffffffffffffffff, @rand_addr="fd1f9b05584dacd7389341609b6467bf", 0x9b4}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000a00)="cda3674e4d7ff3e300bcddc632270d05d313c313a0290b9e8ac12ee271a9ee4da029cc6e734809e32d7b5b288eef0265b1570a77b0083917d8ed2d547ddb24f6df22ec647092e7300a3bf83391be0db6ac62c6fd9eaa4744e4d4b9be076c326354d6ff7cb199d7708880ec68f9cca533ee038797d26ddce5216a425d8ee14a55f878ee7e1fe80d22ed2f699808a93c73767d3e46f742eb7bebe123df5c474fccab65f421a72f22", 0xa7}, {&(0x7f0000000ac0)="b8abfcedb43a827107a705522adf8ddc107f53fbbedd59e8b886d345c2afa97e62997bef6d9bfcc949874f218c1a6989415b4846250aa06c6ef2398bc694c2fe092cd8696a05d8d47b9dbfa8f60981a0d97ff7052c3e26930842f9fe98982c46913394b8c388a3ee553fb5970eb5d149658871e056ed57c999acdf6fa00ff5549c05b963e49b22a6a5ec6ef5af78c4b18ea785586037acf49207b13c4b3c8aa127e0", 0xa2}, {&(0x7f0000000b80)="09cbe37e234c", 0x6}, {&(0x7f0000000bc0)="80c6000939971878c0ba49c1d87f67d5615d985aa50fe7ad2695760e78838e732080a0d1b8655f0af0acf77d932f5f3a92448ef17a3ab4f64c9ecbd069b54a1976a5d42adb272f1bfde86e1f94993cacc13b44be8133741135a3e56f9654cc1adf180cbb7559ee0e793cf1fe32ece334d9632408135de39a235ead3f69d857", 0x7f}, {&(0x7f0000000c40)="6ec6455d7a05b31714dbc77c190122a69badf23695dec5c6184f985db6", 0x1d}], 0x5, &(0x7f0000000d00)=[@timestamping={{0x14, 0x1, 0x25, 0x401}}, @mark={{0x14, 0x1, 0x24, 0x3}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0x5}}, @txtime={{0x18}}, @txtime={{0x18, 0x1, 0x3d, 0x40}}, @timestamping={{0x14, 0x1, 0x25, 0x5}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}], 0xc0}}, {{&(0x7f0000000dc0)=@rc={0x1f, {0x7, 0x0, 0xa2a, 0x7, 0x1, 0x80000000}, 0x3f}, 0x80, &(0x7f0000001500)=[{&(0x7f0000000e40)="14b31189d7f787341bef12721babd3ad3332cba24045933b5d8c3331469deb8c84cee9eae41df2968f400a04935d88d7f204e9568167bcee7ba82ec1bbca1062fb24a785cd463727bf980ccc9e31931938033c6350e655556ed965e8e8dedb7dc3e50dcadbde20817bfa4c2bb396c8e8341f96096ec5559bcc8006871a8ddc1200d3c36c0fd2049f1cc1b2ea5eb3db1211dccd2777fb45137eb577", 0x9b}, {&(0x7f0000000f00)="f183f15e0c1eb2f704e24585f7f541034044bae7bf7fbbeb83cf83974e5d725270379b2574c129a0a444a4f91ba2342096556270602df2a5c90f191852d9bb2ef71ae8bc6a8d3f6b261e937e8d57ae5a342e8c08f9d3c510f254d0001f51d5efb74715415d4a02137da89ff080cd6706df90a456ac10217024cdc54e83ca36a44ec10273e763b1f517dca0e6fe138833f4b52630ad588af313463394fa6de82f7f2e7cdf72df05fa2b6d7c232e8721f27705f502d6e4d009d1d94fa0be10d3a8fc77975c4f9ef5d0661b567812fc0061", 0xd0}, {&(0x7f0000001000)="84bd8c31b03f7e1ad59f5b1261bd5d5e42971a97e1e5d53b9d396be6257e89097e67f2cb4a65482d0d3bed9e54ff7adee14582729071eae7a9909f9f9dced9f111f2a65a5eb9402604072a695338e429297d144bd5cb9cdb3e0da74b80cbac299a5861a55e7a0868ad0d7986cf43f503a1da3985d6bbe67ee05eb054c1e10f2fc383e6a6418eccb94170c4ed8d1ffb46dba1578af2dbdea53fbe363f9c8334b685401e616aa8f6704765c30ad4b0ca1d8b86a230b227a3a4af9c16c5874383dc6e2538204547", 0xc6}, {&(0x7f0000001100)="6f4da749510b746e302a88e0bae78d1b00e34c5aca22cc1eeb7cda0dc09cf5445ef6401e8e8bb8078baddb573decc86112dabba65530a963ff8fe4880bc4a789a95899ecee2364af6fa1aa2447cebe24d933b89a38af614898198153cf617e6a5ff436f7887aadb0033439037225e139dada1e326e387d1a459668c7e5e0c44d91787d7a1a91beffdbcd847be0353a722fbac1323b6d03c032ecd9a171971ce1c628352792cc80ed066734aafd96ca1b976b", 0xb2}, {&(0x7f00000011c0)="55d2d0c95134cae9399cf650e1814644d26d3ce235deab24d352b036b2c82ed1d9e3065a5c420dc15f76f39c3088afd41f5a2b476abe06ae4df08cea99e4a12a133a7eb97848fac241bcf7895745bca22c4047fc65a34664dab8b0091da8dc77de146d41f63b7a358ae7ac6cd6d303a2e0632a68ee9057b6608d7611c5fc20ae32e26517ad1dff25033a4c2c487e0a6757a391c7b085fc65acaba59d328c8ea114541108fa95be6a7b63b892c26237c9b48fd4279e14adc14c84acf181e7aefc7d7c8395d43e0adcc1c59f49ad821ba90694cdb93a67cfe33b58d74a92da1c10e116", 0xe2}, {&(0x7f00000012c0)="7ec3f9fa0ad9ce421c7e8f9ab0", 0xd}, {&(0x7f0000001300)="cdbe76ac35564dac4db4b19c4ae7dfd1b199f32ba4060836bf2cdcc03718533be2a6b5d1e22c95ef7e4f2035e35fe23c9498ec4ad859dba0050112fb02611ba6320daa9d9d839be8b1545cfdb9b28cecc8380f17fafd06706928962db515b73e4e03e141221ba7de1826ccd1f0c32da3a632131d1b2975f6aac7d7bebab6c5cce81659dacaa5e3ab7257375865a348ca59384e27a7f2391b9aadeaccbe6808486045a3c9b3d763f1cfc28e44c6c9c9e7f6cc36875e1af3447bdd9a1683843c90db4fa5f796649cde1c2d", 0xca}, {&(0x7f0000001400)="7b5001acd44ab791e3a3329f7539b5840831702b7bf7a523d7790554d74b526a935d9dc372948ac50230e37fc8407590861d3731c592b71ee40d86dd542ef1e249b45c1d9d20f517944b84a4d52e5e4d4e1c18d523bed4657fe027682e6459da7cafbb03c886791e74a5136999e1df35bf2d66b774cd27bd08149dd2406e15bb354df447a3a5c77f63abd10f4421dceabf19c196c6cfd932926833d24b7e68fe7e66eb08383d7d3772fc28245cf9390dd2f90b4fca0565ce52db3d257ca1bac5141207daa975cfce67d66b5b46769183ac0e", 0xd2}], 0x8}}, {{&(0x7f0000001580)=@in6={0xa, 0x4e23, 0x400, @mcast2, 0xfffffffffffffff9}, 0x80, &(0x7f0000001800)=[{&(0x7f0000001600)="ce8bc32e6d2e5aa6ef3768379b21f3bbaf84c57a770b10da8da3023a6fe1be0dbec03b6ae1596335d72da2a99f534ea81b1b9cb64f70517e32f14f20f80fbc2feee43144e29a281f3f306234bc7221dd94879880b3f59c41f670b0a66fbea608bec509e7c909dfeaa4a109153232a153abe2e2225a23b2e58473af2c62421134f92793b7168be604de5168077f307a7af75bc2ccab2ab16fd8018c4b301c62da1fb096ff1ab2be50da1dcc10f985c0e06bc4ca91cb5a89f173df3bc8285fae0bb68051b94991be0920a9cd617b784592dd99f00e8ea43c15debeaaf3e03e3777a41be0bb4515844713536a4f87c0", 0xee}, {&(0x7f0000001700)="441099d63fe020803cba02f54753f2753a01b630552465a97a691b48ce7a43de91b966d59f4178c218ac5fe263f8b2", 0x2f}, {&(0x7f0000001740)="91638e65eba43286aeacc6191773620906c319a88adcca66be434d3d1a668424e51694131b32095440efba9d00f5b7ad193aaed0b07d5a24a7b0990d376019c3295c039a93d75a0c8e", 0x49}, {&(0x7f00000017c0)="3cdb39150b949d53967b88443cb5a86c57d7b314534ed51a", 0x18}], 0x4, &(0x7f0000001840)=[@mark={{0x14, 0x1, 0x24, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0x8001}}, @mark={{0x14, 0x1, 0x24, 0x7f}}, @txtime={{0x18, 0x1, 0x3d, 0xfff}}, @timestamping={{0x14, 0x1, 0x25, 0x81}}, @txtime={{0x18, 0x1, 0x3d, 0x6}}, @timestamping={{0x14}}], 0xa8}}, {{&(0x7f0000001900)=@caif=@dbg={0x25, 0x0, 0x1}, 0x80, &(0x7f0000001bc0)=[{&(0x7f0000001980)="56f2c0623057c408e6322f0dbc11183728944ee1cb145924c89cc656c6027163d3e6d348c521ad4d32d969d503e8ba4bc677ff3b5fcbe1942eee5dd1309c0eba5312a5edd441c5bcf0f3a1edbf6992a19d1b779140a5c8b351b08bc5b5", 0x5d}, {&(0x7f0000001a00)="4614f3ea845e04b3788b78506b0d0434b90c09f20af23daa9a207010d7cc9fe73e6e56857b080d6364de6676283a1c73dc6e38fcee61a96b8cb8e61b479555bfe7e692c0c8a455bcbb25933a356cdd2837da947c7082aad7fd17a4f665f7d32bc31d31e48f03518872746963c39f544d48577ce6c33d687c48d0d067cba3a760a22c163dbfa8240577a4ff2cee9ab2b3d93e647ed0cf8d0918c5502efcfca1775571849b8456", 0xa6}, {&(0x7f0000001ac0)="10dc", 0x2}, {&(0x7f0000001b00)="d49dd1051f22a5428cbd3079ea4598a315f789909cce1146", 0x18}, {&(0x7f0000001b40)="8a697181777249655f31036528fbccfec8d98387c13994699387f8c120ac4d58f880292cb98d829a8edace4c834c7b3c42adeb7f7d72b24a6a7df2098537a54d41be1969f2b68365f108d428bcd5a9cf5946bd65ef541787235b91b3c1366cefabb94650b7ec2024f8714ccccffa839d669497cb4c9fc5ee458a80cb68a587", 0x7f}], 0x5, &(0x7f0000001c40)=[@timestamping={{0x14, 0x1, 0x25, 0x7fff}}, @timestamping={{0x14, 0x1, 0x25, 0x1728000}}, @mark={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0xb5b}}, @timestamping={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0xffff}}, @mark={{0x14, 0x1, 0x24, 0x800}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}, @timestamping={{0x14, 0x1, 0x25, 0x6}}], 0xd8}}, {{&(0x7f0000001d40)=@in={0x2, 0x4e22, @local}, 0x80, &(0x7f0000002240)=[{&(0x7f0000001dc0)="1e3bcd5b2f892e890ee6cd271be90c69432ed0e4cc50921d009aad3a44f0adf91216632a10216fdcf9bfb9a05c33a72a49b5ab65ceb814dfd80add231581369bcef88468e33fe0000673725a88b07bb83463bbf63b5b75a103d2e43cc77540da0739dbe6184617e4755af10b25108c33ae6c4f6afc97b59a47994b490763a900421398851c", 0x85}, {&(0x7f0000001e80)="6a3839cef5d5090782382e49a6203b1a8e875fba5d9556655b4c7ce9e35e713f32cae5468d928beb773f5453005eee3ce165d7ca25941cf637880ad55c612f542ccc7ecad22874cf5699552204cdce118e64b193348034343daa17f434b0f5c01e4caf587d3f2f8396730d81ba144a96f58f9986cd4accca171a1230a06a5c3b0c4c879d6b2d889cab", 0x89}, {&(0x7f0000001f40)="c80d", 0x2}, {&(0x7f0000001f80)="a2623daac6c10981e72536dc9f7b553b317e3c3d9578206e7c7926c9656eb83475a57dddc5b0f0fb1a1c77087619b60cef489ccb3a87ae3fcd25720295f2b93e6af1432916ba947e8492b7f3ddd2ca12886e6892e9d442eae373e2ffede3e8e9957c974e", 0x64}, {&(0x7f0000002000)="ad99b2e70d128e3e2be3675d8f97b3298bac8519fc8e24bae99b3c9ef6f0a207d05cbcb60bdfb5a5ad167f20db09e3af5edb76a9a371e10cce0c9832c9da0ec82d242ad3d1731038a75f58e1505d396937f6a174c712e4954534a0a787a8d144299d57bb1258e55635eaf565556aed23dff7f167ac21d01ab88f987c2778c2cde92a0ad8ce5ada38dc800f65ee72d1c90f36d6ceb9ad8235cf52c1aa5ec3f9aaa162a83f9c1f8f0c24ede3a6c644e3fb109e4f35435e4f707f17a6b0", 0xbc}, {&(0x7f00000020c0)="85b7c7fd71fe83ecc455cce147de1b23e4e7e42531145b9cd37de0b61f68acc0a5e90c2954fc311f009f0c920d2d3580fec24f695f0885fad265c0c2b2583fe3e7584d0d84036fcadda8a336d9", 0x4d}, {&(0x7f0000002140)="177158fe81a022f2674908077ddfc63282220f146859dc8e2b2e5cf5c54f71a9d66a8c52f7118180b877925247961be3eae839c18fefba555666bf18bd43560dbd357c8e276b860e58d2f2a85f44fa5d7c7ccf7bbd4e1c9c4fce7e02957d90b0547c57e7fddb4e7373dd94a552faabd0486f5ce0d4c61e6002e49ed5260fb263390c3e7e0a36bc96bc9eb34a35f90b6909521a0b322fe901ae014e1d93d3d3935044f784ad0c6b311e71d6801726fa7821a5289384e6391f6dbc2f6f23ef39dfe3f8c549b886481ae154ee52af91aae63afef915c59c7196a81f047d", 0xdc}], 0x7, &(0x7f00000022c0)=[@timestamping={{0x14, 0x1, 0x25, 0x552cedb4}}, @mark={{0x14, 0x1, 0x24, 0x2}}, @timestamping={{0x14, 0x1, 0x25, 0xffffffffffffff04}}, @mark={{0x14, 0x1, 0x24, 0x1}}, @mark={{0x14, 0x1, 0x24, 0x81c0}}, @timestamping={{0x14, 0x1, 0x25, 0x62fb}}], 0x90}}], 0x6, 0x44800) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000002500)={0x1, [0x0]}, &(0x7f0000002540)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000002580)={r4, 0x9, "05275bfd4345d5e44c"}, &(0x7f00000025c0)=0x11) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000002600)={r5, 0x90000000}, 0x8) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000002640)={0x2, 0x1f800000000, 0x5, 0x0, 0x0, [{r2, 0x0, 0xea2c}, {r2, 0x0, 0x1}, {r0}, {r2, 0x0, 0xffff}, {r2, 0x0, 0x3}]}) sched_getscheduler(r3) ioctl$SIOCX25GCAUSEDIAG(r0, 0x89e6, &(0x7f0000002700)={0xfffffffffffffffa, 0x50000000000000}) ioctl$KDSETMODE(r0, 0x4b3a, 0x181) r6 = syz_open_dev$swradio(&(0x7f0000002740)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002780)={{{@in=@broadcast, @in=@remote}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f0000002880)=0xe8) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xc, 0x10, r6, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r6, 0x4010641a, &(0x7f0000002900)={0x5, &(0x7f00000028c0)=[0x3, 0x1000, 0x9, 0x6, 0x7000000000]}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000002b00)={r0, 0x10, &(0x7f0000002ac0)={&(0x7f00000029c0)=""/200, 0xc8, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000002b80)={r0, 0x10, &(0x7f0000002b40)={&(0x7f0000002940)=""/86, 0x56, r7}}, 0x10) socket$inet_sctp(0x2, 0x1, 0x84) mount$overlay(0x0, 0xfffffffffffffffd, &(0x7f0000002bc0)='overlay\x00', 0x880, &(0x7f0000002c00)={[{@xino_on='xino=on'}, {@default_permissions='default_permissions'}, {@nfs_export_off='nfs_export=off'}, {@redirect_dir={'redirect_dir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file0'}}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'vmnet0\xdb'}}, {@obj_user={'obj_user', 0x3d, 'syscall\x00'}}, {@measure='measure'}]}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000002c80)={0x3}) write$P9_RWSTAT(r0, &(0x7f0000002cc0)={0x7, 0x7f, 0x2}, 0x7) [ 218.812875][ T9051] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 218.858730][ T9051] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 218.937402][ T9048] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.008046][ T9051] team0: Port device team_slave_0 added [ 219.037543][ T9054] chnl_net:caif_netlink_parms(): no params data found [ 219.054109][ T9051] team0: Port device team_slave_1 added [ 219.061501][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 219.072986][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.095963][ T5] bridge0: port 2(bridge_slave_1) entered disabled state 16:26:36 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x101000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000040)={{0x4, 0x2}, 0x0, 0x6, 0x3, {0x3e, 0xc5}, 0xdf4, 0x9}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000000280)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@initdev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f00000003c0)=0xe8) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)={0xd4, r2, 0x10, 0x70bd2b, 0x25dfdbfe, {}, [{{0x8, 0x1, r3}, {0xb8, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r4}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xc0}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}]}, 0xd4}, 0x1, 0x0, 0x0, 0x4}, 0x0) write$cgroup_int(r0, &(0x7f0000000580)=0x10000, 0x12) r5 = perf_event_open$cgroup(&(0x7f00000005c0)={0x4, 0x70, 0x200, 0x100, 0x9b2, 0x4, 0x0, 0x5, 0x80000, 0x2, 0x49, 0x100000000, 0x2, 0x80000001, 0xec1, 0x9, 0x5, 0x6, 0xb5, 0x5127, 0x4, 0x8000, 0x8, 0x7, 0x7, 0x2, 0x36, 0x3, 0x7fffffff, 0x1, 0x9, 0x8000, 0x1, 0x0, 0x401, 0x7, 0xc0, 0xff, 0x0, 0x5, 0x2, @perf_config_ext={0x6c4e, 0x101}, 0x1400, 0x7ff, 0x5, 0x4, 0xfffffffffffffff7, 0x5, 0x100}, r0, 0x5, r0, 0xd) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, &(0x7f0000000740)=0xe8) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000780)) bind$isdn(r0, &(0x7f00000007c0)={0x22, 0x40, 0x8, 0x3, 0x7}, 0x6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r5, 0x84, 0x70, &(0x7f0000000800)={0x0, @in={{0x2, 0x4e24, @rand_addr=0x2}}, [0x8, 0x9, 0xffffffff, 0x5, 0x100000001, 0x7, 0x80000000, 0x8, 0x5a9, 0x5f, 0x5, 0x1, 0x7, 0x7, 0x4]}, &(0x7f0000000900)=0x100) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000940)={r8, 0x2, 0xa26}, &(0x7f0000000980)=0x8) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f00000009c0)=0x1, 0x4) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000a00), &(0x7f0000000a40)=0x4) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x800, r0}) clock_gettime(0x0, &(0x7f0000000b00)={0x0, 0x0}) sendmsg$can_bcm(r1, &(0x7f0000000c00)={&(0x7f0000000ac0)={0x1d, r6}, 0x10, &(0x7f0000000bc0)={&(0x7f0000000b40)={0x5, 0x4, 0x3, {r10, r11/1000+10000}, {}, {0x1, 0xfffffffffffffc01, 0x6, 0xa64735e}, 0x1, @can={{0x0, 0x9, 0xffffffff, 0x7fffffff}, 0x1, 0x2, 0x0, 0x0, "34b83201dda5eb94"}}, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x4000) r12 = perf_event_open$cgroup(&(0x7f0000000c40)={0x3, 0x70, 0x2, 0x1ff000000, 0x0, 0x80000001, 0x0, 0xfffffffffffffff8, 0x8000, 0xd, 0x8, 0x1, 0x0, 0x2, 0x9, 0x34fb, 0x9, 0x0, 0x651c, 0x100000001, 0x5, 0x7, 0x49, 0x100000000, 0x1, 0x0, 0x5, 0x39, 0x389, 0x6, 0x0, 0x7, 0x6, 0x3, 0xffff, 0x4, 0x2, 0x1, 0x0, 0x9024, 0x1, @perf_config_ext={0x82c8, 0x13f}, 0x4, 0x2, 0x8, 0x6, 0x8, 0x3, 0x80}, r0, 0x9, r5, 0x8) r13 = request_key(&(0x7f0000000cc0)='ceph\x00', &(0x7f0000000d00)={'syz', 0x0}, &(0x7f0000000d40)='/dev/zero\x00', 0xfffffffffffffffb) keyctl$get_persistent(0x16, r7, r13) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000d80)=0x9687, 0x4) openat$ppp(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/ppp\x00', 0x40000, 0x0) add_key$keyring(&(0x7f0000000e00)='keyring\x00', &(0x7f0000000e40)={'syz', 0x0}, 0x0, 0x0, r13) r14 = getegid() write$FUSE_ENTRY(r1, &(0x7f0000000e80)={0x90, 0x0, 0x3, {0x0, 0x0, 0x7f, 0x9, 0xa9, 0x3a60, {0x2, 0x4, 0x1, 0x99, 0x5, 0x4, 0x400, 0x47, 0x2, 0x401, 0x1ba, r7, r14, 0xdef, 0x8}}}, 0x90) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x1) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000f40)={0xffffffff, 0x8, 0x8a9, 0x800, r9}, 0x10) recvfrom$ax25(r12, &(0x7f0000000f80)=""/128, 0x80, 0x40, &(0x7f0000001000)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x2}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}, 0x48) [ 219.108393][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 219.124324][ T9048] 8021q: adding VLAN 0 to HW filter on device team0 [ 219.203276][ T9061] IPVS: ftp: loaded support on port[0] = 21 [ 219.211759][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 219.221224][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 219.236116][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.243241][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.251865][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 219.261843][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 219.271011][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.278294][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.286220][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 219.377449][ T9051] device hsr_slave_0 entered promiscuous mode [ 219.426518][ T9051] device hsr_slave_1 entered promiscuous mode [ 219.497670][ T9051] debugfs: Directory 'hsr0' with parent '/' already present! [ 219.506633][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 219.515904][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 219.524685][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 219.534374][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 219.558795][ T9056] chnl_net:caif_netlink_parms(): no params data found [ 219.581814][ T9065] IPVS: ftp: loaded support on port[0] = 21 [ 219.616561][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 219.628482][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 219.651065][ T9054] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.658594][ T9054] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.667599][ T9054] device bridge_slave_0 entered promiscuous mode [ 219.677260][ T9054] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.684362][ T9054] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.692486][ T9054] device bridge_slave_1 entered promiscuous mode [ 219.731647][ T9057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 219.742118][ T9057] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 219.751631][ T9057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 219.761323][ T9057] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 219.777157][ T9056] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.784262][ T9056] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.794953][ T9056] device bridge_slave_0 entered promiscuous mode [ 219.819458][ T9048] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 219.834483][ T9056] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.842149][ T9056] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.851470][ T9056] device bridge_slave_1 entered promiscuous mode [ 219.860373][ T9054] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 219.906710][ T9054] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 219.934714][ T9054] team0: Port device team_slave_0 added [ 219.948538][ T9056] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 219.964436][ T9048] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 220.022225][ T9054] team0: Port device team_slave_1 added [ 220.036631][ T9056] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 220.062277][ T9056] team0: Port device team_slave_0 added [ 220.075838][ T9056] team0: Port device team_slave_1 added [ 220.115257][ T9061] chnl_net:caif_netlink_parms(): no params data found [ 220.197096][ T9051] 8021q: adding VLAN 0 to HW filter on device bond0 16:26:37 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 220.278371][ T9054] device hsr_slave_0 entered promiscuous mode [ 220.335837][ T9054] device hsr_slave_1 entered promiscuous mode [ 220.355943][ T9054] debugfs: Directory 'hsr0' with parent '/' already present! 16:26:37 executing program 0: 16:26:37 executing program 0: [ 220.409040][ T9056] device hsr_slave_0 entered promiscuous mode 16:26:37 executing program 0: [ 220.469918][ T9056] device hsr_slave_1 entered promiscuous mode 16:26:37 executing program 0: [ 220.535578][ T9056] debugfs: Directory 'hsr0' with parent '/' already present! [ 220.563811][ T9065] chnl_net:caif_netlink_parms(): no params data found 16:26:37 executing program 0: [ 220.612015][ T9051] 8021q: adding VLAN 0 to HW filter on device team0 [ 220.635128][ T9061] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.642556][ T9061] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.662854][ T9061] device bridge_slave_0 entered promiscuous mode [ 220.681030][ T9057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 220.689176][ T9057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 16:26:37 executing program 0: [ 220.706929][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 220.718248][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 220.726867][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.733986][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.757039][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 220.772837][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 220.781654][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.788866][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.797010][ T9061] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.804214][ T9061] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.812505][ T9061] device bridge_slave_1 entered promiscuous mode [ 220.838561][ T9061] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 220.860025][ T9066] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 220.868417][ T9066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 220.877499][ T9066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 220.902840][ T9061] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 220.920381][ T9057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 220.929509][ T9057] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 220.964450][ T9061] team0: Port device team_slave_0 added [ 220.974676][ T9061] team0: Port device team_slave_1 added [ 220.980690][ T9057] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 221.014043][ T9065] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.021609][ T9065] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.031126][ T9065] device bridge_slave_0 entered promiscuous mode [ 221.047766][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 221.059563][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 221.068572][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 221.077802][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 221.104246][ T9065] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.111863][ T9065] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.119904][ T9065] device bridge_slave_1 entered promiscuous mode [ 221.133294][ T9054] 8021q: adding VLAN 0 to HW filter on device bond0 [ 221.178240][ T9061] device hsr_slave_0 entered promiscuous mode [ 221.215896][ T9061] device hsr_slave_1 entered promiscuous mode [ 221.255644][ T9061] debugfs: Directory 'hsr0' with parent '/' already present! [ 221.263528][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 221.272080][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 221.297150][ T9056] 8021q: adding VLAN 0 to HW filter on device bond0 [ 221.319941][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 221.339261][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 221.350535][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 221.361034][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 221.369364][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 221.380037][ T9065] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 221.393161][ T9065] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 221.408167][ T9054] 8021q: adding VLAN 0 to HW filter on device team0 [ 221.432344][ T9056] 8021q: adding VLAN 0 to HW filter on device team0 [ 221.458520][ T9057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 221.468596][ T9057] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 221.477960][ T9057] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.485115][ T9057] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.493572][ T9057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 221.502882][ T9057] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 221.511631][ T9057] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.518765][ T9057] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.527901][ T9057] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 221.540278][ T9065] team0: Port device team_slave_0 added [ 221.551341][ T9051] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 221.562278][ T9065] team0: Port device team_slave_1 added [ 221.575256][ T9066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 221.631170][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 221.640403][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 221.650172][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.657352][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.665205][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 221.674104][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 221.682669][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.689807][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.697602][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 221.707043][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 221.715956][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 221.724401][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 221.733243][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 221.741923][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 221.750662][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 221.760360][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 221.768531][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 221.776826][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 221.838716][ T9065] device hsr_slave_0 entered promiscuous mode [ 221.866176][ T9065] device hsr_slave_1 entered promiscuous mode [ 221.905674][ T9065] debugfs: Directory 'hsr0' with parent '/' already present! [ 221.916003][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 221.924757][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 221.952502][ T9056] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 221.963360][ T9056] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 222.010514][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 222.021890][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 222.035198][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 222.044566][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 16:26:39 executing program 1: [ 222.053667][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 222.062545][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 222.074187][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 222.083773][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 222.107602][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 222.116351][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 222.127861][ T9054] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 222.157821][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 222.216409][ T9054] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 222.244070][ T9056] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 222.273585][ T9061] 8021q: adding VLAN 0 to HW filter on device bond0 [ 222.308660][ T9061] 8021q: adding VLAN 0 to HW filter on device team0 [ 222.317133][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 222.331664][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 222.363538][ T9065] 8021q: adding VLAN 0 to HW filter on device bond0 [ 222.388812][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 222.397303][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 222.406107][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 222.415044][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 222.423973][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.431180][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.440377][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 222.449729][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 222.458352][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.465483][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 222.476473][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 222.492679][ T9065] 8021q: adding VLAN 0 to HW filter on device team0 [ 222.514687][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 222.524959][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 222.534177][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 222.542679][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.549827][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.558039][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 222.602021][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 222.618128][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 222.636083][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 222.644568][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.651732][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state 16:26:39 executing program 2: 16:26:40 executing program 3: [ 222.719433][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 222.728926][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 222.740675][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 222.750438][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 222.780724][ T9066] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 222.790620][ T9066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 222.833247][ T9066] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 222.864943][ T9066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 222.890217][ T9066] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 222.906591][ T9066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 222.923023][ T9066] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 222.932109][ T9066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 222.943894][ T9066] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 222.952725][ T9066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 222.961470][ T9066] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 222.977161][ T9061] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 222.992376][ T9066] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 223.000841][ T9066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 223.012847][ T9066] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 223.021436][ T9066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 223.030529][ T9066] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 223.048134][ T9065] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 223.068442][ T9061] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 223.098911][ T9065] 8021q: adding VLAN 0 to HW filter on device batadv0 16:26:40 executing program 4: 16:26:40 executing program 5: 16:26:40 executing program 0: 16:26:40 executing program 1: 16:26:40 executing program 2: 16:26:40 executing program 3: 16:26:40 executing program 4: 16:26:40 executing program 2: 16:26:40 executing program 3: 16:26:40 executing program 1: 16:26:40 executing program 0: 16:26:40 executing program 4: 16:26:40 executing program 5: 16:26:41 executing program 2: 16:26:41 executing program 1: 16:26:41 executing program 5: 16:26:41 executing program 3: 16:26:41 executing program 4: 16:26:41 executing program 0: 16:26:41 executing program 4: 16:26:41 executing program 5: 16:26:41 executing program 2: 16:26:41 executing program 3: 16:26:41 executing program 1: 16:26:41 executing program 2: 16:26:41 executing program 5: 16:26:41 executing program 3: 16:26:41 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_aout(r0, &(0x7f00000062c0)=ANY=[@ANYBLOB='\x00'/201], 0xc9) write$binfmt_elf32(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f"], 0x1) recvmmsg(r0, &(0x7f0000006100)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000140)=""/139, 0x8b}, {&(0x7f0000000780)=""/120, 0x78}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 16:26:41 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r1, 0x0, 0x420000a77, 0x0) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[], 0xfffffd88) close(r2) 16:26:41 executing program 4: 16:26:41 executing program 3: 16:26:41 executing program 5: 16:26:41 executing program 2: 16:26:41 executing program 4: 16:26:41 executing program 3: 16:26:41 executing program 2: 16:26:42 executing program 5: 16:26:42 executing program 3: 16:26:42 executing program 2: 16:26:42 executing program 1: 16:26:42 executing program 0: 16:26:42 executing program 4: 16:26:42 executing program 3: 16:26:42 executing program 5: 16:26:42 executing program 2: 16:26:42 executing program 1: 16:26:42 executing program 3: 16:26:42 executing program 5: 16:26:42 executing program 4: 16:26:42 executing program 2: 16:26:42 executing program 0: 16:26:42 executing program 1: 16:26:42 executing program 3: 16:26:42 executing program 5: 16:26:42 executing program 4: 16:26:42 executing program 2: 16:26:42 executing program 1: 16:26:42 executing program 0: 16:26:43 executing program 3: 16:26:43 executing program 4: 16:26:43 executing program 1: 16:26:43 executing program 5: 16:26:43 executing program 0: 16:26:43 executing program 2: 16:26:43 executing program 3: 16:26:43 executing program 1: 16:26:43 executing program 4: 16:26:43 executing program 5: 16:26:43 executing program 2: 16:26:43 executing program 0: 16:26:43 executing program 1: 16:26:43 executing program 4: 16:26:43 executing program 3: 16:26:43 executing program 5: 16:26:43 executing program 2: 16:26:43 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$TCSETAF(r3, 0x5408, &(0x7f0000000040)={0xffff, 0x9}) write$UHID_INPUT(r3, 0x0, 0x0) 16:26:43 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0xffffffff80000000) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000100)="480000001400190d0c004beafd0d8c560a84ed7a80ffe00600000001000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) 16:26:43 executing program 4: 16:26:43 executing program 3: 16:26:43 executing program 5: 16:26:43 executing program 2: 16:26:43 executing program 4: openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x10000000000001) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f00000000c0)=""/229) 16:26:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) connect$netlink(r1, &(0x7f0000000000)=@proc, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) 16:26:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000fec000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000100), 0x3d2) mmap(&(0x7f0000fee000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) 16:26:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x101000, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='syz0\x00'}, 0x30) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13052, r0, 0x0) 16:26:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x100010030) r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x2000) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000200)={0x0, 0x0, @pic={0x0, 0x6, 0x8, 0x0, 0x0, 0x7, 0x7ff, 0x7, 0xfffffffffffffff9, 0x80, 0x100000001, 0xfffffffffffffffd, 0x0, 0x8, 0x0, 0x2}}) r1 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0xffff, 0x0) r2 = openat$dsp(0xffffffffffffff9c, 0x0, 0x101000, 0x0) getsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0}, 0x10) flock(r1, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={r3, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='syz0\x00'}, 0x30) r4 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13052, r4, 0x0) 16:26:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x2000) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0xffff, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0}, 0x10) flock(r0, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={r1, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='syz0\x00'}, 0x30) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13052, r2, 0x0) [ 226.903485][ C1] hrtimer: interrupt took 26726 ns 16:26:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x6d, &(0x7f0000000480)={r1, @in={{0x2, 0x0, @multicast1}}}, &(0x7f0000000140)=0x100) syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x8, 0x0) 16:26:44 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0xa8}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 16:26:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x101000, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='syz0\x00'}, 0x30) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13052, r0, 0x0) 16:26:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x100010030) r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x2000) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000200)={0x0, 0x0, @pic={0x0, 0x6, 0x8, 0x0, 0x0, 0x7, 0x7ff, 0x7, 0xfffffffffffffff9, 0x80, 0x100000001, 0xfffffffffffffffd, 0x0, 0x8, 0x0, 0x2}}) r1 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0xffff, 0x0) r2 = openat$dsp(0xffffffffffffff9c, 0x0, 0x101000, 0x0) getsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0}, 0x10) flock(r1, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={r3, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='syz0\x00'}, 0x30) r4 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13052, r4, 0x0) 16:26:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x100010030) r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x2000) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000200)={0x0, 0x0, @pic={0x0, 0x6, 0x8, 0x0, 0x0, 0x7, 0x7ff, 0x7, 0xfffffffffffffff9, 0x80, 0x100000001, 0xfffffffffffffffd, 0x0, 0x8, 0x0, 0x2}}) r1 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0xffff, 0x0) r2 = openat$dsp(0xffffffffffffff9c, 0x0, 0x101000, 0x0) getsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0}, 0x10) flock(r1, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={r3, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='syz0\x00'}, 0x30) r4 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13052, r4, 0x0) 16:26:44 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0xa8}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 16:26:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x2000) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0xffff, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0}, 0x10) flock(r0, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={r1, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='syz0\x00'}, 0x30) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13052, r2, 0x0) 16:26:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) prlimit64(0x0, 0x7, &(0x7f0000000040), 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000008680)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1], 0x14}], 0x1, 0x0) sendmmsg$unix(r1, &(0x7f00000019c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}], 0x1, 0x0) 16:26:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x6d, &(0x7f0000000480)={r1, @in={{0x2, 0x0, @multicast1}}}, &(0x7f0000000140)=0x100) syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x8, 0x0) 16:26:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x6d, &(0x7f0000000480)={r1, @in={{0x2, 0x0, @multicast1}}}, &(0x7f0000000140)=0x100) syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x8, 0x0) 16:26:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000140)='pids.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000540)={0x0, 0x70, 0xfd9, 0x6, 0x9, 0x3, 0x0, 0xde8, 0x40800, 0x2, 0x0, 0x0, 0xe19b, 0x1f, 0x1ff, 0x10001, 0x0, 0x40, 0x4, 0x8d22, 0x9, 0x3, 0x2c, 0x4, 0x1ff1f05e, 0x0, 0x1, 0x3, 0xba, 0x1, 0x8, 0x1, 0x6, 0x0, 0x3, 0x4, 0x4, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000200), 0x2}, 0xac71e95b6d133dc1, 0x81, 0x1, 0x0, 0xfff, 0x9}, 0x0, 0x4, 0xffffffffffffffff, 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r3, 0xc008ae67, &(0x7f0000000180)={0x8, 0x23ce}) sendto$unix(r0, &(0x7f00000001c0)="7e72782c1732a35d08068e26b3b81290e1", 0x11, 0x4000, &(0x7f00000004c0)=@file={0x1, './file0\x00'}, 0x6e) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x296, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) renameat(r2, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') 16:26:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x100010030) r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x2000) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000200)={0x0, 0x0, @pic={0x0, 0x6, 0x8, 0x0, 0x0, 0x7, 0x7ff, 0x7, 0xfffffffffffffff9, 0x80, 0x100000001, 0xfffffffffffffffd, 0x0, 0x8, 0x0, 0x2}}) r1 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0xffff, 0x0) r2 = openat$dsp(0xffffffffffffff9c, 0x0, 0x101000, 0x0) getsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0}, 0x10) flock(r1, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={r3, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='syz0\x00'}, 0x30) r4 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13052, r4, 0x0) 16:26:45 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="85000000220000001e000000000000009500000000000000"], &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) 16:26:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x2000) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0xffff, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0}, 0x10) flock(r0, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={r1, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='syz0\x00'}, 0x30) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13052, r2, 0x0) 16:26:45 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x1008000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCSETAF(r3, 0x5408, &(0x7f0000000040)={0xffff, 0x9}) write$UHID_INPUT(r3, &(0x7f0000005280)={0x8, "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", 0x1000}, 0x1006) 16:26:45 executing program 4: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00y;\x84\xf0\x00'}) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x122, @time}) [ 227.992821][ T9390] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 16:26:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x100010030) r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x2000) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000200)={0x0, 0x0, @pic={0x0, 0x6, 0x8, 0x0, 0x0, 0x7, 0x7ff, 0x7, 0xfffffffffffffff9, 0x80, 0x100000001, 0xfffffffffffffffd, 0x0, 0x8, 0x0, 0x2}}) r1 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0xffff, 0x0) r2 = openat$dsp(0xffffffffffffff9c, 0x0, 0x101000, 0x0) getsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0}, 0x10) flock(r1, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={r3, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='syz0\x00'}, 0x30) r4 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13052, r4, 0x0) 16:26:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x2000) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0xffff, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0}, 0x10) flock(r0, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={r1, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='syz0\x00'}, 0x30) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13052, r2, 0x0) 16:26:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='oom_score\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002d2, 0x0) 16:26:45 executing program 4: gettid() syz_open_dev$loop(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setitimer(0x2, 0x0, 0x0) 16:26:45 executing program 3: r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000440)='memory.max\x00', 0x2, 0x0) ioctl(r0, 0x2000000000000000, &(0x7f0000000480)="11eb837a0817229319cd21cf36b72824028d77aa34e919") openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) gettid() r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) dup2(r1, 0xffffffffffffffff) pipe(0x0) r2 = creat(0x0, 0x15) r3 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f0000000380)=0x20, 0x4) bind$alg(r4, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvfrom(r5, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) sendto$unix(r5, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r5, &(0x7f0000003240)=""/4096, 0x100000205, 0x0, 0x0, 0x415) sendmsg$IPVS_CMD_SET_SERVICE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="24c414280676fd3d7c2bcfc1459f273740444074"], 0x1}}, 0x0) fcntl$getown(r3, 0x9) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, &(0x7f0000000540)={0x100000000, {{0xa, 0x4e21, 0x9, @remote, 0x800}}, {{0xa, 0x4e23, 0x1, @local, 0x1}}}, 0x108) 16:26:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x2000) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0xffff, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0}, 0x10) flock(r0, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={r1, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='syz0\x00'}, 0x30) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13052, 0xffffffffffffffff, 0x0) [ 228.524488][ T9428] syz-executor.4 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 16:26:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000140)='pids.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000540)={0x0, 0x70, 0xfd9, 0x6, 0x9, 0x3, 0x0, 0xde8, 0x40800, 0x2, 0x0, 0x0, 0xe19b, 0x1f, 0x1ff, 0x10001, 0x0, 0x40, 0x4, 0x8d22, 0x9, 0x3, 0x2c, 0x4, 0x1ff1f05e, 0x0, 0x1, 0x3, 0xba, 0x1, 0x8, 0x1, 0x6, 0x0, 0x3, 0x4, 0x4, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000200), 0x2}, 0xac71e95b6d133dc1, 0x81, 0x1, 0x0, 0xfff, 0x9}, 0x0, 0x4, 0xffffffffffffffff, 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r3, 0xc008ae67, &(0x7f0000000180)={0x8, 0x23ce}) sendto$unix(r0, &(0x7f00000001c0)="7e72782c1732a35d08068e26b3b81290e1", 0x11, 0x4000, &(0x7f00000004c0)=@file={0x1, './file0\x00'}, 0x6e) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x296, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) renameat(r2, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') 16:26:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000840)="11dca5055e0bcfe47bf070") r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x0, 0xff, 0x0, 0x0, 0xfffffffffffffffd}, 0x20) 16:26:46 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x3, 0x1100082) r1 = memfd_create(&(0x7f0000000300)='\x00\x81\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="16", 0x1}], 0x1, 0x401081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) 16:26:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x2000) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0xffff, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0}, 0x10) flock(r0, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={r1, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='syz0\x00'}, 0x30) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13052, 0xffffffffffffffff, 0x0) 16:26:46 executing program 4: munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) 16:26:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x2000) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0xffff, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0}, 0x10) flock(r0, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={r1, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='syz0\x00'}, 0x30) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13052, 0xffffffffffffffff, 0x0) 16:26:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) dup3(r1, r0, 0x0) 16:26:46 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x2, 0x0) write$tun(r0, &(0x7f00000022c0)={@val, @void, @ipv6={0x0, 0x6, "d615e0", 0x1088, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x4, 0x0, 0x3, 0x0, 0x3]}, @loopback, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0xf, 0xf989, "c07afebdbea5678e34a260"}, @sack={0x2, 0x6, [0x7fff]}, @sack={0x2, 0x2a, [0x6, 0x3, 0x6927, 0x2, 0x9, 0x5, 0x9, 0xf32, 0x1b, 0x5523eb9a]}, @generic={0x0, 0x2}, @generic={0xfe, 0x3, "9e"}, @sack={0x5, 0x26, [0xf480, 0x0, 0x0, 0x0, 0x800, 0x800, 0x0, 0x0, 0xb895]}, @timestamp={0x8, 0xa, 0xbc71, 0x1ff}]}}, {"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"}}}}}, 0x10b4) 16:26:46 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) dup3(r1, r0, 0x0) 16:26:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x2000) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0xffff, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0}, 0x10) flock(r0, 0xc) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13052, r1, 0x0) 16:26:46 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xf, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x0, 0x80ffffff}, [@ldst={0x7}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 16:26:46 executing program 4: ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) personality(0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2, &(0x7f00000000c0)=0x9) write$P9_RSTATu(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='smaps\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540), 0x1ba}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) 16:26:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) setitimer(0x2, 0x0, 0x0) 16:26:46 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xf, 0x2, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x0, 0x80ffffff}, [@ldst]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 16:26:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x2000) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0xffff, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0}, 0x10) flock(r0, 0xc) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13052, r1, 0x0) 16:26:46 executing program 5: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local, 0x1, 0x1, [@multicast1]}, 0x14) 16:26:46 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xf, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x3, 0x0, 0x0, 0xa}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 16:26:46 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x22801) write$vhci(r0, &(0x7f0000000240)=@HCI_VENDOR_PKT={0xff, 0x81}, 0x2) 16:26:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket(0x10, 0x802, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) write(r1, &(0x7f0000000000)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x7b) 16:26:46 executing program 5: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x16d0) fallocate(r0, 0x0, 0x0, 0xe06000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_BMAP(r0, &(0x7f0000000000)={0x18, 0x0, 0x0, {0x8}}, 0x18) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r1}) 16:26:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x2000) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0xffff, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0}, 0x10) flock(r0, 0xc) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13052, r1, 0x0) 16:26:47 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) r1 = epoll_create(0x9) epoll_wait(r1, &(0x7f0000000180)=[{}], 0x1, 0x10080000001) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 16:26:47 executing program 3: prctl$PR_SET_SECUREBITS(0x1c, 0x2f) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 0x5}}) prctl$PR_SET_KEEPCAPS(0x8, 0x0) write$char_usb(0xffffffffffffffff, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x2}}) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 16:26:47 executing program 4: ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) personality(0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2, &(0x7f00000000c0)=0x9) write$P9_RSTATu(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='smaps\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540), 0x1ba}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) 16:26:47 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local, 0x1, 0x1, [@multicast1]}, 0x14) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@random="7525820aedb8", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 16:26:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x2000) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0xffff, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={r0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='syz0\x00'}, 0x30) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13052, r1, 0x0) [ 230.092106][ T26] kauditd_printk_skb: 3 callbacks suppressed [ 230.092120][ T26] audit: type=1800 audit(1566836807.339:31): pid=9505 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=16589 res=0 16:26:47 executing program 5: creat(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0xa48205) r1 = open(&(0x7f0000000280)='./bus\x00', 0x4002, 0x0) pread64(r1, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) 16:26:47 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x1011, r0, 0x0) 16:26:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x2000) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0xffff, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={r0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='syz0\x00'}, 0x30) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13052, r1, 0x0) 16:26:47 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000006c0)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=ANY=[@ANYBLOB="7400000024000b04000000000000000003000000", @ANYRES32=r2, @ANYBLOB="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"/496], 0x74}}, 0x0) 16:26:47 executing program 4: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r0, 0x0) 16:26:48 executing program 0: r0 = semget$private(0x0, 0x2000000010a, 0x0) semop(r0, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(r0, &(0x7f0000000140)=[{0x0, 0xfffffffffffffffa}], 0x1) semop(r0, &(0x7f0000000000)=[{}, {0x0, 0xffffffff}], 0x2) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0x20}], 0x1, 0x0) 16:26:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x2000) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0xffff, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={r0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='syz0\x00'}, 0x30) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13052, r1, 0x0) 16:26:48 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) r1 = epoll_create(0x9) epoll_wait(r1, &(0x7f0000000180)=[{}], 0x1, 0x10080000001) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 16:26:48 executing program 3: prctl$PR_SET_SECUREBITS(0x1c, 0x2f) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 0x5}}) prctl$PR_SET_KEEPCAPS(0x8, 0x0) write$char_usb(0xffffffffffffffff, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x2}}) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 16:26:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000280)="f3", 0x1, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r0, 0x0) 16:26:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x2000) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0xffff, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) flock(r0, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={r1, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='syz0\x00'}, 0x30) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13052, r2, 0x0) 16:26:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x2000) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0xffff, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) flock(r0, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={r1, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='syz0\x00'}, 0x30) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13052, r2, 0x0) 16:26:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000080)='\x88B)+\x10\x1a38\x1c\xd9\xc2?|\r.\xbf\xb5\x0f\nr\x16x3\x83H\xf6\r\xccO\x9ck\xfd\x02e7FpVIC\xce<\xfb]\xbf\x85\xf8\xf2\x9f\xe4\xd7\xa0\xefS\x99\x16;\xde\xb1\xd8\xec\x8d(xD\x92\xb8\xb7\xfe\xe51}\xbc~4\xba\xd5\xa4_\x14\x89\x03^f\xb8ar&\xfc-\xa1\xc0\xef\xbb\x84\x19\xaa\xd0\xb9\xfa\xac\bHT\xa7\xf7\xfe\xc3\x0f\b\xe8t\x0fI', 0x0) finit_module(r1, 0x0, 0x0) 16:26:50 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) listen(r0, 0x0) recvmmsg(r0, &(0x7f0000004580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:26:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x14002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = dup2(r0, r0) sendmsg$key(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)}, 0x0) r2 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) tkill(r2, 0x28) 16:26:50 executing program 0: r0 = semget$private(0x0, 0x2000000010a, 0x0) semop(r0, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(r0, &(0x7f0000000140)=[{0x0, 0xfffffffffffffffa}], 0x1) semop(r0, &(0x7f0000000000)=[{}, {0x0, 0xffffffff}], 0x2) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0x20}], 0x1, 0x0) 16:26:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x2000) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0xffff, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) flock(r0, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={r1, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='syz0\x00'}, 0x30) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13052, r2, 0x0) 16:26:50 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0xffffffff80000000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000240)="11dca50d5e0bcfe47bf070") r2 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r2, &(0x7f000051c000)=[{&(0x7f0000000100)="480000001400190d0c004beafd0d8c560a84ed7a80ffe00600000001000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) 16:26:50 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETXF(0xffffffffffffffff, 0x5434, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) 16:26:51 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) setsockopt$sock_linger(r0, 0x1, 0x35, &(0x7f0000000000)={0x1}, 0x8) 16:26:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x2000) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0xffff, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x101000, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0}, 0x10) flock(r0, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='syz0\x00'}, 0x30) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13052, r1, 0x0) 16:26:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000240)="11dca50d5e0bcfe47bf070") r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000100)="480000001400190d0c004beafd0d8c560a84ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) 16:26:51 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_MCE_KILL(0x35, 0x1, 0x2) 16:26:51 executing program 4: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfa\x81\x00\x00\x00\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7.\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000001c0)=@ccm_128={{0x303}, "4a2ff42f6cdfadd1", "f84928f2ac03e309f46f895b6adef8c3", "0ff14bab", "6d0839bf06ce12e1"}, 0x28) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 16:26:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x2000) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0xffff, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x101000, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0}, 0x10) flock(r0, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='syz0\x00'}, 0x30) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13052, r1, 0x0) 16:26:51 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) 16:26:51 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_MCE_KILL(0x35, 0x1, 0x2) 16:26:51 executing program 0: r0 = semget$private(0x0, 0x2000000010a, 0x0) semop(r0, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(r0, &(0x7f0000000140)=[{0x0, 0xfffffffffffffffa}], 0x1) semop(r0, &(0x7f0000000000)=[{}, {0x0, 0xffffffff}], 0x2) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0x20}], 0x1, 0x0) 16:26:51 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x3bd, 0x200007fd, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000c80)=[{{&(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10, &(0x7f0000000040)=[{&(0x7f00000006c0)="977bb62d09d256b24ca2d1a8ad00910876c33191a4eb7a106a96a2751edd9627fcc5d3e3a33440a2eaeaf9238e0945a30a9cb8fed7802c290e11db69806f2f10ab1db70c9ebcb502c1430b1a57f0dc979150516e92faef1cfd90130b9e941fd64e43d1c76dfb19875c03960a9dd5df599cb0efc1d55bd5569a41736a4a505776a528a5028bcf2132aa8222e4ee32c827f46e3853757209ecb21ffb74cc14d0caceaa774fa60aa745335c47f25d50c671c4edfa389e161a5e01cecfd861e5d69548ed8d13942bdd230a93a248a968c0d0a171209d378a2633e114", 0xda}, {&(0x7f0000000540)="d5790fc1a61caaa00f97eddfc4e5372bf9ea25d79ad843d5d609e71a03dce19e65a591ef0764d7c44d8ab363927c1c2b16c711d291d926dbec9fe7eb2e31ef523d47e032b42f121ecc59df32ddb142ef375a0690e4f00b7834040cf8bdc73d571f8cb15df16140518d432de99bb5ebcc2fb33ee3a2e46ee061628f01d08e73c3ad2e422d506154b15e711f10a0e0ff3be2ccf20ff0922d89905844f318c2d487e5566490d737f9", 0xa7}], 0x2}}, {{0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000000240)="7f33eb42b01245298a3645108a3c1e41dc6978b9efe6e2ee957f9a3f9a9422a65011f0eb60f566d3963a000ab504d22cbce0e3a4c3f4c08155ee5f78c1ce", 0x3e}, {0x0}, {&(0x7f0000000880)="ee403714ae32d3783b7354b6a5055ee105402b6fdcb6b216ffdcd209c8b8e2d43662c933422eed3b51ddcc88600148d60f7a2c231eb7e160d7e0a6fde2eb4d37f14ac03300c23e069aa1eeddbbda88b3a2842c3b3f6c7c83588405b83dd95061ac95ada90354a7fb8836d4bf704629c2e011da29c7fd534eef134c36267e93620390efbfcc0ab37324a9166c3eec3a043421f7864b8130fdfd7fe42f901d0944a7d6f2bf5556441ceae26c60bf650b9e6e64dddad3421742ce187091f28da34d83bca78fd25bfa7b6787dfe6ecaa48b4", 0xd0}, {&(0x7f00000009c0)="fedd3882160f845d957af49f909e987c9a237acd8b137cd0eafecce3edb6a191f9f6602c826162a2f9cbd67f2db997d7c27b7ff53cf29dd78ddbdc93c0acdadf1f00dd63c3cb78bb35e85a357000d1990ba1ba67f5053637d99aada8ee4c6a66d62b00f62a9370697ee6526389289dbd5a0cba6ccd2d0794e5e085cfbb1853ad4f35d051b1c948cf310a0b3cdd6401f64b4be04d7cbe3a50f8c72d6c7eea3deef29c1b167b826e8c3950487e23c2da21802fbe55c4c5db4a", 0xb8}, {&(0x7f0000000380)="d1216d35cf6ef2b84d63866ad3a0a283fdc4405363d4f0c33a20e3df6e79af2a5ca3d9c97d42d04641a51150b6039abf6fc0a241909abbb7e6da378e99c67f5206641c10df2f1f619171c9abd15de99d6a", 0x51}, {&(0x7f0000000a80)="c61934666aed2a7446d1266ff56bdb17ba77974c076031027747fb649d31b03273054060cc5f1c5c0c420f05c510f7255f9f1bae3d145b08e810", 0x3a}], 0x6, &(0x7f0000000300)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xd876}}], 0x18}}], 0x2, 0x81) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0xfffffffffffffcfb, &(0x7f0000000200)=[{&(0x7f0000000100)="8cb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f68cd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce373751008f2fe11265fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404000000000000", 0xbc}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0x28c}], 0x2}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000500)='B', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000640)="6704848d55e654ad6f06f85d5c8caed968361a080c9a53252ca10c8e9f2257b4300eccf6f7e8f49e10382d24c8e304851ba9f674097b80c63dc396090a3762753a1400aba6fc2b7dcec89c4c03bb4f4a995e7f0d40", 0x55}], 0x1}}], 0x3, 0x40000) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x1472, 0x11, 0x0, 0x1d) 16:26:51 executing program 4: setresuid(0x0, 0xfffe, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000140)=@generic={0x3}) 16:26:51 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_MCE_KILL(0x35, 0x1, 0x2) 16:26:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x2000) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0xffff, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x101000, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0}, 0x10) flock(r0, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='syz0\x00'}, 0x30) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13052, r1, 0x0) 16:26:51 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/sockstat6\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/230, 0xe6}], 0x1, 0x55) 16:26:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, @in={0x2, 0x0, @multicast1}, @in6={0xa, 0x0, 0x0, @mcast2}], 0x48) 16:26:51 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_MCE_KILL(0x35, 0x1, 0x2) 16:26:51 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfa\x81\x00\x00\x00\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7.\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000000c0)={0x127}) 16:26:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x2000) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0xffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0}, 0x10) flock(r0, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={r1, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='syz0\x00'}, 0x30) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13052, r2, 0x0) 16:26:52 executing program 4: ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) personality(0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000480)='./file0\x00', 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000380)={{{@in=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f00000001c0)=0xe8) write$P9_RSTATu(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="920000007d02000000780000000000000002010000000000000000000000000000c2d000000000000800f90b00000000000016007b7b6367726f75706d696d655f74797065247573657205006e6f64657615002f70726f632f73656c662f6e65742f632f73656c662f6e65742f70666b6579000500657468313a", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r1], 0x92) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000340)='./file0\x00', 0x0) r3 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) getsockname$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev}}, &(0x7f0000000080)=0x1c) fallocate(r2, 0x0, 0x0, 0x8200003) bind$inet(r0, 0x0, 0x24e) 16:26:52 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) prctl$PR_MCE_KILL(0x35, 0x1, 0x2) 16:26:52 executing program 0: r0 = semget$private(0x0, 0x2000000010a, 0x0) semop(r0, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(r0, &(0x7f0000000140)=[{0x0, 0xfffffffffffffffa}], 0x1) semop(r0, &(0x7f0000000000)=[{}, {0x0, 0xffffffff}], 0x2) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0x20}], 0x1, 0x0) 16:26:52 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) lseek(r0, 0x0, 0x0) 16:26:52 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x3bd, 0x200007fd, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000c80)=[{{&(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10, &(0x7f0000000040)=[{&(0x7f00000006c0)="977bb62d09d256b24ca2d1a8ad00910876c33191a4eb7a106a96a2751edd9627fcc5d3e3a33440a2eaeaf9238e0945a30a9cb8fed7802c290e11db69806f2f10ab1db70c9ebcb502c1430b1a57f0dc979150516e92faef1cfd90130b9e941fd64e43d1c76dfb19875c03960a9dd5df599cb0efc1d55bd5569a41736a4a505776a528a5028bcf2132aa8222e4ee32c827f46e3853757209ecb21ffb74cc14d0caceaa774fa60aa745335c47f25d50c671c4edfa389e161a5e01cecfd861e5d69548ed8d13942bdd230a93a248a968c0d0a171209d378a2633e114", 0xda}, {&(0x7f0000000540)="d5790fc1a61caaa00f97eddfc4e5372bf9ea25d79ad843d5d609e71a03dce19e65a591ef0764d7c44d8ab363927c1c2b16c711d291d926dbec9fe7eb2e31ef523d47e032b42f121ecc59df32ddb142ef375a0690e4f00b7834040cf8bdc73d571f8cb15df16140518d432de99bb5ebcc2fb33ee3a2e46ee061628f01d08e73c3ad2e422d506154b15e711f10a0e0ff3be2ccf20ff0922d89905844f318c2d487e5566490d737f9", 0xa7}], 0x2}}, {{0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000000240)="7f33eb42b01245298a3645108a3c1e41dc6978b9efe6e2ee957f9a3f9a9422a65011f0eb60f566d3963a000ab504d22cbce0e3a4c3f4c08155ee5f78c1ce", 0x3e}, {0x0}, {&(0x7f0000000880)="ee403714ae32d3783b7354b6a5055ee105402b6fdcb6b216ffdcd209c8b8e2d43662c933422eed3b51ddcc88600148d60f7a2c231eb7e160d7e0a6fde2eb4d37f14ac03300c23e069aa1eeddbbda88b3a2842c3b3f6c7c83588405b83dd95061ac95ada90354a7fb8836d4bf704629c2e011da29c7fd534eef134c36267e93620390efbfcc0ab37324a9166c3eec3a043421f7864b8130fdfd7fe42f901d0944a7d6f2bf5556441ceae26c60bf650b9e6e64dddad3421742ce187091f28da34d83bca78fd25bfa7b6787dfe6ecaa48b4", 0xd0}, {&(0x7f00000009c0)="fedd3882160f845d957af49f909e987c9a237acd8b137cd0eafecce3edb6a191f9f6602c826162a2f9cbd67f2db997d7c27b7ff53cf29dd78ddbdc93c0acdadf1f00dd63c3cb78bb35e85a357000d1990ba1ba67f5053637d99aada8ee4c6a66d62b00f62a9370697ee6526389289dbd5a0cba6ccd2d0794e5e085cfbb1853ad4f35d051b1c948cf310a0b3cdd6401f64b4be04d7cbe3a50f8c72d6c7eea3deef29c1b167b826e8c3950487e23c2da21802fbe55c4c5db4a", 0xb8}, {&(0x7f0000000380)="d1216d35cf6ef2b84d63866ad3a0a283fdc4405363d4f0c33a20e3df6e79af2a5ca3d9c97d42d04641a51150b6039abf6fc0a241909abbb7e6da378e99c67f5206641c10df2f1f619171c9abd15de99d6a", 0x51}, {&(0x7f0000000a80)="c61934666aed2a7446d1266ff56bdb17ba77974c076031027747fb649d31b03273054060cc5f1c5c0c420f05c510f7255f9f1bae3d145b08e810", 0x3a}], 0x6, &(0x7f0000000300)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xd876}}], 0x18}}], 0x2, 0x81) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0xfffffffffffffcfb, &(0x7f0000000200)=[{&(0x7f0000000100)="8cb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f68cd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce373751008f2fe11265fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404000000000000", 0xbc}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0x28c}], 0x2}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000500)='B', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000640)="6704848d55e654ad6f06f85d5c8caed968361a080c9a53252ca10c8e9f2257b4300eccf6f7e8f49e10382d24c8e304851ba9f674097b80c63dc396090a3762753a1400aba6fc2b7dcec89c4c03bb4f4a995e7f0d40", 0x55}], 0x1}}], 0x3, 0x40000) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x1472, 0x11, 0x0, 0x1d) 16:26:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x2000) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0xffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0}, 0x10) flock(r0, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={r1, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='syz0\x00'}, 0x30) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13052, r2, 0x0) 16:26:52 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) prctl$PR_MCE_KILL(0x35, 0x1, 0x2) 16:26:52 executing program 4: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='smaps\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540), 0x1ba}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) 16:26:52 executing program 1: socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) pipe(0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8482) connect$bt_l2cap(r1, &(0x7f0000000080)={0x1f, 0x80000000, {0x2, 0x4, 0x6, 0x80000000, 0xb65, 0x8}, 0xb5, 0x7ff}, 0xe) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) prlimit64(0x0, 0xe, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000000c0)={{0x0, 0x100, 0xd8000000000000, 0x3}, 'syz0\x00', 0x10}) 16:26:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x2000) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0xffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0}, 0x10) flock(r0, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={r1, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='syz0\x00'}, 0x30) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13052, r2, 0x0) 16:26:53 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) prctl$PR_MCE_KILL(0x35, 0x1, 0x2) 16:26:53 executing program 5: r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000440)='memory.max\x00', 0x2, 0x0) ioctl(r0, 0x2000000000000000, &(0x7f0000000480)="11eb837a0817229319cd21cf36b72824028d77aa34e919") r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) dup2(r1, 0xffffffffffffffff) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvfrom(r3, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) sendto$unix(r3, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r3, &(0x7f0000003240)=""/4096, 0x100000205, 0x0, 0x0, 0x415) sendmsg$IPVS_CMD_SET_SERVICE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="24c414280676fd3d7c2bcfc1459f273740444074"], 0x1}}, 0x0) 16:26:53 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) pread64(r0, 0x0, 0xfffffea5, 0x0) 16:26:53 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) prctl$PR_MCE_KILL(0x35, 0x1, 0x2) [ 236.051439][ T26] audit: type=1800 audit(1566836813.299:32): pid=9747 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=16604 res=0 16:26:53 executing program 0: r0 = semget$private(0x0, 0x2000000010a, 0x0) semop(r0, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(r0, &(0x7f0000000140)=[{0x0, 0xfffffffffffffffa}], 0x1) semop(r0, &(0x7f0000000000)=[{}, {0x0, 0xffffffff}], 0x2) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:26:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x2000) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0}, 0x10) flock(0xffffffffffffffff, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={r0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='syz0\x00'}, 0x30) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13052, r1, 0x0) 16:26:53 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) 16:26:53 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) prctl$PR_MCE_KILL(0x35, 0x1, 0x2) 16:26:53 executing program 1: socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) pipe(0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8482) connect$bt_l2cap(r1, &(0x7f0000000080)={0x1f, 0x80000000, {0x2, 0x4, 0x6, 0x80000000, 0xb65, 0x8}, 0xb5, 0x7ff}, 0xe) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) prlimit64(0x0, 0xe, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000000c0)={{0x0, 0x100, 0xd8000000000000, 0x3}, 'syz0\x00', 0x10}) 16:26:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x2000) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0}, 0x10) flock(0xffffffffffffffff, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={r0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='syz0\x00'}, 0x30) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13052, r1, 0x0) 16:26:53 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) prctl$PR_MCE_KILL(0x35, 0x1, 0x2) 16:26:53 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x2, 0x0, @empty}, 0x1c) getpeername$inet6(r0, 0x0, 0x0) 16:26:54 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_MCE_KILL(0x35, 0x1, 0x2) 16:26:54 executing program 5: r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000440)='memory.max\x00', 0x2, 0x0) ioctl(r0, 0x2000000000000000, &(0x7f0000000480)="11eb837a0817229319cd21cf36b72824028d77aa34e919") r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) dup2(r1, 0xffffffffffffffff) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvfrom(r3, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) sendto$unix(r3, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r3, &(0x7f0000003240)=""/4096, 0x100000205, 0x0, 0x0, 0x415) sendmsg$IPVS_CMD_SET_SERVICE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="24c414280676fd3d7c2bcfc1459f273740444074"], 0x1}}, 0x0) 16:26:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000001000090c000000000000930800000000", @ANYRES32=0x0, @ANYBLOB="0000020000000000140012000c000100697069700000000004000200"], 0x34}}, 0x0) 16:26:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x2000) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0}, 0x10) flock(0xffffffffffffffff, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={r0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='syz0\x00'}, 0x30) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13052, r1, 0x0) 16:26:54 executing program 0: r0 = semget$private(0x0, 0x2000000010a, 0x0) semop(r0, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(r0, &(0x7f0000000140)=[{0x0, 0xfffffffffffffffa}], 0x1) semop(r0, &(0x7f0000000000)=[{}, {0x0, 0xffffffff}], 0x2) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:26:54 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast1, @local, 0x0, 0x2}, 0x134) 16:26:54 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_MCE_KILL(0x35, 0x1, 0x2) 16:26:54 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'ifb0\x00', 0xffffbffffffffffd}) 16:26:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x2000) r0 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0xffff, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0}, 0x10) flock(r0, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={r1, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='syz0\x00'}, 0x30) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13052, r2, 0x0) [ 237.359719][ T9806] device ifb0 entered promiscuous mode 16:26:54 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_MCE_KILL(0x35, 0x1, 0x2) 16:26:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x2000) r0 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0xffff, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0}, 0x10) flock(r0, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={r1, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='syz0\x00'}, 0x30) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13052, r2, 0x0) 16:26:54 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast1, @local, 0x0, 0x2}, 0x134) 16:26:54 executing program 4: 16:26:55 executing program 5: 16:26:55 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_MCE_KILL(0x35, 0x1, 0x2) 16:26:55 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast1, @local, 0x0, 0x2}, 0x134) 16:26:55 executing program 0: r0 = semget$private(0x0, 0x2000000010a, 0x0) semop(r0, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(r0, &(0x7f0000000140)=[{0x0, 0xfffffffffffffffa}], 0x1) semop(r0, &(0x7f0000000000)=[{}, {0x0, 0xffffffff}], 0x2) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:26:55 executing program 4: 16:26:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x2000) r0 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0xffff, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0}, 0x10) flock(r0, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={r1, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='syz0\x00'}, 0x30) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13052, r2, 0x0) 16:26:55 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast1, @local, 0x0, 0x2}, 0x134) 16:26:55 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_MCE_KILL(0x35, 0x1, 0x2) 16:26:55 executing program 5: 16:26:55 executing program 5: 16:26:55 executing program 4: 16:26:55 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_MCE_KILL(0x35, 0x1, 0x2) 16:26:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0xffff, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0}, 0x10) flock(r0, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={r1, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='syz0\x00'}, 0x30) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13052, r2, 0x0) 16:26:55 executing program 5: 16:26:55 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast1, @local, 0x0, 0x2}, 0x134) 16:26:56 executing program 0: r0 = semget$private(0x0, 0x2000000010a, 0x0) semop(r0, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(r0, &(0x7f0000000140)=[{0x0, 0xfffffffffffffffa}], 0x1) semop(r0, &(0x7f0000000000)=[{}, {0x0, 0xffffffff}], 0x2) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0x20}], 0x1, 0x0) 16:26:56 executing program 4: 16:26:56 executing program 5: 16:26:56 executing program 3: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_MCE_KILL(0x35, 0x1, 0x2) 16:26:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0xffff, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0}, 0x10) flock(r0, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={r1, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='syz0\x00'}, 0x30) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13052, r2, 0x0) 16:26:56 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast1, @local, 0x0, 0x2}, 0x134) 16:26:56 executing program 5: 16:26:56 executing program 3: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_MCE_KILL(0x35, 0x1, 0x2) 16:26:56 executing program 4: 16:26:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0xffff, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0}, 0x10) flock(r0, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={r1, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='syz0\x00'}, 0x30) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13052, r2, 0x0) 16:26:56 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast1, @local, 0x0, 0x2}, 0x134) 16:26:56 executing program 5: 16:26:57 executing program 0: r0 = semget$private(0x0, 0x2000000010a, 0x0) semop(r0, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(r0, &(0x7f0000000140)=[{0x0, 0xfffffffffffffffa}], 0x1) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0x20}], 0x1, 0x0) 16:26:57 executing program 4: 16:26:57 executing program 3: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_MCE_KILL(0x35, 0x1, 0x2) 16:26:57 executing program 1: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000100)={@multicast1, @local, 0x0, 0x2}, 0x134) 16:26:57 executing program 2: syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x2000) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0xffff, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0}, 0x10) flock(r0, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={r1, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='syz0\x00'}, 0x30) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13052, r2, 0x0) 16:26:57 executing program 5: 16:26:57 executing program 5: 16:26:57 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_MCE_KILL(0x35, 0x1, 0x2) 16:26:57 executing program 4: 16:26:57 executing program 1: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000100)={@multicast1, @local, 0x0, 0x2}, 0x134) 16:26:57 executing program 2: syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x2000) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0xffff, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0}, 0x10) flock(r0, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={r1, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='syz0\x00'}, 0x30) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13052, r2, 0x0) 16:26:57 executing program 5: 16:26:57 executing program 0: r0 = semget$private(0x0, 0x2000000010a, 0x0) semop(r0, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0x20}], 0x1, 0x0) 16:26:57 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_MCE_KILL(0x35, 0x1, 0x2) 16:26:57 executing program 4: 16:26:57 executing program 1: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000100)={@multicast1, @local, 0x0, 0x2}, 0x134) 16:26:58 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_MCE_KILL(0x35, 0x1, 0x2) 16:26:58 executing program 5: 16:26:58 executing program 2: syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x2000) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0xffff, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0}, 0x10) flock(r0, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={r1, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='syz0\x00'}, 0x30) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13052, r2, 0x0) 16:26:58 executing program 4: 16:26:58 executing program 0: semop(0x0, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0x20}], 0x1, 0x0) 16:26:58 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast1, @local, 0x0, 0x2}, 0x134) 16:26:58 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) prctl$PR_MCE_KILL(0x35, 0x1, 0x2) 16:26:58 executing program 5: 16:26:58 executing program 4: 16:26:58 executing program 0: semop(0x0, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0x20}], 0x1, 0x0) 16:26:58 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x2000) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0xffff, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0}, 0x10) flock(r0, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={r1, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='syz0\x00'}, 0x30) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13052, r2, 0x0) 16:26:58 executing program 5: 16:26:58 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast1, @local, 0x0, 0x2}, 0x134) 16:26:58 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) prctl$PR_MCE_KILL(0x35, 0x1, 0x2) 16:26:58 executing program 4: 16:26:58 executing program 0: semop(0x0, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0x20}], 0x1, 0x0) 16:26:58 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x2000) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0xffff, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0}, 0x10) flock(r0, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={r1, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='syz0\x00'}, 0x30) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13052, r2, 0x0) 16:26:58 executing program 5: 16:26:58 executing program 4: 16:26:58 executing program 0: r0 = semget$private(0x0, 0x0, 0x0) semop(r0, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0x20}], 0x1, 0x0) 16:26:58 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) prctl$PR_MCE_KILL(0x35, 0x1, 0x2) 16:26:58 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast1, @local, 0x0, 0x2}, 0x134) 16:26:58 executing program 5: 16:26:59 executing program 4: 16:26:59 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x2000) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0xffff, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0}, 0x10) flock(r0, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={r1, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='syz0\x00'}, 0x30) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13052, r2, 0x0) 16:26:59 executing program 0: r0 = semget$private(0x0, 0x0, 0x0) semop(r0, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0x20}], 0x1, 0x0) 16:26:59 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) prctl$PR_MCE_KILL(0x35, 0x1, 0x2) 16:26:59 executing program 5: 16:26:59 executing program 4: 16:26:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x2000) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0xffff, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0}, 0x10) flock(r0, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={r1, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='syz0\x00'}, 0x30) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13052, r2, 0x0) 16:26:59 executing program 5: 16:26:59 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast1, @local, 0x0, 0x2}, 0x134) 16:26:59 executing program 0: r0 = semget$private(0x0, 0x0, 0x0) semop(r0, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0x20}], 0x1, 0x0) 16:26:59 executing program 4: 16:26:59 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) prctl$PR_MCE_KILL(0x35, 0x1, 0x2) 16:26:59 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast1, @local, 0x0, 0x2}, 0x134) 16:26:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x2000) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0xffff, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0}, 0x10) flock(r0, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={r1, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='syz0\x00'}, 0x30) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13052, r2, 0x0) 16:26:59 executing program 0: r0 = semget$private(0x0, 0x2000000010a, 0x0) semop(0x0, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0x20}], 0x1, 0x0) 16:26:59 executing program 5: 16:26:59 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) prctl$PR_MCE_KILL(0x35, 0x1, 0x2) 16:26:59 executing program 4: 16:26:59 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast1, @local, 0x0, 0x2}, 0x134) 16:26:59 executing program 0: r0 = semget$private(0x0, 0x2000000010a, 0x0) semop(0x0, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0x20}], 0x1, 0x0) 16:26:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x2000) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0xffff, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0}, 0x10) flock(r0, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={r1, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='syz0\x00'}, 0x30) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13052, r2, 0x0) 16:26:59 executing program 5: 16:26:59 executing program 4: 16:27:00 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_MCE_KILL(0x35, 0x0, 0x2) 16:27:00 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast1, @local, 0x0, 0x2}, 0x134) 16:27:00 executing program 5: 16:27:00 executing program 0: r0 = semget$private(0x0, 0x2000000010a, 0x0) semop(0x0, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0x20}], 0x1, 0x0) 16:27:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x2000) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0xffff, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0}, 0x10) flock(r0, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={r1, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='syz0\x00'}, 0x30) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13052, r2, 0x0) 16:27:00 executing program 4: 16:27:00 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_MCE_KILL(0x35, 0x0, 0x2) 16:27:00 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast1, @local, 0x0, 0x2}, 0x134) 16:27:00 executing program 5: 16:27:00 executing program 0: r0 = semget$private(0x0, 0x2000000010a, 0x0) semop(r0, 0x0, 0x0) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0x20}], 0x1, 0x0) 16:27:00 executing program 4: 16:27:00 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_MCE_KILL(0x35, 0x0, 0x2) 16:27:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x2000) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0xffff, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0}, 0x10) flock(r0, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={r1, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='syz0\x00'}, 0x30) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13052, r2, 0x0) 16:27:00 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast1, @local, 0x0, 0x2}, 0x134) 16:27:00 executing program 5: 16:27:00 executing program 0: r0 = semget$private(0x0, 0x2000000010a, 0x0) semop(r0, 0x0, 0x0) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0x20}], 0x1, 0x0) 16:27:00 executing program 4: 16:27:00 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_MCE_KILL(0x35, 0x1, 0x0) 16:27:00 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, 0x0, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast1, @local, 0x0, 0x2}, 0x134) 16:27:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x2000) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0xffff, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0}, 0x10) flock(r0, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={r1, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='syz0\x00'}, 0x30) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13052, r2, 0x0) 16:27:00 executing program 5: 16:27:00 executing program 0: r0 = semget$private(0x0, 0x2000000010a, 0x0) semop(r0, 0x0, 0x0) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0x20}], 0x1, 0x0) 16:27:00 executing program 4: 16:27:01 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_MCE_KILL(0x35, 0x1, 0x0) 16:27:01 executing program 5: 16:27:01 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, 0x0, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast1, @local, 0x0, 0x2}, 0x134) 16:27:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x2000) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0xffff, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0}, 0x10) flock(r0, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={r1, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='syz0\x00'}, 0x30) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13052, r2, 0x0) 16:27:01 executing program 0: r0 = semget$private(0x0, 0x2000000010a, 0x0) semop(r0, &(0x7f0000000100), 0x0) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0x20}], 0x1, 0x0) 16:27:01 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_MCE_KILL(0x35, 0x1, 0x0) 16:27:01 executing program 4: 16:27:01 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, 0x0, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast1, @local, 0x0, 0x2}, 0x134) 16:27:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x2000) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0xffff, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0}, 0x10) flock(r0, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={r1, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='syz0\x00'}, 0x30) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13052, r2, 0x0) 16:27:01 executing program 5: 16:27:01 executing program 3: 16:27:01 executing program 0: r0 = semget$private(0x0, 0x2000000010a, 0x0) semop(r0, &(0x7f0000000100), 0x0) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0x20}], 0x1, 0x0) 16:27:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000d00)={0x1, 0x0, @pic={0x0, 0x7fffffff}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x0, 0xffffffffffffffff}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:27:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_smack_entry(r0, &(0x7f0000000080)='security.SMACK64IPOUT\x00', &(0x7f00000000c0)='[user\x85,eth1system\x00', 0x12, 0x0) 16:27:01 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000100)={@multicast1, @local, 0x0, 0x2}, 0x134) 16:27:01 executing program 3: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000000)="1f0000000109fffffd3b000007110000f30501000b000600020423ca0000cf", 0x1f) 16:27:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x2000) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0xffff, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0}, 0x10) flock(r0, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={r1, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='syz0\x00'}, 0x30) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13052, r2, 0x0) 16:27:01 executing program 0: r0 = semget$private(0x0, 0x2000000010a, 0x0) semop(r0, &(0x7f0000000100), 0x0) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0x20}], 0x1, 0x0) 16:27:01 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x2000000101002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x02\x00', 0x20000005001}) write$P9_RLERRORu(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="1b00"], 0x2) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYRES64], 0x8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 244.613261][T10190] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 16:27:01 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000100)={@multicast1, @local, 0x0, 0x2}, 0x134) 16:27:02 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 16:27:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x2000) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0xffff, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0}, 0x10) flock(r0, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={r1, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='syz0\x00'}, 0x30) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13052, r2, 0x0) 16:27:02 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000100)={@multicast1, @local, 0x0, 0x2}, 0x134) 16:27:02 executing program 0: r0 = semget$private(0x0, 0x2000000010a, 0x0) semop(r0, &(0x7f0000000100)=[{}], 0x1) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0x20}], 0x1, 0x0) [ 244.899405][T10209] skbuff: bad partial csum: csum=65535/65535 headroom=64 headlen=0 16:27:02 executing program 4: pipe2(0x0, 0x0) clone(0x81000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x19, 0x1, 0x190, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff000000000000000000000000000000000000000000000000ff00000000000000000000000000000000000000ffffffff01000000110000000000000008060300736630000010000000000000000064756d6d793000000000000000000000696662300000000000000000000000006c6f0000000000000000000000000000ffffffffffff000000000000ffffffffffff0000000000000000d0000000d000000000010000617270000000000000000000000000000000000000000000000000000000000038000000000000000000000000000000e0000001000000007f00000100000000000000000000000000000000aaaaaaaaaa00000000000000000000000000000072656469726563740000000000000000b20000000000080000000000000000000800"/400]}, 0x208) [ 244.954951][T10216] debugfs: File '10214' in directory 'proc' already present! 16:27:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x2000) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0xffff, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0}, 0x10) flock(r0, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={r1, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='syz0\x00'}, 0x30) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13052, r2, 0x0) 16:27:02 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 245.072900][T10216] debugfs: File '10214' in directory 'proc' already present! [ 245.104790][T10228] x_tables: eb_tables: redirect target: used from hooks POSTROUTING, but only usable from PREROUTING/BROUTING 16:27:02 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x0) 16:27:02 executing program 0: r0 = semget$private(0x0, 0x2000000010a, 0x0) semop(r0, &(0x7f0000000100)=[{}], 0x1) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0x20}], 0x1, 0x0) 16:27:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc) dup2(r0, r1) [ 245.152903][T10209] skbuff: bad partial csum: csum=65535/65535 headroom=64 headlen=0 [ 245.257726][T10238] debugfs: File '10233' in directory 'proc' already present! 16:27:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000d00)={0x1, 0x0, @pic={0x0, 0x7fffffff, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x0, 0xffffffffffffffff}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:27:02 executing program 0: r0 = semget$private(0x0, 0x2000000010a, 0x0) semop(r0, &(0x7f0000000100)=[{}], 0x1) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0x20}], 0x1, 0x0) 16:27:02 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x0) 16:27:02 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0xff00000000000000}}, 0x1c) 16:27:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x2000) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0xffff, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0}, 0x10) flock(r0, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={r1, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='syz0\x00'}, 0x30) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13052, r2, 0x0) 16:27:02 executing program 4: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000000)="1f0000000108fffffd3b000007110000f30501000b000600020423ca0000cf", 0x1f) [ 245.572186][T10251] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 16:27:02 executing program 3: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000000)="1f0000000106fffffd3b000007110000f30501000b000600020423ca0000cf", 0x1f) 16:27:02 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x0) 16:27:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(0x0, 0x0, 0x2000) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0xffff, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0}, 0x10) flock(r0, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={r1, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='syz0\x00'}, 0x30) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13052, r2, 0x0) 16:27:03 executing program 0: r0 = semget$private(0x0, 0x2000000010a, 0x0) semop(r0, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0x20}], 0x1, 0x0) 16:27:03 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="b4000000832ff2e4bd11feff000000000500000000000000950000000000000048a59b6da5c17fc007844b241eb1fac29dd2551f8a818a80e249396dfb5dc6c98c67359e2fdac731764f7e019689ebe6d7bf196c9f49d9b20e6ba2d1473700478ef0"], &(0x7f0000000080)='GPL\x00', 0x2, 0x3f7, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff000000]}, 0x48) 16:27:03 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffc, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x10, 0x0, &(0x7f0000000000)) 16:27:03 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000180)='./file1\x00', 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB='s'], 0x1) lseek(r1, 0x0, 0x3) 16:27:03 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ftruncate(r0, 0x29) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@sack_perm, @window, @sack_perm, @mss, @window, @timestamp, @window, @timestamp], 0x8) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000000)) ptrace$cont(0x9, r1, 0x0, 0x0) 16:27:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(0x0, 0x0, 0x2000) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0xffff, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0}, 0x10) flock(r0, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={r1, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='syz0\x00'}, 0x30) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13052, r2, 0x0) 16:27:03 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000005ac0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000040)='m', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000001c40)=[{&(0x7f0000000880)="b43e2590959b1253d0a8d6af2b5f71d5abe41fabfa94cb766ead1b6739ada5b5f8afecc5c438650826d96c229136aa65eab2b0bb2b8b15237093741619d69329a4c5537c502fbe0a7c4e0c451051e7ccff73e6f5e21f2d422120e4c9c5e0814e3d73f1f68597f7e13b54346060dcb98d50a64d1b0fd6a68a4d1bf2bb7b5345f5057e6f2d4bd4e2d46cb18678f1d9bb810b9d1f1a31571ad9ddb4d9ef2974a0864c9ffaf15238c8f74d6a579517d7a41edb5226dea7d55170611eb041c6897cccad9a", 0xc2}, {&(0x7f0000000980)="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", 0x1000}, {&(0x7f0000001980)="fb97e414e0ac371159786001ee27327cc8249a6a63401ab729e7059afbff9f3e30", 0x21}, {&(0x7f00000019c0)="94a68df8f676aaceebacf43bcf19f804c8b75ec77e", 0x15}], 0x4}}], 0x2, 0x0) 16:27:03 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x79c0}) dup2(r1, r0) 16:27:03 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffc, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x10, 0x0, &(0x7f0000000000)) 16:27:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000d00)={0x1, 0x0, @pic={0x0, 0x7fffffff, 0x0, 0x6}}) 16:27:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(0x0, 0x0, 0x2000) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0xffff, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0}, 0x10) flock(r0, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={r1, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='syz0\x00'}, 0x30) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13052, r2, 0x0) 16:27:03 executing program 4: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setpipe(r0, 0x407, 0x1000000) 16:27:03 executing program 0: r0 = semget$private(0x0, 0x2000000010a, 0x0) semop(r0, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0x20}], 0x1, 0x0) 16:27:03 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x10000026f) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 16:27:03 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffc, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x10, 0x0, &(0x7f0000000000)) 16:27:03 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x800800005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x10000026f) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 16:27:03 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)) 16:27:04 executing program 5: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x6011, r0, 0x0) r1 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@xdp, &(0x7f0000000080)=0x80, 0x80800) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000380)={@in6={{0xa, 0x4e22, 0x0, @dev}}, 0x0, 0x7f, 0x0, "080f997d8a4c6a124a1703e36dc01909b415b89282638952044a88b6d508d7c86a62219c071d4bbf2aa0c64ff0207297fed724b8a9a9c92d279a449c446c577e72df87d0dbf3a70470cc449a6e59bdad"}, 0xd8) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x800800005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0x10000026f) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) 16:27:04 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffc, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x10, 0x0, &(0x7f0000000000)) 16:27:04 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffc, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 16:27:04 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffc1, &(0x7f0000000080)) 16:27:04 executing program 3: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0xfffffefffffffffc, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 16:27:04 executing program 4: 16:27:04 executing program 1: 16:27:04 executing program 0: r0 = semget$private(0x0, 0x2000000010a, 0x0) semop(r0, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0x20}], 0x1, 0x0) 16:27:04 executing program 5: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x6011, r0, 0x0) r1 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@xdp, &(0x7f0000000080)=0x80, 0x80800) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000380)={@in6={{0xa, 0x4e22, 0x0, @dev}}, 0x0, 0x7f, 0x0, "080f997d8a4c6a124a1703e36dc01909b415b89282638952044a88b6d508d7c86a62219c071d4bbf2aa0c64ff0207297fed724b8a9a9c92d279a449c446c577e72df87d0dbf3a70470cc449a6e59bdad"}, 0xd8) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x800800005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0x10000026f) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) 16:27:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0xffff, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0}, 0x10) flock(r0, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={r1, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='syz0\x00'}, 0x30) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13052, r2, 0x0) 16:27:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x14, 0x0, 0x6, 0x1}, 0x14}}, 0x0) 16:27:04 executing program 3: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0xfffffefffffffffc, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 16:27:04 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000001c0)={0xf0f045, 0x0, [], @ptr}}) ppoll(&(0x7f00000000c0)=[{r0, 0x1048}], 0x1, 0x0, 0x0, 0x0) 16:27:05 executing program 3: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0xfffffefffffffffc, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 16:27:05 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'nr0\x01\x00', 0x1132}) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000200)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8943, &(0x7f0000000680)='nr0\x01\x00\x00\xc3\x00') 16:27:05 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000500), 0x12) 16:27:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0xffff, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0}, 0x10) flock(r0, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={r1, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='syz0\x00'}, 0x30) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13052, r2, 0x0) 16:27:05 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffc, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 16:27:05 executing program 4: setreuid(0x0, 0x0) setpriority(0x2, 0x0, 0x1ee) [ 248.184250][T10394] device nr0 entered promiscuous mode 16:27:05 executing program 0: r0 = semget$private(0x0, 0x2000000010a, 0x0) semop(r0, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semtimedop(r0, 0x0, 0x0, 0x0) 16:27:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0xffff, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0}, 0x10) flock(r0, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={r1, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='syz0\x00'}, 0x30) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13052, r2, 0x0) 16:27:05 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffc, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 16:27:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x81000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000d00)={0x0, 0x0, @pic={0x0, 0x7fffffff, 0x0, 0x0, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[], 0x0, 0xffffffffffffffff}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:27:05 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x32e) 16:27:06 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffc, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) [ 248.706861][T10422] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 248.759589][T10394] device nr0 entered promiscuous mode 16:27:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x2000) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r0 = syz_open_dev$mouse(0x0, 0xffff, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0}, 0x10) flock(r0, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={r1, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='syz0\x00'}, 0x30) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13052, r2, 0x0) 16:27:06 executing program 1: setresuid(0x0, 0xee01, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x50}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251}, 0x48) 16:27:06 executing program 3: socket$inet6(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0xfffffefffffffffc, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 16:27:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x2000) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r0 = syz_open_dev$mouse(0x0, 0xffff, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0}, 0x10) flock(r0, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={r1, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='syz0\x00'}, 0x30) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13052, r2, 0x0) 16:27:06 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000000c0)=0x19) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x32e) 16:27:06 executing program 5: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@updpolicy={0xb8, 0x19, 0xe31, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x7fffef48, 0x0}, @in=@empty=0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0xb8}, 0x8}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 16:27:06 executing program 0: r0 = semget$private(0x0, 0x2000000010a, 0x0) semop(r0, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semtimedop(r0, 0x0, 0x0, 0x0) 16:27:06 executing program 1: setresuid(0x0, 0xee01, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x50}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251}, 0x48) 16:27:06 executing program 3: socket$inet6(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0xfffffefffffffffc, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 16:27:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x2000) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r0 = syz_open_dev$mouse(0x0, 0xffff, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0}, 0x10) flock(r0, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={r1, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='syz0\x00'}, 0x30) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13052, r2, 0x0) 16:27:06 executing program 5: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@updpolicy={0xb8, 0x19, 0xe31, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x7fffef48, 0x0}, @in=@empty=0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0xb8}, 0x8}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 16:27:06 executing program 1: setresuid(0x0, 0xee01, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x50}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251}, 0x48) 16:27:06 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000000c0)=0x19) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x32e) 16:27:07 executing program 3: socket$inet6(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0xfffffefffffffffc, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 16:27:07 executing program 5: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@updpolicy={0xb8, 0x19, 0xe31, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x7fffef48, 0x0}, @in=@empty=0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0xb8}, 0x8}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 16:27:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x2000) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0}, 0x10) flock(r0, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={r1, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='syz0\x00'}, 0x30) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13052, r2, 0x0) 16:27:07 executing program 1: setresuid(0x0, 0xee01, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x50}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251}, 0x48) 16:27:07 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 16:27:07 executing program 0: r0 = semget$private(0x0, 0x2000000010a, 0x0) semop(r0, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semtimedop(r0, 0x0, 0x0, 0x0) 16:27:07 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 16:27:07 executing program 5: clone(0x0, &(0x7f000075cf53), 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa1000004, 0x0) 16:27:07 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x50}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251}, 0x48) 16:27:07 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000000c0)=0x19) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x32e) 16:27:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x2000) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0}, 0x10) flock(r0, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={r1, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='syz0\x00'}, 0x30) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13052, r2, 0x0) 16:27:07 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x50}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251}, 0x48) 16:27:07 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 16:27:08 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffc, 0x0, 0x0) 16:27:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x2000) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0}, 0x10) flock(r0, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={r1, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='syz0\x00'}, 0x30) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13052, r2, 0x0) 16:27:08 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x50}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251}, 0x48) 16:27:08 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000000c0)=0x19) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x32e) 16:27:08 executing program 0: r0 = semget$private(0x0, 0x2000000010a, 0x0) semop(r0, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semtimedop(r0, &(0x7f0000000040), 0x0, 0x0) 16:27:08 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(camellia-generic)\x00'}, 0x58) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000640)="d3abc79909535c9e00"/24, 0x18) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="3800000003000000000000000000000006000000000000001700000000000000632863616de56c6c69612d679a6e657269432800ba25f489d32913b7c5e655cb26ec2da7e500586f2131e5aed399568a33610c84cec4cc3b3ef3e9445f1851afb05aec3397b62510f5fc4ef58d195d104b93856bd09c1e45e0d4"], 0x38) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000040), 0x3a3728, 0x0, 0x0, 0xffffffffffffffbf) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000dc0)={{{@in6=@mcast1, @in6=@initdev}}, {{@in=@local}, 0x0, @in6=@mcast2}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001440)={{{@in6=@mcast2, @in=@multicast1}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000001540)=0xe8) clock_gettime(0x0, &(0x7f0000007900)) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000007bc0)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f000000c840)={'bcsh0\x00'}) 16:27:08 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffc, 0x0, 0x0) 16:27:08 executing program 1: setresuid(0x0, 0xee01, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 16:27:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x2000) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0xffff, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0}, 0x10) flock(r0, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={r1, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='syz0\x00'}, 0x30) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13052, r2, 0x0) 16:27:08 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0x19) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x32e) 16:27:08 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffc, 0x0, 0x0) 16:27:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x2000) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0xffff, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0}, 0x10) flock(r0, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={r1, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='syz0\x00'}, 0x30) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13052, r2, 0x0) 16:27:08 executing program 1: setresuid(0x0, 0xee01, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 16:27:09 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0x19) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x32e) 16:27:09 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(camellia-generic)\x00'}, 0x58) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000640)="d3abc79909535c9e00"/24, 0x18) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="3800000003000000000000000000000006000000000000001700000000000000632863616de56c6c69612d679a6e657269432800ba25f489d32913b7c5e655cb26ec2da7e500586f2131e5aed399568a33610c84cec4cc3b3ef3e9445f1851afb05aec3397b62510f5fc4ef58d195d104b93856bd09c1e45e0d4"], 0x38) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000040), 0x3a3728, 0x0, 0x0, 0xffffffffffffffbf) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000dc0)={{{@in6=@mcast1, @in6=@initdev}}, {{@in=@local}, 0x0, @in6=@mcast2}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001440)={{{@in6=@mcast2, @in=@multicast1}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000001540)=0xe8) clock_gettime(0x0, &(0x7f0000007900)) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000007bc0)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f000000c840)={'bcsh0\x00'}) 16:27:09 executing program 1: setresuid(0x0, 0xee01, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 16:27:09 executing program 0: r0 = semget$private(0x0, 0x2000000010a, 0x0) semop(r0, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semtimedop(r0, &(0x7f0000000040), 0x0, 0x0) 16:27:09 executing program 3: pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000003c0)={0x0, 0x18000, 0x1, 0x9, 0x4, [{0xa5}, {0x0, 0x18a0}, {0x0, 0x9}, {}]}) userfaultfd(0x0) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f0000000380)={0x18, 0x0, 0x7, {0xfffffffffffffffa}}, 0x18) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)=0x0) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f0000000300)=r3) pipe2(&(0x7f0000000080), 0x84000) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f0000000500)={0x0, @reserved}) ioctl$SNDRV_CTL_IOCTL_TLV_READ(0xffffffffffffffff, 0xc008551a, &(0x7f0000000200)={0x0, 0x4, [0x0]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f00000001c0)={0x0, 0x7, &(0x7f0000000180)={&(0x7f0000000140)={0x34, r5, 0x105, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, '\nxcan1\x00'}}}}}, 0x34}}, 0x0) ioctl$CAPI_GET_MANUFACTURER(r1, 0xc0044306, &(0x7f0000000240)=0x1) read(0xffffffffffffffff, &(0x7f0000000000)=""/100, 0xff1b) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) 16:27:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x2000) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0xffff, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0}, 0x10) flock(r0, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={r1, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='syz0\x00'}, 0x30) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13052, r2, 0x0) 16:27:09 executing program 1: setresuid(0x0, 0xee01, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x50}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251}, 0x48) 16:27:09 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0x19) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x32e) 16:27:09 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) close(r1) 16:27:09 executing program 1: setresuid(0x0, 0xee01, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x50}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251}, 0x48) 16:27:09 executing program 5: write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, 0x0) pipe2(0x0, 0x84000) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f0000000500)={0x0, @reserved}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000001c0)={0x0, 0x7, &(0x7f0000000180)={&(0x7f0000000140)={0x34, r1, 0x105, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, '\nxcan1\x00'}}}}}, 0x34}}, 0x0) read(0xffffffffffffffff, &(0x7f0000000000)=""/100, 0xff1b) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f00000004c0)={0xfffffffffffffffd, 0x0, 0x1, 0x5, 0x5}) 16:27:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x2000) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0xffff, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0}, 0x10) flock(r0, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='syz0\x00'}, 0x30) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13052, r1, 0x0) 16:27:09 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x32e) 16:27:09 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x10a, 0x400}], 0x1, 0x0) [ 252.741827][T10615] Enabling of bearer rejected, failed to enable media 16:27:10 executing program 1: setresuid(0x0, 0xee01, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x50}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251}, 0x48) [ 252.832740][T10624] Enabling of bearer rejected, failed to enable media 16:27:10 executing program 0: r0 = semget$private(0x0, 0x2000000010a, 0x0) semop(r0, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semtimedop(r0, &(0x7f0000000040), 0x0, 0x0) 16:27:10 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x2000000101002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x02\x00', 0x20000005001}) write$P9_RLERRORu(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="1b000600000000000000"], 0xa) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYRES64], 0x8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 16:27:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x2000) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0xffff, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0}, 0x10) flock(r0, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='syz0\x00'}, 0x30) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13052, r1, 0x0) 16:27:10 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x32e) 16:27:10 executing program 1: setresuid(0x0, 0xee01, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) [ 253.322394][T10623] EXT4-fs (loop3): bad geometry: block count 1080 exceeds size of device (1 blocks) 16:27:10 executing program 1: setresuid(0x0, 0xee01, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 16:27:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x2000) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0xffff, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0}, 0x10) flock(r0, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='syz0\x00'}, 0x30) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13052, r1, 0x0) 16:27:10 executing program 5: r0 = creat(0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="8ead73411114c1dfa0d72a3aed0804b1f76583ebee57f3f3fed157fafd4c0292de36f483c79a1a76dcb60c91ee76ee4760eb2ff6401594add3031fe5ce75644cdbdd2860dca2fdb095c366dd28b4135c61536682493df2b54961657fc96cb3db55207c2c5b9bf81d419f0f3315aa926ddad2492ac35c622205415ce67f4c0696f0f4283609dd3ef65308cd1db2d267405f649c71c7cac57cf7a8185edcf179"], 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x8000) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)='memory.swap.max\x00', 0x2, 0x0) fcntl$setstatus(r2, 0x4, 0x4000) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)) getuid() read$eventfd(r0, &(0x7f0000000280), 0x8) setxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYRESHEX=r2, @ANYBLOB="26182c3c6be0d8bc5ee02a6014892dcb4ab033e1a9f3dacf2f97646521b33d0038f12d0d16a1ec7b55c589da001da95ca1029517b36b11ddf9", @ANYRES32, @ANYPTR, @ANYRES32, @ANYRES32], 0x6, 0x2) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000340)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda32363ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x23, 0x9, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x10a, 0x400}], 0x1, 0x0) r3 = getpid() ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x4) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000400)={@rand_addr="75ec711af89c86856e8189ebb7b52132", 0x23}) sched_setattr(r3, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r0, 0xc0106401, &(0x7f0000000500)={0x97, &(0x7f0000000440)=""/151}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) shmctl$SHM_STAT(0x0, 0xd, 0x0) 16:27:10 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x10a, 0x400}], 0x1, 0x0) 16:27:11 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x32e) 16:27:11 executing program 1: setresuid(0x0, 0xee01, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 16:27:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x2000) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0xffff, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) flock(r0, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={r1, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='syz0\x00'}, 0x30) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13052, r2, 0x0) 16:27:11 executing program 0: r0 = semget$private(0x0, 0x2000000010a, 0x0) semop(r0, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semtimedop(r0, &(0x7f0000000040)=[{}], 0x1, 0x0) 16:27:11 executing program 1: setresuid(0x0, 0xee01, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x3, &(0x7f00000033c0)=@framed, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 16:27:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x2000) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0xffff, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) flock(r0, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={r1, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='syz0\x00'}, 0x30) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13052, r2, 0x0) 16:27:11 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x19) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x32e) [ 254.478291][T10660] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 16:27:11 executing program 1: setresuid(0x0, 0xee01, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x3, &(0x7f00000033c0)=@framed, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 16:27:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x2000) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0xffff, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) flock(r0, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={r1, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='syz0\x00'}, 0x30) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13052, r2, 0x0) [ 254.635690][T10660] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 16:27:11 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x19) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x32e) [ 254.695276][T10660] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 254.742204][T10664] EXT4-fs (loop3): bad geometry: block count 1080 exceeds size of device (1 blocks) [ 254.773684][T10660] EXT4-fs: failed to create workqueue [ 254.789692][T10660] EXT4-fs (loop5): mount failed [ 254.801972][T10660] ------------[ cut here ]------------ [ 254.807505][T10660] ODEBUG: free active (active state 0) object type: percpu_counter hint: 0x0 [ 254.816612][T10660] WARNING: CPU: 0 PID: 10660 at lib/debugobjects.c:481 debug_print_object+0x168/0x250 [ 254.826171][T10660] Kernel panic - not syncing: panic_on_warn set ... [ 254.832797][T10660] CPU: 0 PID: 10660 Comm: syz-executor.5 Not tainted 5.3.0-rc6-next-20190826 #73 [ 254.841937][T10660] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 254.852016][T10660] Call Trace: [ 254.855414][T10660] dump_stack+0x172/0x1f0 [ 254.859777][T10660] ? debug_print_object+0x90/0x250 [ 254.864925][T10660] panic+0x2dc/0x755 [ 254.868841][T10660] ? add_taint.cold+0x16/0x16 [ 254.873560][T10660] ? __kasan_check_write+0x14/0x20 [ 254.878706][T10660] ? __warn.cold+0x14/0x3c [ 254.883162][T10660] ? debug_print_object+0x168/0x250 [ 254.888401][T10660] __warn.cold+0x2f/0x3c [ 254.892672][T10660] ? debug_print_object+0x168/0x250 [ 254.897885][T10660] report_bug+0x289/0x300 [ 254.902240][T10660] do_error_trap+0x11b/0x200 [ 254.906866][T10660] do_invalid_op+0x37/0x50 [ 254.911461][T10660] ? debug_print_object+0x168/0x250 [ 254.916755][T10660] invalid_op+0x23/0x30 [ 254.920930][T10660] RIP: 0010:debug_print_object+0x168/0x250 [ 254.926731][T10660] Code: dd 60 6c e6 87 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 b5 00 00 00 48 8b 14 dd 60 6c e6 87 48 c7 c7 c0 61 e6 87 e8 20 31 01 fe <0f> 0b 83 05 f3 67 83 06 01 48 83 c4 20 5b 41 5c 41 5d 41 5e 5d c3 [ 254.946328][T10660] RSP: 0018:ffff888057b27938 EFLAGS: 00010086 [ 254.952425][T10660] RAX: 0000000000000000 RBX: 0000000000000003 RCX: 0000000000000000 [ 254.960391][T10660] RDX: 0000000000040000 RSI: ffffffff815bd606 RDI: ffffed100af64f19 [ 254.968356][T10660] RBP: ffff888057b27978 R08: ffff888057490480 R09: ffffed1015d04109 [ 254.976319][T10660] R10: ffffed1015d04108 R11: ffff8880ae820847 R12: 0000000000000001 [ 254.984406][T10660] R13: ffffffff8935e800 R14: 0000000000000000 R15: ffff8880a7ab7578 [ 254.992394][T10660] ? vprintk_func+0x86/0x189 [ 254.997018][T10660] ? debug_print_object+0x168/0x250 [ 255.002411][T10660] debug_check_no_obj_freed+0x2d4/0x43f [ 255.010907][T10660] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 255.020107][T10660] kfree+0xf8/0x2c0 [ 255.023939][T10660] ext4_fill_super+0x8cb/0xcc80 [ 255.029208][T10660] ? ext4_calculate_overhead+0x1250/0x1250 [ 255.035017][T10660] ? vsprintf+0x40/0x40 [ 255.039167][T10660] ? wait_for_completion+0x440/0x440 [ 255.044451][T10660] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 255.050174][T10660] ? set_blocksize+0x2bf/0x340 [ 255.054935][T10660] mount_bdev+0x304/0x3c0 [ 255.059266][T10660] ? mount_bdev+0x304/0x3c0 [ 255.063767][T10660] ? ext4_calculate_overhead+0x1250/0x1250 [ 255.069569][T10660] ext4_mount+0x35/0x40 [ 255.073718][T10660] ? ext4_nfs_get_inode+0xe0/0xe0 [ 255.078746][T10660] legacy_get_tree+0x113/0x220 [ 255.083503][T10660] ? ns_capable_common+0x93/0x100 [ 255.088525][T10660] vfs_get_tree+0x8f/0x380 [ 255.092941][T10660] do_mount+0x13b3/0x1c30 [ 255.097265][T10660] ? __this_cpu_preempt_check+0x3a/0x210 [ 255.103076][T10660] ? copy_mount_string+0x40/0x40 [ 255.108104][T10660] ? copy_mount_options+0x263/0x3f0 [ 255.113305][T10660] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 255.119541][T10660] ? copy_mount_options+0x2e8/0x3f0 [ 255.124737][T10660] ksys_mount+0xdb/0x150 [ 255.128976][T10660] __x64_sys_mount+0xbe/0x150 [ 255.133650][T10660] do_syscall_64+0xfa/0x760 [ 255.138153][T10660] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 255.144044][T10660] RIP: 0033:0x45c2ca [ 255.147941][T10660] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 7a 8d fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 255.167561][T10660] RSP: 002b:00007f127d0b7a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 255.175998][T10660] RAX: ffffffffffffffda RBX: 00007f127d0b7b40 RCX: 000000000045c2ca [ 255.183961][T10660] RDX: 00007f127d0b7ae0 RSI: 0000000020000000 RDI: 00007f127d0b7b00 [ 255.192013][T10660] RBP: 0000000000001000 R08: 00007f127d0b7b40 R09: 00007f127d0b7ae0 [ 255.199981][T10660] R10: 0000000000000001 R11: 0000000000000206 R12: 0000000000000006 [ 255.207947][T10660] R13: 00000000004c89d6 R14: 00000000004df8f8 R15: 00000000ffffffff [ 255.217838][T10660] Kernel Offset: disabled [ 255.222307][T10660] Rebooting in 86400 seconds..