180)={0x1, 0x81, 0x7, 0x5}, 0x35) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r0, 0x0, 0x0}, 0x1c) 19:21:11 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYBLOB="0100000000000000014d564b581c76e21b"]) 19:21:11 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$revoke(0x3, r1) 19:21:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000000000010"]) socket$inet_icmp_raw(0x2, 0x3, 0x1) 19:21:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) epoll_create1(0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000044d564bcd7781c23e"]) 19:21:11 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYBLOB="0100000000000000014d564b581c76e21b"]) 19:21:11 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_names\x00') sendfile(r0, r1, 0x0, 0xedc0) 19:21:12 executing program 0: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0x10, &(0x7f0000000080)={&(0x7f0000000000)=""/67, 0xfffffffffffffec2}}, 0xffffff8f) 19:21:12 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYBLOB="0100000000000000014d564b581c76e21b"]) 19:21:12 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') getsockopt$bt_hci(r0, 0x0, 0x0, 0x0, 0x0) 19:21:12 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$describe(0x6, r0, 0x0, 0x0) 19:21:12 executing program 1: r0 = creat(0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0x407012ef, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r1, 0x208200) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000200)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x122000, 0x1000}, 0x20) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000000)={{0x8, @loopback, 0x4e23, 0x0, 'wrr\x00', 0x10, 0x2}, {@dev={0xac, 0x14, 0x14, 0x12}, 0x0, 0x1, 0x0, 0x6}}, 0x44) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000004080), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000080)='$\x00'}, 0x30) socket(0x0, 0x0, 0x0) getpid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) creat(&(0x7f0000000180)='./bus\x00', 0x0) 19:21:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) epoll_create1(0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000044d564bcd7781c23e"]) 19:21:12 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x2}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000140)=ANY=[]) 19:21:12 executing program 3: r0 = socket(0x2, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e") 19:21:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYBLOB="0100000000000000014d564b581c76e21b"]) 19:21:12 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, 0x0) 19:21:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) epoll_create1(0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000044d564bcd7781c23e"]) 19:21:12 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000004780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 19:21:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYBLOB="0100000000000000014d564b581c76e21b"]) 19:21:12 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmmsg$alg(r0, &(0x7f0000006940)=[{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="961c994423b8f332cbe8d48b85cf", 0xe}, {&(0x7f0000000040)="cb", 0x1}, {&(0x7f0000000080)='@', 0x1}], 0x3, &(0x7f0000000d80)=[@assoc={0x10}, @iv={0x10}], 0x20}, {0x0, 0x0, 0x0, 0x0, &(0x7f0000001e80)}], 0x2, 0x0) 19:21:12 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') fcntl$getflags(r0, 0x802) 19:21:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) epoll_create1(0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000044d564bcd7781c23e"]) 19:21:12 executing program 1: r0 = creat(0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0x407012ef, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r1, 0x208200) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000200)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x122000, 0x1000}, 0x20) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000000)={{0x8, @loopback, 0x4e23, 0x0, 'wrr\x00', 0x10, 0x2}, {@dev={0xac, 0x14, 0x14, 0x12}, 0x0, 0x1, 0x0, 0x6}}, 0x44) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000004080), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000080)='$\x00'}, 0x30) socket(0x0, 0x0, 0x0) getpid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) creat(&(0x7f0000000180)='./bus\x00', 0x0) 19:21:12 executing program 3: r0 = epoll_create(0x7) r1 = socket(0x10, 0x2, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000380)) 19:21:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYBLOB="0100000000000000014d564b581c76e21b"]) 19:21:12 executing program 0: r0 = creat(0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0x407012ef, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r1, 0x208200) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000200)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x122000, 0x1000}, 0x20) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000000)={{0x8, @loopback, 0x4e23, 0x0, 'wrr\x00', 0x10, 0x2}, {@dev={0xac, 0x14, 0x14, 0x12}, 0x0, 0x1, 0x0, 0x6}}, 0x44) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000004080), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000080)='$\x00'}, 0x30) socket(0x0, 0x0, 0x0) getpid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) creat(&(0x7f0000000180)='./bus\x00', 0x0) 19:21:12 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_keyring_id(0x0, 0x0, 0x0) 19:21:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) epoll_create1(0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000044d564bcd7781c23e"]) 19:21:13 executing program 3: socket$inet6(0xa, 0x2, 0x11) 19:21:13 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYBLOB="0100000000000000014d564b581c76e21b"]) 19:21:13 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x373, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'team0\x00'}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$PROG_LOAD(0x5, 0x0, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0x0, &(0x7f0000000ac0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000040), 0x10}, 0x74) getpid() [ 263.245776][ T8633] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 19:21:13 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYBLOB="0100000000000000014d564b581c76e21b"]) 19:21:13 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f00000013c0)={0x0, 0x0, 0x0}, 0x23) 19:21:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) epoll_create1(0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000044d564bcd7781c23e"]) 19:21:13 executing program 1: add_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000240)="cfe0c0d0f56f9985d23afd97d54c0f3f866885385b6dd29894f5151c9649b2fb027c73408d12dd6af8a4d99ca2676429ac01331dd843d50350321725e88d959c9f0f1f8d9325b9063bffa3332d66640949cb4019a522f70b2ecd4c8142b70f255635846784bd229da2c27e62481dbdec44d998410e1e5f114a35f0d6552d08d94fd5b345cd323c649212604d5d5cc526f45aa92ef0f07ec369da263916697be290df560df031073642fa1768fa52e071", 0xfffffffffffffec1, 0xfffffffffffffffe) 19:21:13 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x373, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'team0\x00'}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$PROG_LOAD(0x5, 0x0, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0x0, &(0x7f0000000ac0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000040), 0x10}, 0x74) getpid() 19:21:13 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYBLOB="0100000000000000014d564b581c76e21b"]) [ 263.605846][ T8652] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 263.721265][ T8652] bond2 (uninitialized): Released all slaves 19:21:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYBLOB="0100000000000000014d564b581c76e21b"]) 19:21:13 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000001340)="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", 0x1a2, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x11, 0x0, 0x0) 19:21:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) epoll_create1(0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000044d564bcd7781c23e"]) 19:21:13 executing program 3: openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x5, 0x0) 19:21:13 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000012c0)={0x0, 0x0, 0x0}, 0x240000c5) 19:21:13 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') fcntl$getflags(r0, 0x3) 19:21:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000044d564bcd7781c23e"]) 19:21:14 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$describe(0x6, r0, &(0x7f00000001c0), 0x0) 19:21:14 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, 0x0, 0x0) 19:21:14 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) 19:21:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYBLOB="0100000000000000014d564b581c76e21b"]) 19:21:14 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) 19:21:14 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, 0x0) 19:21:14 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@rand_addr="230afcd03e8a8d079e65e98ed4c2486c"}, 0x14) 19:21:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000044d564bcd7781c23e"]) 19:21:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYBLOB="0100000000000000014d564b581c76e21b"]) 19:21:14 executing program 1: inotify_add_watch(0xffffffffffffffff, 0x0, 0x80) 19:21:14 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x1, 0x0) 19:21:14 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000800)={&(0x7f0000000680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const={0x5}]}}, &(0x7f0000000740)=""/180, 0x26, 0xb4, 0x1}, 0x20) 19:21:14 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 19:21:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYBLOB="0100000000000000014d564b581c76e21b"]) 19:21:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000044d564bcd7781c23e"]) 19:21:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind(r0, 0x0, 0x0) 19:21:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xa68, 0xff}]}) 19:21:15 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f00000004c0)=0x3, 0x4) 19:21:15 executing program 3: keyctl$revoke(0x1d, 0x0) 19:21:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYBLOB="0100000000000000014d564b581c76e21b"]) 19:21:15 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, 0x0) 19:21:15 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000044d564bcd7781c23e"]) 19:21:15 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000004780)={0x0, 0x0, 0x0, 0x0, 0x4db, 0x1}, 0x3c) 19:21:15 executing program 1: r0 = epoll_create(0x9) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0xf3) 19:21:15 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "800100", 0x14, 0x6, 0x0, @rand_addr="eca5c5fed16b4cf44ce33c06799c8423", @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 19:21:15 executing program 0: add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$revoke(0x3, r0) 19:21:15 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000044d564bcd7781c23e"]) 19:21:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYBLOB="0100000000000000014d564b581c76e21b"]) 19:21:15 executing program 4: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0xc0d00) 19:21:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000000000000580001c0"]) 19:21:15 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000044d564bcd7781c23e"]) 19:21:15 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) 19:21:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4}]}]}, 0x28}}, 0x0) 19:21:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, 0x0) 19:21:16 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4}) 19:21:16 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000044d564bcd7781c23e"]) 19:21:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x10) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000240)={[], 0xffffffff}) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r1, 0x5609, &(0x7f0000000080)) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) 19:21:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000001e01"]) 19:21:16 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f000000a300)={0x0, @xdp, @rc, @nfc, 0x5, 0x0, 0x0, 0x0, 0x0, &(0x7f000000a2c0)='veth0_to_team\x00'}) 19:21:16 executing program 4: syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_names\x00') 19:21:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, 0x0) 19:21:16 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000044d564bcd7781c23e"]) 19:21:16 executing program 1: r0 = epoll_create(0x7) epoll_pwait(r0, &(0x7f0000000100)=[{}], 0x1, 0x3, 0x0, 0x0) 19:21:16 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r2, r3, 0x0, 0x0) 19:21:16 executing program 0: setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000080), 0xffffffffffffff3c) 19:21:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000000000000ff02"]) 19:21:16 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000044d564bcd7781c23e"]) 19:21:16 executing program 1: timer_create(0x2, 0x0, &(0x7f0000000040)) 19:21:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, 0x0) 19:21:16 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={0x0}}, 0x0) 19:21:17 executing program 4: r0 = getpgrp(0x0) sched_rr_get_interval(r0, &(0x7f0000000780)) 19:21:17 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) recvfrom$inet6(r0, 0x0, 0x0, 0x40010021, 0x0, 0x0) 19:21:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000044d564bcd7781c23e"]) 19:21:17 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) 19:21:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockname(r0, &(0x7f0000002800)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002880)=0xffffffffffffff96) 19:21:17 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000400), 0x4) 19:21:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000044d564bcd7781c23e"]) 19:21:17 executing program 3: 19:21:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000180)=ANY=[]) 19:21:17 executing program 1: 19:21:17 executing program 0: 19:21:17 executing program 3: 19:21:17 executing program 4: 19:21:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000044d564bcd7781c23e"]) 19:21:17 executing program 1: 19:21:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000180)=ANY=[]) 19:21:17 executing program 0: 19:21:17 executing program 4: 19:21:17 executing program 3: 19:21:17 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000044d564bcd7781c23e"]) 19:21:18 executing program 1: 19:21:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000180)=ANY=[]) 19:21:18 executing program 0: 19:21:18 executing program 4: 19:21:18 executing program 3: 19:21:18 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000044d564bcd7781c23e"]) 19:21:18 executing program 1: 19:21:18 executing program 0: 19:21:18 executing program 4: 19:21:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYBLOB]) 19:21:18 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000044d564bcd7781c23e"]) 19:21:18 executing program 1: 19:21:18 executing program 3: 19:21:18 executing program 0: 19:21:18 executing program 4: 19:21:18 executing program 1: 19:21:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000044d564bcd7781c23e"]) 19:21:18 executing program 0: 19:21:18 executing program 3: 19:21:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYBLOB]) 19:21:19 executing program 4: 19:21:19 executing program 1: 19:21:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000044d564bcd7781c23e"]) 19:21:19 executing program 3: 19:21:19 executing program 0: 19:21:19 executing program 4: 19:21:19 executing program 1: 19:21:19 executing program 3: 19:21:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYBLOB]) 19:21:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000044d564bcd7781c23e"]) 19:21:19 executing program 0: ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4004700e, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x2, 0x3, 0x340, 0x1d4, 0x0, 0x0, 0x0, 0x0, 0x2ac, 0x2ac, 0x2ac, 0x2ac, 0x2ac, 0x3, 0x0, {[{{@ip={@multicast1, @remote, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00', {}, {}, 0x84}, 0x0, 0x1b4, 0x1d4, 0x0, {}, [@common=@inet=@sctp={{0x144, 'sctp\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@remote, @empty, 0x0, 0x0, '\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x39c) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, 0x0) 19:21:19 executing program 1: 19:21:19 executing program 4: 19:21:19 executing program 3: 19:21:19 executing program 0: 19:21:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000044d564bcd7781c23e"]) 19:21:19 executing program 1: 19:21:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000000000001"]) 19:21:19 executing program 4: 19:21:20 executing program 3: 19:21:20 executing program 0: 19:21:20 executing program 3: 19:21:20 executing program 4: 19:21:20 executing program 1: 19:21:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000000000001"]) 19:21:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000044d564bcd7781c23e"]) 19:21:20 executing program 3: 19:21:20 executing program 1: 19:21:20 executing program 0: 19:21:20 executing program 1: 19:21:20 executing program 4: 19:21:20 executing program 3: 19:21:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000000000001"]) 19:21:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000044d564bcd7781c23e"]) 19:21:20 executing program 3: 19:21:20 executing program 4: 19:21:20 executing program 1: 19:21:21 executing program 0: 19:21:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYBLOB="0100000000000000014d564b58"]) 19:21:21 executing program 4: 19:21:21 executing program 1: 19:21:21 executing program 0: 19:21:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, 0x0) 19:21:21 executing program 3: 19:21:21 executing program 4: 19:21:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYBLOB="0100000000000000014d564b58"]) 19:21:21 executing program 1: 19:21:21 executing program 3: 19:21:21 executing program 0: 19:21:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, 0x0) 19:21:21 executing program 3: 19:21:21 executing program 4: 19:21:21 executing program 1: 19:21:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYBLOB="0100000000000000014d564b58"]) 19:21:21 executing program 0: 19:21:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, 0x0) 19:21:22 executing program 3: 19:21:22 executing program 1: 19:21:22 executing program 4: 19:21:22 executing program 0: 19:21:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000000000001"]) 19:21:22 executing program 3: 19:21:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[]) 19:21:22 executing program 1: 19:21:22 executing program 4: 19:21:22 executing program 0: 19:21:22 executing program 3: 19:21:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000000000001"]) 19:21:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[]) 19:21:22 executing program 1: 19:21:22 executing program 3: 19:21:22 executing program 0: 19:21:22 executing program 4: 19:21:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000000000001"]) 19:21:23 executing program 1: 19:21:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[]) 19:21:23 executing program 3: 19:21:23 executing program 4: 19:21:23 executing program 0: 19:21:23 executing program 1: 19:21:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYBLOB="0100000000000000014d56"]) 19:21:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB]) 19:21:23 executing program 3: 19:21:23 executing program 4: 19:21:23 executing program 1: 19:21:23 executing program 0: 19:21:23 executing program 3: 19:21:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB]) 19:21:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYBLOB="0100000000000000014d56"]) 19:21:23 executing program 4: 19:21:23 executing program 1: 19:21:24 executing program 0: 19:21:24 executing program 1: 19:21:24 executing program 3: 19:21:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB]) 19:21:24 executing program 4: 19:21:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYBLOB="0100000000000000014d56"]) 19:21:24 executing program 0: 19:21:24 executing program 3: 19:21:24 executing program 1: 19:21:24 executing program 4: 19:21:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYBLOB="0100000000000000014d564b"]) 19:21:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000000000004"]) 19:21:24 executing program 0: 19:21:24 executing program 3: 19:21:24 executing program 1: 19:21:24 executing program 4: 19:21:25 executing program 0: 19:21:25 executing program 3: 19:21:25 executing program 1: 19:21:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000000000004"]) 19:21:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYBLOB="0100000000000000014d56"]) 19:21:25 executing program 4: 19:21:25 executing program 3: 19:21:25 executing program 1: 19:21:25 executing program 0: 19:21:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000000000004"]) 19:21:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYBLOB="0100000000000000014d56"]) 19:21:25 executing program 3: 19:21:25 executing program 1: 19:21:25 executing program 4: 19:21:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000044d564bcd"]) 19:21:25 executing program 0: 19:21:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYBLOB="0100000000000000014d56"]) 19:21:26 executing program 3: 19:21:26 executing program 4: 19:21:26 executing program 1: 19:21:26 executing program 0: 19:21:26 executing program 2: 19:21:26 executing program 3: 19:21:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000044d564bcd"]) 19:21:26 executing program 4: 19:21:26 executing program 1: 19:21:26 executing program 0: 19:21:26 executing program 2: 19:21:26 executing program 3: 19:21:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000044d564bcd"]) 19:21:26 executing program 4: 19:21:26 executing program 1: 19:21:26 executing program 2: 19:21:26 executing program 0: 19:21:26 executing program 3: 19:21:27 executing program 4: 19:21:27 executing program 1: 19:21:27 executing program 0: 19:21:27 executing program 2: 19:21:27 executing program 3: 19:21:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000044d564bcd7781"]) 19:21:27 executing program 1: 19:21:27 executing program 3: 19:21:27 executing program 4: 19:21:27 executing program 2: 19:21:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000044d564bcd7781"]) 19:21:27 executing program 0: 19:21:27 executing program 1: 19:21:27 executing program 4: 19:21:27 executing program 2: 19:21:27 executing program 3: 19:21:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000044d564bcd7781"]) 19:21:27 executing program 0: 19:21:27 executing program 1: 19:21:28 executing program 4: 19:21:28 executing program 2: 19:21:28 executing program 3: 19:21:28 executing program 0: 19:21:28 executing program 1: 19:21:28 executing program 4: 19:21:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000044d564bcd7781c2"]) 19:21:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000240)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:21:28 executing program 3: add_key$user(&(0x7f0000000380)='user\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="97", 0x1, 0xfffffffffffffffb) 19:21:28 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd7", 0xc5, 0x0, 0x0, 0x0) read(r0, &(0x7f0000000ac0)=""/245, 0x100000394) 19:21:28 executing program 1: mknod(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) utimes(&(0x7f0000000000)='./bus\x00', 0x0) 19:21:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) 19:21:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000044d564bcd7781c2"]) 19:21:28 executing program 2: socket(0x800000002, 0x0, 0x102) 19:21:28 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000002c0)={@local={0xfe, 0x80, [0x0, 0x2]}, 0x0, r2}) 19:21:28 executing program 1: openat$vfio(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/vfio/vfio\x00', 0x0, 0x0) 19:21:28 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2d012e2f6669daf6b646ca25d31e63a0afcea28bde161dcd02b5d5636100082d8477f9244b3d97624cfabc6af171f274b7acee89f6a3004b7de7d8dbc5929e1d31d771706b7e95b338ee9e61930d18727cbf305234224686935d564b87160169a4442a3926040200"/131], 0xa) 19:21:29 executing program 2: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2000402) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) 19:21:29 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) fcntl$setstatus(r0, 0x4, 0x82a00) 19:21:29 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) 19:21:29 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000980)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 19:21:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000044d564bcd7781c2"]) 19:21:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) [ 279.256679][ T26] kauditd_printk_skb: 8 callbacks suppressed [ 279.256700][ T26] audit: type=1804 audit(1578252089.271:31): pid=9479 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir577211592/syzkaller.UXqHIZ/69/bus" dev="sda1" ino=16656 res=1 19:21:29 executing program 0: msgsnd(0x0, &(0x7f0000000040)=ANY=[], 0x0, 0x0) 19:21:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:21:29 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000980)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 19:21:29 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000000)="971a1334a038bb4855fe636b08ff3d", 0xf}, {&(0x7f0000000340)="e4bc7c957b83ba155edae525e00f76c76056ac3fe8a5de5ccfba604ac6b0d4a0fd42802b43143a32d703bd21baddda61ba1cb78758f519c19a06193e8bfc0d1f1fad3be6885359773264bd153a2bf50591662cca307c7a22f8a9e70629a1beac22b823bfee7fec832958c20007e0b8707c6ac0e8b1539a1a37e634034731fe8a6a4253eaa6a7945a6d7510808e380f0fe6fa8d10ab4ea12230c38e5d5378ffc64ebfdc52af9ab5a1af6be5", 0xab}, {&(0x7f00000004c0)="4b8043af3b13f04c3ee02ee028e584", 0xf}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:21:29 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 19:21:29 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) 19:21:30 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x10042) 19:21:30 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, 0x0, 0x0) 19:21:30 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc004510e, &(0x7f0000000000)={{}, {0x0, 0x1000080}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) gettid() 19:21:30 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0x0, 0x0, 0x0, 0x4}, 0x3c) 19:21:30 executing program 0: io_cancel(0x0, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffd26}, 0x0) [ 280.360139][ T26] audit: type=1804 audit(1578252090.371:32): pid=9527 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir577211592/syzkaller.UXqHIZ/69/bus" dev="sda1" ino=16656 res=1 19:21:30 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000000)="971a1334a038bb4855fe636b08ff3d", 0xf}, {&(0x7f0000000340)="e4bc7c957b83ba155edae525e00f76c76056ac3fe8a5de5ccfba604ac6b0d4a0fd42802b43143a32d703bd21baddda61ba1cb78758f519c19a06193e8bfc0d1f1fad3be6885359773264bd153a2bf50591662cca307c7a22f8a9e70629a1beac22b823bfee7fec832958c20007e0b8707c6ac0e8b1539a1a37e634034731fe8a6a4253eaa6a7945a6d7510808e380f0fe6fa8d10ab4ea12230c38e5d5378ffc64ebfdc52af9ab5a1af6be5", 0xab}, {&(0x7f00000004c0)="4b8043af3b13f04c3ee02ee028e584", 0xf}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:21:30 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001740)) 19:21:30 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000004a00)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000400)="231c8058df6ce45c24975e1f0833ae8a", 0x10}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 19:21:30 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_TSS_ADDR(r2, 0xae47, 0x0) finit_module(r0, 0x0, 0x1) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) 19:21:30 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="74dd5ca362ce9a9f072c706f72743d3078303030303030303030302c596c6976706f72742c"]) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, 0x0, 0x0) write$P9_RSETATTR(0xffffffffffffffff, 0x0, 0x0) pipe2$9p(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, 0x0) [ 280.556578][ T9541] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:21:30 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) [ 280.756403][ T9553] 9pnet_virtio: no channels available for device 127.0.0.1 [ 280.784528][ T9553] 9pnet_virtio: no channels available for device 127.0.0.1 19:21:30 executing program 4: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x0) fstatfs(r0, &(0x7f0000000880)=""/4096) 19:21:31 executing program 3: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc2(0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:21:31 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x0) fstatfs(r0, &(0x7f0000000880)=""/4096) 19:21:31 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_TSS_ADDR(r2, 0xae47, 0x0) finit_module(r0, 0x0, 0x1) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) 19:21:31 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) 19:21:31 executing program 3: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc2(0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:21:31 executing program 5: r0 = socket(0x18, 0x0, 0x0) r1 = socket(0x18, 0x0, 0x0) dup2(r0, r1) 19:21:31 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) write(r0, &(0x7f0000000040)="e1", 0x1) 19:21:31 executing program 1: perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x200000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:21:31 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_TSS_ADDR(r2, 0xae47, 0x0) finit_module(r0, 0x0, 0x1) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) 19:21:31 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) 19:21:31 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) 19:21:31 executing program 1: mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) 19:21:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6(0xa, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB], 0x1}}, 0x0) close(r0) 19:21:32 executing program 4: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) ioctl$void(r0, 0x5450) 19:21:32 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) 19:21:32 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) 19:21:32 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x54}]}, &(0x7f00000003c0)='GPL\x00', 0x100000000004, 0xff7, &(0x7f000062b000)=""/4087, 0x0, 0x0, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 19:21:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6(0xa, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB], 0x1}}, 0x0) close(r0) 19:21:32 executing program 3: open(&(0x7f0000000040)='.\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x4, 0xa00000, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc78e, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000000), 0x0) ftruncate(0xffffffffffffffff, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x40ff0f, 0x0, 0x10, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 19:21:32 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f00000046c0)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000080)='<', 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0) 19:21:32 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x13, 0x0, &(0x7f0000000500)) 19:21:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}, 0x9d6b}, 0x1c) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) [ 282.846449][ T9686] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:21:33 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x0, 0x0, 0x4}, 0x3c) 19:21:33 executing program 5: perf_event_open(&(0x7f0000000940)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2880}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:21:33 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r3) r5 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r4) request_key(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, r5) 19:21:33 executing program 3: open(&(0x7f0000000040)='.\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x4, 0xa00000, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc78e, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000000), 0x0) ftruncate(0xffffffffffffffff, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x40ff0f, 0x0, 0x10, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 19:21:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) accept$alg(r2, 0x0, 0x0) 19:21:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x2, 0x3, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@ip={@empty, @broadcast, 0x0, 0x0, 'macvlan1\x00', 'sit0\x00'}, 0x0, 0xc8, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'vxcan1\x00', {0x0, 0x0, 0x200, 0x0, 0x93, 0x1, 0x9}}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@loopback}}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x318) 19:21:33 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) 19:21:33 executing program 3: open(&(0x7f0000000040)='.\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x4, 0xa00000, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc78e, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000000), 0x0) ftruncate(0xffffffffffffffff, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x40ff0f, 0x0, 0x10, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 19:21:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc004510e, &(0x7f0000000000)={{}, {0x0, 0x1000080}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) inotify_rm_watch(0xffffffffffffffff, 0x0) bind$isdn(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 19:21:33 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:21:33 executing program 0: creat(&(0x7f0000000180)='./bus\x00', 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) 19:21:33 executing program 2: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) getdents64(r0, 0x0, 0x0) [ 283.487853][ T26] audit: type=1804 audit(1578252093.501:33): pid=9727 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir935140178/syzkaller.22ss7k/87/bus" dev="sda1" ino=16748 res=1 19:21:33 executing program 3: open(&(0x7f0000000040)='.\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x4, 0xa00000, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc78e, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000000), 0x0) ftruncate(0xffffffffffffffff, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x40ff0f, 0x0, 0x10, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 19:21:33 executing program 4: clock_adjtime(0x0, &(0x7f00000002c0)) [ 283.584169][ T26] audit: type=1804 audit(1578252093.531:34): pid=9728 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir935140178/syzkaller.22ss7k/87/bus" dev="sda1" ino=16748 res=1 19:21:33 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 19:21:33 executing program 2: r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0xb, &(0x7f0000000040), 0x4) 19:21:33 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace(0xffffffffffffffff, r1) 19:21:34 executing program 1: add_key$user(&(0x7f0000002a80)='user\x00', &(0x7f0000002ac0)={'syz', 0x1}, &(0x7f0000002b00)='P', 0x1, 0xffffffffffffffff) 19:21:34 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x801) 19:21:34 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x180042, 0x0) write$P9_RMKNOD(r0, 0x0, 0x0) 19:21:34 executing program 0: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000200)='\x00', 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x24000004) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x25, 0x4, 0x8, "f452f7741457607ee08281174f02b5f5", "7ec7b0358cd2df0b7471d7e0bc959cbb"}, 0x25, 0x1) 19:21:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x64, 0x0, &(0x7f0000000140)) 19:21:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 19:21:34 executing program 1: socketpair(0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 19:21:34 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) 19:21:34 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48) 19:21:34 executing program 5: creat(&(0x7f00000005c0)='./file0\x00', 0x0) mount(&(0x7f0000000e40), &(0x7f0000000280)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x200001, 0x0) 19:21:34 executing program 3: symlink(&(0x7f000000bffa)='./control\x00', &(0x7f000000affa)='./bus\x00') symlink(&(0x7f0000000040)='.\x00', &(0x7f0000000080)='./control\x00') link(&(0x7f00000000c0)='./bus/\x00', 0x0) 19:21:34 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000340)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b7040000100000206a0700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a63796c113a80c19aab9d607000000b6cd483be3f0d3253730e711f5969f62c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1740637c48468766af540439fce41f144631ac262dcae18c3d1a1fbe96dd87235b44174f7c0343185089a0f119e31975e551558055dc2dc"], &(0x7f0000000280)='GPL\x00'}, 0x48) 19:21:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[{0x10, 0x1}], 0x10}, 0x0) 19:21:34 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAPCLR(r0, 0x4b64, 0x0) 19:21:34 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setflags(r0, 0x2, 0x0) 19:21:34 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r3) 19:21:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000100)={"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"}) 19:21:34 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000002c0)={0x0, 0xfefa, &(0x7f0000001340), 0x272, 0x0, 0x1db}, 0x0) 19:21:35 executing program 0: syz_open_dev$vcsu(&(0x7f0000000100)='/dev/vcsu#\x00', 0x1, 0x0) 19:21:35 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[{0x10}], 0x10}, 0x0) 19:21:35 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$tipc2(0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f00000000c0)="0f20d86635200000000f22d826d33566b91109000066b80060000066ba000000000f306766c74424000d0000006766c7442402f60000006766c744240600000000670f0114246766c74424003f8c00006766c7442402e4d400006766c744240600000000670f011424660f38827500b8dd000f00d80f21f30f01c3ddc3", 0x7d}], 0xb, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_TSS_ADDR(r2, 0xae47, 0xd000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x24000004) lsetxattr$trusted_overlay_upper(&(0x7f0000000240)='./file1\x00', &(0x7f0000000280)='trusted.overlay.upper\x00', 0x0, 0x0, 0x4) socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) mount(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)='lo@\x00') 19:21:35 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r0, 0x0) 19:21:35 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x11, 0x3, 0x7, &(0x7f0000000440)) 19:21:35 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 19:21:35 executing program 0: mknod(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) link(&(0x7f0000000080)='./bus\x00', 0x0) 19:21:35 executing program 5: perf_event_open(&(0x7f00000005c0)={0x0, 0x221, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:21:35 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005240)=[{{&(0x7f0000000100)={0xa, 0x4e24, 0x0, @ipv4={[], [], @empty}}, 0x1c, 0x0}}, {{&(0x7f0000001900)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev}}, 0x1c, 0x0}}], 0x2, 0x0) 19:21:35 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x80000005) 19:21:35 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) accept$inet(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe5f) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) listen(0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendto$inet6(r0, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1b) 19:21:35 executing program 4: 19:21:35 executing program 5: 19:21:35 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$tipc2(0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f00000000c0)="0f20d86635200000000f22d826d33566b91109000066b80060000066ba000000000f306766c74424000d0000006766c7442402f60000006766c744240600000000670f0114246766c74424003f8c00006766c7442402e4d400006766c744240600000000670f011424660f38827500b8dd000f00d80f21f30f01c3ddc3", 0x7d}], 0xb, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_TSS_ADDR(r2, 0xae47, 0xd000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x24000004) lsetxattr$trusted_overlay_upper(&(0x7f0000000240)='./file1\x00', &(0x7f0000000280)='trusted.overlay.upper\x00', 0x0, 0x0, 0x4) socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) mount(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)='lo@\x00') 19:21:35 executing program 3: 19:21:35 executing program 5: 19:21:35 executing program 4: 19:21:36 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x80000005) 19:21:36 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x80000005) 19:21:36 executing program 4: 19:21:36 executing program 5: 19:21:36 executing program 1: 19:21:36 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x80000005) 19:21:36 executing program 4: 19:21:36 executing program 5: 19:21:36 executing program 2: 19:21:36 executing program 1: 19:21:36 executing program 4: 19:21:36 executing program 5: 19:21:36 executing program 2: 19:21:36 executing program 3: 19:21:36 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x80000005) 19:21:36 executing program 5: 19:21:36 executing program 4: 19:21:36 executing program 1: 19:21:37 executing program 2: 19:21:37 executing program 1: 19:21:37 executing program 4: 19:21:37 executing program 5: 19:21:37 executing program 3: 19:21:37 executing program 2: 19:21:37 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80000005) 19:21:37 executing program 1: 19:21:37 executing program 3: 19:21:37 executing program 5: 19:21:37 executing program 4: 19:21:37 executing program 2: 19:21:37 executing program 1: 19:21:37 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80000005) 19:21:37 executing program 2: 19:21:37 executing program 3: 19:21:37 executing program 5: 19:21:37 executing program 4: 19:21:37 executing program 1: 19:21:38 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80000005) 19:21:38 executing program 2: 19:21:38 executing program 5: 19:21:38 executing program 3: 19:21:38 executing program 4: 19:21:38 executing program 1: 19:21:38 executing program 4: 19:21:38 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x80000005) 19:21:38 executing program 3: 19:21:38 executing program 5: 19:21:38 executing program 4: 19:21:38 executing program 2: 19:21:38 executing program 1: 19:21:38 executing program 3: 19:21:38 executing program 5: 19:21:38 executing program 5: 19:21:38 executing program 1: 19:21:38 executing program 2: 19:21:38 executing program 4: 19:21:38 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x80000005) 19:21:38 executing program 3: 19:21:38 executing program 2: 19:21:39 executing program 5: 19:21:39 executing program 4: 19:21:39 executing program 1: 19:21:39 executing program 3: 19:21:39 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x80000005) 19:21:39 executing program 2: 19:21:39 executing program 5: 19:21:39 executing program 4: 19:21:39 executing program 2: 19:21:39 executing program 3: 19:21:39 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x80000005) 19:21:39 executing program 5: 19:21:39 executing program 4: 19:21:39 executing program 1: 19:21:39 executing program 2: 19:21:39 executing program 3: 19:21:39 executing program 5: 19:21:39 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x80000005) 19:21:39 executing program 1: 19:21:39 executing program 4: 19:21:40 executing program 2: 19:21:40 executing program 3: 19:21:40 executing program 5: 19:21:40 executing program 4: 19:21:40 executing program 1: 19:21:40 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x80000005) 19:21:40 executing program 2: 19:21:40 executing program 3: 19:21:40 executing program 5: 19:21:40 executing program 1: 19:21:40 executing program 4: 19:21:40 executing program 2: 19:21:40 executing program 5: 19:21:40 executing program 3: 19:21:40 executing program 1: 19:21:40 executing program 4: 19:21:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x80000005) 19:21:40 executing program 5: 19:21:40 executing program 3: 19:21:40 executing program 2: 19:21:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000100)='wlan1\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r2, 0x0) 19:21:41 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 19:21:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x80000005) 19:21:41 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg(r0, &(0x7f000000d480)=[{{&(0x7f000000a3c0)=@ethernet={0x0, @link_local}, 0x0, &(0x7f0000006cc0)=[{&(0x7f000000a440)="090b6becb5a4e0f4f2bf625e5268626c9fea4718257f4346b2a533857dc4515d7e770f4dbe9049f7953ee9078921025212314f7440028e4db82184fd15821cf8ddd16f05f74fb2b4bb20e7dc14eb2a622f44c99ccfb377e6da8935eff6dcf6da86c65085bee77d5abd6a7c2b9b3e25d10ed66e5726b5a1bad43dfc55f5d0898570d4fe43f197d815f435c56d3720ab1e226567c749c1002c620a0df4f52dd25507467a8067cde8eba304c4ab9582bcef52b3aebdb17712176c6dd04f39432a0994cd9005b6d16e88d07e4a"}, {&(0x7f000000a540)="5ca4e0319bc9f90971c440180d742a1b700684751542fec2ae227b52b88be6e16b1ad65e0a30d60d6b6f642707a612e606e816ab2eb1855c6b8e1ae0b460d424857df0fd7bfd1146af53f337c1099ca9e885e8520ba6a72a20eb82916fb985fa622e39fad6718138536eb92d621bf3c482429139bd"}], 0x0, &(0x7f000000a5c0)=[{0x0, 0x0, 0x0, "098279552b1326fd1a0ccaa5f5049a1fa970834ab29b"}, {0x0, 0x0, 0x0, "d7425c54bd0d27ee8373ac47aec8ad"}, {0x0, 0x0, 0x0, "32246b80298af86189250b0f728153aef608b1e9461feb7ce81db974724eb2bbed8175a7716b0e9d578b39d08c03c0289c0bc2470805296fdc48b936cfa41450acd01a2787009f353dec67162a5866f34bbb97eecd063486a5f5a413095db9df492f4c32f1a9d03e3c7c659f870b0d0d733500f7a0fb1114b0e1c6c8c1e5876c8f32ab206e94a504f9f08f4d"}, {0x0, 0x0, 0x0, "bb53c6f0a794ebaa36323927b9063da0be64d101ef2f5b9f7792ebefdd67f2791a824d6ac2ac7b716b59fdabae84cd1410c0869169c62d24799eda6322746f2ffa0b0818bc7c6b1c0e57703909f089a8c9f6e1e2d37239c839b60c5d7a233ccd678c53e9fbf72f77a575ff59e01821598e0323e14f80866b66598510f5da8521daaa154445f2ec876c7d10254d7a8616d36263c2a6ee64682ba8967347c62c30538bf814f5b5fb2842e6faabe1319f2fbbca29b086b58cc5759dd51ca5186b7997774a31212d83627812126d21ffb617c734b308ffb208ff8b8b345176c7b25976b929e0802a4a1d8ecafdc6e9ae"}]}}, {{&(0x7f000000a7c0)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x0, &(0x7f000000a000)=[{&(0x7f000000a840)="18c8d573f0868dec39bdf72c180709b50915c5a738bd9dce493c636c864c54a7bb4281e3acc14ee898c98686f2b191c9538e5772421357dd3653707c4ea0721e260149fe1bcb619d728175a95efc4f7e8608c6f6dd598c159730d3e9e16473432cbfc39be546585094bd06bbfa0c165d13233b27b790939da288b7452052bb93c20379c0708e936f30b03500a830511098e28b079cba96d0c439b10390a276f263c9170aabaa62569d6e8ca748063ce3396fd48994c258fabd1405e4f82539db99c952a8c2419ccea363da209d564194aed7106f1ac356681e"}], 0x0, &(0x7f000000a940)=[{0x0, 0x0, 0x0, "e733c1f7ce4462b00c2e0b452ad5c00df1b4dec04f6ce5541f3a2c4cd583914c873bc45aa300f5e099327fbc202f88745af36d449d21bd1b1312c2f50ed685ef8f77197a9fe9ececdcb3c850f418acb8eee4a9dd3767b87a53aedafae7a4ed33c571db576a6cdeee917d3e4eee5a6c3b248c2dd43c9a06913b28bc3a001e965fcab65595a4ebd193cfe3a352af8bc3ae4ac9af405326bcb992ce7f7c38d3661460b1b2483ed78918e8b83ba153249203029f2abc3d1965adbc2da739fb41a6ab1f798e2f93e56315b0bb9c7f246825cd9e2405fae09044fe6c5adee4d4e374db79534b1729c547a6bf46ff22d7b8b71b22f07e0ef065e349"}, {0x0, 0x0, 0x0, "f203f772f85ce0da2c6350eb54702417864cefe33a17ac3570f13fd5b6f1ad2170a9ea00f29be0e4b0ca22f228aab700d33ca5d4212264fcaa91ce8d51872b72bba2f7a5216f23129e4e2a604c4da2e8eed3a37f691636f941934dbb015b6d3f57cc0954b74e924ed78d710ca32959ead8efe534dbb7065a52b23e75e75974e1835aed43a3bb9a50ee6373bdbc64a80619c21bf140784f126486fe71d9ac461350353205b8860c2026f1bf4c2b444bb3222f97df49a73fea0139bd1e8530758314d31b3a68e333c4f49e1754cdbc42504d7811f759a6416f7e38656ac075615c2ac1f5eca7a1118f96069c6476127e020a90377b80db68c2c0c092664b274bd2257fb621b6f3e10fa622f1db2c3802162ff59399e8eabfa9f2370efa4eab0e93a42e95f61f1d511b09fa85022db1aec12754a11039ce34a937588c638ef74e1bdaf3dafb16b5d03b0d1aab91e4b9a6cc066bf464229271decd175bd458348063e0bc1805307644423f6b680ec9f3104c00a739eea8d689bf9bad1002582a641e457bf0da1575e9851672e1c6ea424de226217baa5fb6ce5d45fd3af8ad4bdbc280b8ab07dd1c2c1862599fab2ac891eff1879deb7f0c35e71b0e95ac7ff0b5260b8c9b75cddb257e38f0942a59aabca358516d21cba30cf0fff4bcadb4977298e5f264e28b2989e4c12dc328180b3e109c7ee7b2a63970900ccfd90379d6c4314a4967c1946994a46313e4256a4dc6768f63981cce73218849a26398864bb29046c3dbf7ae98a55b29169f33c8eccf138d84bed9f48c782f00ddddfadda704f9d8501ae9b6f91533cc0f10447eb1e8cc2acb59bd4443d0eb902eb013cfc13798d0fdddedc1026d9d421e03af457c4c07b0d09f521ddcabb5337e401fff761580f5eba72b8a89bb3a89bd9f39ad102a375aea5011fc79729417e400324e15b408841dc69d1a82c96cab6f5d87464f34c9962438151d14156dabb014a1079708e9bcfadc5439125b0d758d1a39d5d8db8e16f0c1772dd435773077667b84ce8c40fd459511dd66f4fa5472b279115d9e8b5b01e3a45bda3bee6bc09e9dd55f1f8f45ce84a038b3599782cb1b0447c48ae660e228b069d35396de21326a55dfd0db49aa9e01ff0238152660f63155c99cff0957ba359def0724948f8160a92948fad48371657b051b0e359c42540c5ba90f8910cb9bc51fbbd5f35e765c6bca840e4be1ed0fb02653770e820adc4bd2d8678e6496c5d780ac5fd55119515a530ff13545c6bf706ff8b5afb9816ed0ad373cd596fbe1fabe33f29215202e31fb2b052b34e666c6cdb57fafc276e4ecf4e2ba737982e82f8b6197840744b5bbc6b31485ae2a688b625654d813bedd9517e30890f5e9852ac3d2f6ba868f72633af6200a06cad6ed175a4bea123e50bdd1b1b26179eff4c8abc33af88e6b5fc4ed201f440708c0c087f29e470b6cc866664e1016e2b904ac6d9a75a617779af5fdeb9673fc58f58b8e528c86724b8c141183282cb7cc69a50bf33709e30eabc9c76281f16d3a465e27d4c95257b79a6be83ae478bc35189fec9627dd0fa0bb2ad08df458f1d15f0459c31fe9d883e0a932401371e4fdbb83d1af9c1a711b9128fd631f2a6a5b445d7ddcd6757485e13d2a679d75f31eba4be89ef8928cb45e16d4a70f8cf080b2da0ff2ff02a35a9fdf19c755d184f12aaa97b946ae5fd646a6238db2b7516643eb9c29a3b587b78a3208cd63e425014845361789d31932be53aa98d9f43821730fe5fd5bb359bf3d828e72510b5a18c7505fab7130eb458c6572d936d028160a7692186faa5515b1aff9b7b6437c1c26d4d6f49d4e5bad73606e4f0b0bf336f316077a1002c0504d73d08b0286347385c9c0068203ecedcf5aa051816dc1c9a9cf990647aabb5c20096753bd82d41195209915408af1f58cf98b777fb3fc5d6ecbf98318f3f914e780b5b7edd780a13a3358efa1411c42d9bf7a0e8abd10e5fcbebbe7d6fd11a2705bc4fd6c76e59ff93465a27065f7d42e0b86243c20e7599ac067f7d495d5e1c0babfe43020588b45d196e5e65e78ffc56963271336be94a251fd0fc7c9b93c22187e8b1b164e163ec498fcfef5cfd811de41f902a8aae471b73debc7435488026b8ae66e6fef191b3242d88f71d387f038ae949d86f1c1df9505df5b34a7cf3180472c4daf52114695d8299c77ef0bd177620e3c646de5a7892a2acdb10d38428b4476df00f57960b6e8fe35969233b4876af19509510b619d240cf195413daba10c53b3fa5db5915593d4fed6151b210d298698c48b95d21c13375d4bf6ba5bf3489c8e626d0009dc666e29306a940ae56b4b2ae92f762cc885e476138ca857ea43a33a4289798a08b1f2f0ba0bbc6b38bd46efd9b12cfd21082ff5c81d914016456b9df956fff886578fd5e435910c9147b43c21f1b7909e94b5cfbee258a9f8aa7699f8337a177401992939e44a65207b9eb686719274bca06f71737ab1163c45df6ff6c7652f5a55357e54f7b39ed7129a735ef0a1f32b2441da33cb72670900036522781c6c774e4c8ebb0aee75550efae49f1596fde3bf7cdf242e793dd945c5f26265b52adea0b4fde7e3cb8bed241d6a1722698846b444b18f55cfb543f9bcfcf021195bc148953ddcdbcda21e7a4223db11682c246d037e54ecc6ca1ac4dfc915e0b269a811b086b8f86a1bc94253a78199601711567671ea81b707db716ed25f5db540edcf08e763015c03f83cc411fc0b3349240ff99cac172bc5d28b7ac9c4eb464c963748bae6bdaa8acb8ec51e9a56c4caf10a6f82cef91d11c148358bbdc32cebe88d35f6eb01bb1823063534a9dd3038d25bd7963adb54a5291de7159c256bc7da5e10d56947a9bc9d6182ff564f622597522aca5435b76e5dbb43bacbea357389110ba0523291dcca30133a23b71b6d6986161547f72c06f4e0291032b6545a95dfbd71aefc3f587ed3486e9d46d76c68ca67f7526fe63716d3938d5a313d9bca1e44b58516460864d79642edb200ae61a0a3c9e5ab0c4eea4bc8f176ec58fd044d0a7a6d5fbe3e2c28014437fa883b94d3de6194f13bf65f4022539dfafa17000f8c0c031d353f72cc0677236bbe5264fac09d29a0acfd0f4befbe6eb29d88ddf80dcfb2c73838ef59233e5459be635fce9494b1a1199dd2671c278c9a60a0305f34a0ed6203027d0d731eba33f0f571cc0449839358a65bc64177be236839eac54c91a2f7478c626f0cc1c6c8228ccf0a53d8f2fa88c00108fe7b555548e87c26270fffe54149b612f765ac837ad3073fe0c982aadc8a8740c90b6e9dce906e03b04ffa925c4d829397b082c52a10fb055130eb60137c9e5d423f36037631c29d49bcee050dbe4ab046f27dfc2469c00cf87781f77e4f08673cb9bb0a1e77fdae2f5fd4d321625ce42f67070ce93bbd812d2fa8e79c9784f21b63aaec2566dc49d0c545607c281a7dab3a75068240cc44c11b61d3d378382ec9f7983cc77f9bf9389c79f743ca78526fcad0d6dfc1f6e07762bc799153fdce22381e07c3667410544c8d1bbce3e0250f9ec0edb271f7a7d11e21a56ade73ebdfd37b7073ddc479b4674adf9751e21fd73e82f16c8d48e362f8a8cdbd1918dd39d0ad0c15b9c318c43a969d85534ec62798d11a2039f2eca9f6081cf70291eb9db528d86e62613d36cccb3ec2ff90bc7473e99ed6a1eb469aeb2b4f38866a6aa833d5ed8c056f0bdaba78951cb0dd205d988e98280d84ed689df1a6736b798e6b12dcb26fae7acbac4aaa12d448801ca26070d67888fe13c3765601da164386f5621d5b677f1b7bf2dc2be83f1b6bcc60b9aa81598d31444023352c9793fcad0b066bb3a24d5e10fa4632a8db374fcf71b7aa99eb29203fc31d4785452e154144e5b728d4e40f015ae4c17ab7bd7cff135a33a74258395272e93ec8121c240279ad98ba04b28183b3d43c56e4dcaa7a63033e3ac2d8d88417de07f7dda69dd2de46f11f794a8656b315bfe106ac733c1b8e2a6b6f758858ac75dbb03a58bb6aeeb33331ba5199268c96590b1f740f050a58e818cddf2f6686b96024e41ec6d233329652d7c06738d83ce272db9af6772b6efbf87a5c0fc3e4cdb500551eb8db9bb3eed780a533abfc688332ef297e71f31795578676ee5b952ff5869c5b884a2810fd3f66e78bae62bd08b34e5ca9da367828486c62846dabde3c3f64dd78ad0b96bc20b31c2a7b002f2843eae243439f8802901d635957877c3db0f7e39f8c882cc1c811e8d74f9e97f169e8a21345a94bf2a16491653c3003cb5d123caf9862bd47580e1fa10a18b849bbf12d99cf3cefb41bfad0f7429e15a70fcf1c0b7472fc4006b95ed1102090d54bc255f90c9dae1dd0e0702afdb86f8e5135037b96753a95edd2e385dda53a9197931b7ecb09aea0e5a3b2f86a45ae3bc3ea9260efd885c85cf69259e4cdd099f775c73d9e11b52402df20a3ca30810a9f8cf4772f48d97b10b13e75d4fd7b6a3b54a3e5df746dcd0e117392dca204857a3481151b261cf003bae8b32427606eb8862d18fdbd11afd4e0522d26998d0c413ab9c6520d0c66b54edb6e5f28247358ef41fdd6469a2ee52d37099318f1d59caf6470af557c3b723f982e06a2328f12f878ff42ecf90339510ffc9ac5f598cb802c2908a8c7a75920800c57185ceb0b787d0910510d3fa0e53f64e12d4de5e04eeddba4d6a8a3566959e1f288d1bd82471feb7c2b1c962b2fd99d942d68161b79d8963df154d7f2b4ef7185e279e9460fb1038ef0a8e1d8450b36f8c6e302a4b4b71df878a268a5982436ab3f81041fa0950dc3f217c08b34ce1671c3d5c7769e12991be502d59d4d667656dff062104cff3093bd7245ea853a96224ad92ba594100ed393a89e885fab9a1e73fb10a4ee44861f730f35bde3e94e3add878452d64d004b3053648794488a06627c00e8db3031f2c00904e0115e9e522cde25c877a81d99893472af8b61e306fb9b23c5c62dd663c6ead3c2e92df3c43697b82c6e81c32752ea386920ddbe5e58cea8e6282a066080d00f13bca5edb835559b4fe8f12a14a70e2df2bd10ba64115691cfc292307b2dd938c0bac3b0686ec681b566e6ab74a8ece5a71406293b2c1fd2ffbd8c1d3f89e3f53b84192ca188aed6fc82bf49654b3701eff7e7164fb00f9ef3d14d875ae82dbe63769066d5c1e791d43bab097fc0321d79e906de3701982089cb971f37ca02d3b60e77632ec66d429714c795a5cd526017ce0b173c5cdc71bec012dc1781348e423b5716e0ccaebffa374f335fa53c6c2b503dce1c0a777efa1a13eb1201545644a73812bb876c1c8cdd536079cc3b1ab61f86339bce97197a6c5c889206574383231d3e850a80155847db48fd80b6ee8dab9d511b24a4503f5a867f803902be19bc4e0358ec650fe3a0ef7c146ce7855eee2a0415dda8ae8a91e6c771afd6f45b2ac7a4d356e7f24034324186f7684b7759e8ca529afdd87a2d6628976dab2536b710a1ef30c4eb522be795c606303d16bb907145fd73b94f798bcf9b738bd8e72f5bc8439d95efece1acf25d028b8327bc5782efa67e6ad8f42727349c565e4c53869b0ca018b39a6262d4108ba1f487a57ffd45a7b0b351491755854eaf2aa6230503dd1f5e802576de0b55baead9266671035561d1ce5f8f4413267665c7a1fa66ae91f2d2ed1d0db42fd014d6f2a3aa1d8ef1acea7d688b0ee71dec11269ff0b6a87d74f93cad8b7b2f1b3aa5e0a32ebe3cb2811b25049dcefbbc0db5"}, {0x0, 0x0, 0x0, "70c897bc8c7d31f302712533af7f51a6218580bd0ecd9f6f7aacb96d0a"}, {0x0, 0x0, 0x0, "46fbf18e7b82a6154613756ffabed9ab137c314716961644fabba949a69a99c3a141a4a076aaa07e95f7"}, {0x0, 0x0, 0x0, "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"}, {0x0, 0x0, 0x0, "46b8b582f36cf28c17c44258bc46a88e3297990912171ffaadce25c1e02ef02c9536cf7e567df24adcab33fe655c3a7e069f0aa739bdec43a6cb9a3133cc6029b7e1323743e63ec9ddadbe1b893d779bc76f32801853f3051340cba885a602649bf24cfbafe41263da0b2edbccbc4d9b29ef4e8cff9affda2ea0a5a1"}]}}, {{&(0x7f000000bc80)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "279237c09fd7179dc76d9d4405bb0859b0d67c2b898cd367d9ae15f345896fc2907214cc3232d0d0a8250b7b9c621fde9f2b466608932118e87da348aebad0"}, 0x0, &(0x7f000000bd40)=[{&(0x7f000000bd00)}], 0x0, &(0x7f000000bd80)=ANY=[@ANYBLOB="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"/4478]}}, {{&(0x7f000000cf00)=@pppoe={0x18, 0x0, {0x0, @dev, 'hsr0\x00'}}, 0x0, &(0x7f000000d100)=[{&(0x7f000000cf80)="7adb4eb29382ca0801d33c64dc1a4f3f8016179a3b5ba40a0a07563fdfddfed1bb425c2e"}, {&(0x7f000000cfc0)="36657fafd4a796c1bc126d9fe7607a54ce32ceba217f4e2fc3f05f6f7a69eb135997c1b7dd8c2302fab1ea8da8f1692fa9ec8165a018e0763f16b58c766ef8baeff3443645dab92a8064e644572efabe405b2582f48bc3e2592dfa5c695ecb09cde27a0e95ef383ea8b9b4e3adc446b3dca3dbad97bf4f9c6efd58019960f1e59a5b16"}, {&(0x7f000000d080)="43b545aeed60eb3b54652868fccad1be82576da52b793e6352be21ab7b7a2d4a9884959a133982735a85194006243cf23a73d67a2cc2d94f9585ff0018acf908a34019b46ae9cbbc4f842346d04e407c0c0d4a306f6ac5"}], 0x0, &(0x7f000000d140)=ANY=[@ANYBLOB="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"]}}], 0x28e1553, 0x40) 19:21:41 executing program 3: setrlimit(0x8, &(0x7f00000002c0)) 19:21:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x19, 0xffffffffffffffff}, 0x14}}, 0x0) 19:21:41 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) 19:21:41 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) 19:21:41 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, 0x0, 0x0) 19:21:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x80000005) 19:21:41 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg(r0, &(0x7f000000d480)=[{{&(0x7f000000a3c0)=@ethernet={0x0, @link_local}, 0x0, &(0x7f0000006cc0)=[{&(0x7f000000a440)="090b6becb5a4e0f4f2bf625e5268626c9fea4718257f4346b2a533857dc4515d7e770f4dbe9049f7953ee9078921025212314f7440028e4db82184fd15821cf8ddd16f05f74fb2b4bb20e7dc14eb2a622f44c99ccfb377e6da8935eff6dcf6da86c65085bee77d5abd6a7c2b9b3e25d10ed66e5726b5a1bad43dfc55f5d0898570d4fe43f197d815f435c56d3720ab1e226567c749c1002c620a0df4f52dd25507467a8067cde8eba304c4ab9582bcef52b3aebdb17712176c6dd04f39432a0994cd9005b6d16e88d07e4a"}, {&(0x7f000000a540)="5ca4e0319bc9f90971c440180d742a1b700684751542fec2ae227b52b88be6e16b1ad65e0a30d60d6b6f642707a612e606e816ab2eb1855c6b8e1ae0b460d424857df0fd7bfd1146af53f337c1099ca9e885e8520ba6a72a20eb82916fb985fa622e39fad6718138536eb92d621bf3c482429139bd"}], 0x0, &(0x7f000000a5c0)=[{0x0, 0x0, 0x0, "098279552b1326fd1a0ccaa5f5049a1fa970834ab29b"}, {0x0, 0x0, 0x0, "d7425c54bd0d27ee8373ac47aec8ad"}, {0x0, 0x0, 0x0, "32246b80298af86189250b0f728153aef608b1e9461feb7ce81db974724eb2bbed8175a7716b0e9d578b39d08c03c0289c0bc2470805296fdc48b936cfa41450acd01a2787009f353dec67162a5866f34bbb97eecd063486a5f5a413095db9df492f4c32f1a9d03e3c7c659f870b0d0d733500f7a0fb1114b0e1c6c8c1e5876c8f32ab206e94a504f9f08f4d"}, {0x0, 0x0, 0x0, "bb53c6f0a794ebaa36323927b9063da0be64d101ef2f5b9f7792ebefdd67f2791a824d6ac2ac7b716b59fdabae84cd1410c0869169c62d24799eda6322746f2ffa0b0818bc7c6b1c0e57703909f089a8c9f6e1e2d37239c839b60c5d7a233ccd678c53e9fbf72f77a575ff59e01821598e0323e14f80866b66598510f5da8521daaa154445f2ec876c7d10254d7a8616d36263c2a6ee64682ba8967347c62c30538bf814f5b5fb2842e6faabe1319f2fbbca29b086b58cc5759dd51ca5186b7997774a31212d83627812126d21ffb617c734b308ffb208ff8b8b345176c7b25976b929e0802a4a1d8ecafdc6e9ae"}]}}, {{&(0x7f000000a7c0)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x0, &(0x7f000000a000)=[{&(0x7f000000a840)="18c8d573f0868dec39bdf72c180709b50915c5a738bd9dce493c636c864c54a7bb4281e3acc14ee898c98686f2b191c9538e5772421357dd3653707c4ea0721e260149fe1bcb619d728175a95efc4f7e8608c6f6dd598c159730d3e9e16473432cbfc39be546585094bd06bbfa0c165d13233b27b790939da288b7452052bb93c20379c0708e936f30b03500a830511098e28b079cba96d0c439b10390a276f263c9170aabaa62569d6e8ca748063ce3396fd48994c258fabd1405e4f82539db99c952a8c2419ccea363da209d564194aed7106f1ac356681e"}], 0x0, &(0x7f000000a940)=[{0x0, 0x0, 0x0, "e733c1f7ce4462b00c2e0b452ad5c00df1b4dec04f6ce5541f3a2c4cd583914c873bc45aa300f5e099327fbc202f88745af36d449d21bd1b1312c2f50ed685ef8f77197a9fe9ececdcb3c850f418acb8eee4a9dd3767b87a53aedafae7a4ed33c571db576a6cdeee917d3e4eee5a6c3b248c2dd43c9a06913b28bc3a001e965fcab65595a4ebd193cfe3a352af8bc3ae4ac9af405326bcb992ce7f7c38d3661460b1b2483ed78918e8b83ba153249203029f2abc3d1965adbc2da739fb41a6ab1f798e2f93e56315b0bb9c7f246825cd9e2405fae09044fe6c5adee4d4e374db79534b1729c547a6bf46ff22d7b8b71b22f07e0ef065e349"}, {0x0, 0x0, 0x0, "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"}, {0x0, 0x0, 0x0, "70c897bc8c7d31f302712533af7f51a6218580bd0ecd9f6f7aacb96d0a"}, {0x0, 0x0, 0x0, "46fbf18e7b82a6154613756ffabed9ab137c314716961644fabba949a69a99c3a141a4a076aaa07e95f7"}, {0x0, 0x0, 0x0, "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"}, {0x0, 0x0, 0x0, "46b8b582f36cf28c17c44258bc46a88e3297990912171ffaadce25c1e02ef02c9536cf7e567df24adcab33fe655c3a7e069f0aa739bdec43a6cb9a3133cc6029b7e1323743e63ec9ddadbe1b893d779bc76f32801853f3051340cba885a602649bf24cfbafe41263da0b2edbccbc4d9b29ef4e8cff9affda2ea0a5a1"}]}}, {{&(0x7f000000bc80)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "279237c09fd7179dc76d9d4405bb0859b0d67c2b898cd367d9ae15f345896fc2907214cc3232d0d0a8250b7b9c621fde9f2b466608932118e87da348aebad0"}, 0x0, &(0x7f000000bd40)=[{&(0x7f000000bd00)}], 0x0, &(0x7f000000bd80)=ANY=[@ANYBLOB="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"/4478]}}, {{&(0x7f000000cf00)=@pppoe={0x18, 0x0, {0x0, @dev, 'hsr0\x00'}}, 0x0, &(0x7f000000d100)=[{&(0x7f000000cf80)="7adb4eb29382ca0801d33c64dc1a4f3f8016179a3b5ba40a0a07563fdfddfed1bb425c2e"}, {&(0x7f000000cfc0)="36657fafd4a796c1bc126d9fe7607a54ce32ceba217f4e2fc3f05f6f7a69eb135997c1b7dd8c2302fab1ea8da8f1692fa9ec8165a018e0763f16b58c766ef8baeff3443645dab92a8064e644572efabe405b2582f48bc3e2592dfa5c695ecb09cde27a0e95ef383ea8b9b4e3adc446b3dca3dbad97bf4f9c6efd58019960f1e59a5b16"}, {&(0x7f000000d080)="43b545aeed60eb3b54652868fccad1be82576da52b793e6352be21ab7b7a2d4a9884959a133982735a85194006243cf23a73d67a2cc2d94f9585ff0018acf908a34019b46ae9cbbc4f842346d04e407c0c0d4a306f6ac5"}], 0x0, &(0x7f000000d140)=ANY=[@ANYBLOB="000000000000000002010000030000003cc92852eb6dca55b6114c1e467327a17dc25d5889298521bd0fb34ae1cf56c0210c54b4e42e6b1e7393cc1a1bd4ea0f25a4f80675588080924b7f29325bcd65dae3371436ab1387a535ab0c1100e29e6c5f787cf48d1d16161c3b3f5014772698318fa18e2284a106647ad4e591e40dd9f6c0ac385d6076cdbbaf325ebb68c31d8b7ea331009bdab9140157b106708fcf8fe92c2872e8a983958995ae69f775ab503bde29df2ced74d1a4a5b7337b2f3e33cb7dcc4d8ee281eaa63cd4dbe456bee2f6f3f6a3257d4349793c146e673a5fa26feb2f2de4d3402589b37a779d00000000000000000011000000090000002a104ddeb7b66b2fa038756504507d5cae0767dbda89eb6f59bbc2e84f50f27f2a2016141cdfa659d033665e5c51926f04f13daa16bcb66ba60085d996ab560599aa3f709b9cb8c631e0923698f0fc3d3ef5ed34f0088bdb8cd03a424cbfe5614e83483757d6a8b48c77b9de3eade6c30a12c55c5180f8b6079bd320fe97256c55fb193e21d0ba82c6b64525c5880450db0b1095a2a351adc0573a0006902f31ee3bfe6122acc73297f46ab78b975c9297a1245aabb75a1d7780525cd25e690e24ae690bed80ac0121bf339919d37023ba0000000000000000000000000000000a010000a6000000a8b36476756a1e2e09deb328400000000000000000000000e801000002000000bf81d7e4d84fe875f6d65e74f6862e0f3b19928254022465a4cc1bdc8d894a2f2567ee134c800537f580a7da8d6c4c472e6c8abf4980b464adbd0d810afbcc6dad74b89baab7f2e0dc438eec789c57b7acf62bb08091e97844f6950bd996c302ffa24d80895007a292ed30175adfc04b7ebb02fb7e2078f5a181212a3d430444730fc13fda361372dddf6327a99464f81028593983f3febb135f25fda6205434209fdde894e1f2c7d77a9b7491e4fc981df526e480b1c8f6a5c7cc938086237ab0186d592e8786ab69ab2a15ca133d923da3b3243d4924ba95f475e07ae9740000000000000000000000000000000201000000080000561dbad9d49e8e91eeb4467158344299239c83756f13a8d42687f1266932cc72c2989e3fb48d30eab7ea4df7ab0739902787b454550a6c9242465e2046123d9ed6b2"]}}], 0x28e1553, 0x40) 19:21:41 executing program 2: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r0 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x0) fstatfs(r0, &(0x7f0000000880)=""/4096) 19:21:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x2c, 0x41, 0x0, "060000000000000000e4ff765400000000000000000000000000000000200000000000000000000000000000000000000200"}, 0xd8) 19:21:41 executing program 3: eventfd2(0x0, 0x1801) 19:21:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) open(0x0, 0x0, 0xebd4b6270603398f) 19:21:41 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x80000005) 19:21:41 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000001780)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000040)={0x0, "14302987626b1d112330d27fbd549589a1cabc17732559aaacad65982ff52319"}) 19:21:42 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) 19:21:42 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB='8\x00\x00\x00$\x00'], 0x1}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 19:21:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x11) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:21:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) write(r0, 0x0, 0x0) [ 292.210454][T10181] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 19:21:42 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x80000000) accept4(r0, 0x0, 0x0, 0x0) 19:21:42 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000001780)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000040)={0x0, "14302987626b1d112330d27fbd549589a1cabc17732559aaacad65982ff52319"}) 19:21:42 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x80000005) 19:21:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0xe, &(0x7f0000000000), 0x4) 19:21:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,index=on']) 19:21:42 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000001780)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000040)={0x0, "14302987626b1d112330d27fbd549589a1cabc17732559aaacad65982ff52319"}) 19:21:42 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x11, 0x800000003, 0x81) bind(r1, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f0000000380)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) sendfile(r0, r2, 0x0, 0x8000fffffffe) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 292.616220][T10213] sock: process `syz-executor.1' is using obsolete setsockopt SO_BSDCOMPAT 19:21:42 executing program 4: statx(0xffffffffffffffff, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, 0x0) [ 292.660367][T10212] overlayfs: missing 'workdir' [ 292.718673][T10218] overlayfs: missing 'workdir' 19:21:42 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x80000005) 19:21:42 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:21:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000180), 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db", 0x1) keyctl$dh_compute(0x17, 0x0, &(0x7f00000000c0)=""/83, 0x53, 0x0) 19:21:42 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000001780)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000040)={0x0, "14302987626b1d112330d27fbd549589a1cabc17732559aaacad65982ff52319"}) 19:21:42 executing program 4: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, &(0x7f0000000240), 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) 19:21:43 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/111, 0x4000, 0x800}, 0x20) 19:21:43 executing program 0: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x80000005) 19:21:43 executing program 3: ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000040)={0x0, "14302987626b1d112330d27fbd549589a1cabc17732559aaacad65982ff52319"}) 19:21:43 executing program 2: kexec_load(0x0, 0x0, 0x0, 0xc0000) 19:21:43 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000016540)={0x0, 0x0, 0x0}, 0x0) r1 = socket$kcm(0x10, 0x0, 0x10) recvmsg$kcm(r1, &(0x7f0000016540)={0x0, 0x0, 0x0}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYRES64=0x0, @ANYRES64=r1, @ANYPTR, @ANYRES16, @ANYRESDEC=0x0], 0x2e) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f0000000180)='./file0\x00', 0x1}, 0xefd5) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ce}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(r3, 0x0, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f00000000c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) openat$cgroup_ro(r4, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000005280)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='ppp0-@ppp1].securitytrustedself\x00') close(r2) socketpair(0x6, 0x6, 0x81, &(0x7f0000000100)) 19:21:43 executing program 5: r0 = socket(0x1, 0x3, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000200)) 19:21:43 executing program 4: creat(&(0x7f0000000180)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000000)='./bus\x00', &(0x7f0000000140)='ubifs\x00', 0x0, 0x0) 19:21:43 executing program 0: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x80000005) 19:21:43 executing program 2: 19:21:43 executing program 3: ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000040)={0x0, "14302987626b1d112330d27fbd549589a1cabc17732559aaacad65982ff52319"}) 19:21:43 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) 19:21:43 executing program 3: ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000040)={0x0, "14302987626b1d112330d27fbd549589a1cabc17732559aaacad65982ff52319"}) 19:21:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180)={0x3ff}, 0x8) 19:21:43 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 19:21:43 executing program 0: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x80000005) [ 293.606947][T10274] UBIFS error (pid: 10274): cannot open "(null)", error -22 [ 293.882861][ T26] audit: type=1804 audit(1578252103.901:35): pid=10289 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir976913776/syzkaller.IDWjmN/107/memory.events" dev="sda1" ino=16802 res=1 19:21:44 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000040)={0x0, "14302987626b1d112330d27fbd549589a1cabc17732559aaacad65982ff52319"}) 19:21:44 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000016540)={0x0, 0x0, 0x0}, 0x0) r1 = socket$kcm(0x10, 0x0, 0x10) recvmsg$kcm(r1, &(0x7f0000016540)={0x0, 0x0, 0x0}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYRES64=0x0, @ANYRES64=r1, @ANYPTR, @ANYRES16, @ANYRESDEC=0x0], 0x2e) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f0000000180)='./file0\x00', 0x1}, 0xefd5) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ce}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(r3, 0x0, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f00000000c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) openat$cgroup_ro(r4, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000005280)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='ppp0-@ppp1].securitytrustedself\x00') close(r2) socketpair(0x6, 0x6, 0x81, &(0x7f0000000100)) 19:21:44 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:21:44 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000016540)={0x0, 0x0, 0x0}, 0x0) r1 = socket$kcm(0x10, 0x0, 0x10) recvmsg$kcm(r1, &(0x7f0000016540)={0x0, 0x0, 0x0}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYRES64=0x0, @ANYRES64=r1, @ANYPTR, @ANYRES16, @ANYRESDEC=0x0], 0x2e) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f0000000180)='./file0\x00', 0x1}, 0xefd5) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ce}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(r3, 0x0, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f00000000c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) openat$cgroup_ro(r4, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000005280)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='ppp0-@ppp1].securitytrustedself\x00') close(r2) socketpair(0x6, 0x6, 0x81, &(0x7f0000000100)) 19:21:44 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000000000)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) [ 294.060906][ T26] audit: type=1804 audit(1578252103.901:36): pid=10289 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir976913776/syzkaller.IDWjmN/107/memory.events" dev="sda1" ino=16802 res=1 19:21:44 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000040)={0x0, "14302987626b1d112330d27fbd549589a1cabc17732559aaacad65982ff52319"}) 19:21:44 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x80000005) [ 294.274034][ T26] audit: type=1804 audit(1578252103.901:37): pid=10292 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir976913776/syzkaller.IDWjmN/107/memory.events" dev="sda1" ino=16802 res=1 19:21:44 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) symlink(&(0x7f0000000500)='./file0\x00', &(0x7f00000004c0)='./file0\x00') 19:21:44 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) socket$kcm(0xa, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) 19:21:44 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000100)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x3}}}, 0x10) 19:21:44 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000016540)={0x0, 0x0, 0x0}, 0x0) r1 = socket$kcm(0x10, 0x0, 0x10) recvmsg$kcm(r1, &(0x7f0000016540)={0x0, 0x0, 0x0}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYRES64=0x0, @ANYRES64=r1, @ANYPTR, @ANYRES16, @ANYRESDEC=0x0], 0x2e) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f0000000180)='./file0\x00', 0x1}, 0xefd5) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ce}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(r3, 0x0, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f00000000c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) openat$cgroup_ro(r4, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000005280)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='ppp0-@ppp1].securitytrustedself\x00') close(r2) socketpair(0x6, 0x6, 0x81, &(0x7f0000000100)) 19:21:44 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000040)={0x0, "14302987626b1d112330d27fbd549589a1cabc17732559aaacad65982ff52319"}) 19:21:44 executing program 5: perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:21:44 executing program 4: clock_getres(0x0, &(0x7f0000000340)) 19:21:44 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x80000005) 19:21:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) 19:21:44 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x8) close(r0) 19:21:45 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'erspan0\x00', 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'syz_tun\x00'}) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2800000010000104000040000000000000001ea6", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32], 0x28}}, 0x0) 19:21:45 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000016540)={0x0, 0x0, 0x0}, 0x0) r1 = socket$kcm(0x10, 0x0, 0x10) recvmsg$kcm(r1, &(0x7f0000016540)={0x0, 0x0, 0x0}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYRES64=0x0, @ANYRES64=r1, @ANYPTR, @ANYRES16, @ANYRESDEC=0x0], 0x2e) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f0000000180)='./file0\x00', 0x1}, 0xefd5) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ce}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(r3, 0x0, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f00000000c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) openat$cgroup_ro(r4, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000005280)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='ppp0-@ppp1].securitytrustedself\x00') close(r2) socketpair(0x6, 0x6, 0x81, &(0x7f0000000100)) 19:21:45 executing program 2: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, 0x0, 0x0) 19:21:45 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 19:21:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) 19:21:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r3 = dup3(r0, r1, 0x0) dup2(r3, r2) 19:21:45 executing program 3: openat$vim2m(0xffffffffffffff9c, &(0x7f0000001780)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000040)={0x0, "14302987626b1d112330d27fbd549589a1cabc17732559aaacad65982ff52319"}) 19:21:45 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x80000005) 19:21:45 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000006c0)={0x1, 0x0, 0x0, 0x0, 0x10c, 0x1}, 0x3c) 19:21:45 executing program 4: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x100002c05) write$cgroup_int(r0, &(0x7f0000000080), 0x12) 19:21:45 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x8, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 19:21:45 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x25, 0x1, 0x0, &(0x7f0000000000)) 19:21:45 executing program 3: openat$vim2m(0xffffffffffffff9c, &(0x7f0000001780)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000040)={0x0, "14302987626b1d112330d27fbd549589a1cabc17732559aaacad65982ff52319"}) 19:21:45 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ppoll(0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3ddd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x80001, 0x0) write(r1, 0x0, 0x0) r2 = socket(0x0, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x89a2, &(0x7f0000000180)) gettid() dup2(0xffffffffffffffff, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000080)='/dev/autofs\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240), 0xc) socket$inet(0x2, 0x0, 0x0) [ 295.782106][ T26] audit: type=1804 audit(1578252105.801:38): pid=10402 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir441532174/syzkaller.JpEV5p/123/memory.events" dev="sda1" ino=16786 res=1 [ 295.814870][T10406] 19:21:45 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x80000005) [ 295.831640][T10406] ********************************************************** [ 295.908053][T10406] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 295.934844][ T26] audit: type=1800 audit(1578252105.821:39): pid=10402 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=16786 res=0 19:21:46 executing program 3: openat$vim2m(0xffffffffffffff9c, &(0x7f0000001780)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000040)={0x0, "14302987626b1d112330d27fbd549589a1cabc17732559aaacad65982ff52319"}) [ 295.940696][T10406] ** ** 19:21:46 executing program 4: socket(0x18, 0x0, 0x8) [ 296.021921][ T26] audit: type=1804 audit(1578252105.831:40): pid=10402 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir441532174/syzkaller.JpEV5p/123/memory.events" dev="sda1" ino=16786 res=1 [ 296.037526][T10406] ** trace_printk() being used. Allocating extra memory. ** [ 296.113888][T10406] ** ** [ 296.157178][T10406] ** This means that this is a DEBUG kernel and it is ** [ 296.180847][T10406] ** unsafe for production use. ** [ 296.188277][T10406] ** ** 19:21:46 executing program 1: 19:21:46 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000001780)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, 0x0) [ 296.206687][ T26] audit: type=1800 audit(1578252105.881:41): pid=10408 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=16786 res=0 19:21:46 executing program 5: 19:21:46 executing program 4: [ 296.253542][T10406] ** If you see this message and you are not debugging ** [ 296.281468][T10406] ** the kernel, report this immediately to your vendor! ** [ 296.288949][T10406] ** ** 19:21:46 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x80000005) [ 296.371449][ T26] audit: type=1804 audit(1578252105.881:42): pid=10402 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir441532174/syzkaller.JpEV5p/123/memory.events" dev="sda1" ino=16786 res=1 [ 296.419428][T10406] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 296.487817][T10406] ********************************************************** 19:21:46 executing program 2: 19:21:46 executing program 5: 19:21:46 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000001780)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, 0x0) 19:21:46 executing program 1: 19:21:46 executing program 4: 19:21:46 executing program 1: 19:21:46 executing program 4: 19:21:46 executing program 5: 19:21:46 executing program 2: 19:21:46 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x80000005) 19:21:46 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000001780)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, 0x0) 19:21:47 executing program 4: 19:21:47 executing program 2: r0 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) 19:21:47 executing program 5: 19:21:47 executing program 1: 19:21:47 executing program 3: 19:21:47 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x80000005) 19:21:47 executing program 4: 19:21:47 executing program 2: 19:21:47 executing program 3: 19:21:47 executing program 1: 19:21:47 executing program 5: 19:21:47 executing program 5: 19:21:47 executing program 2: 19:21:47 executing program 1: 19:21:47 executing program 3: 19:21:47 executing program 4: 19:21:47 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x80000005) 19:21:47 executing program 3: 19:21:48 executing program 2: 19:21:48 executing program 5: 19:21:48 executing program 1: 19:21:48 executing program 4: 19:21:48 executing program 5: 19:21:48 executing program 2: 19:21:48 executing program 4: 19:21:48 executing program 3: 19:21:48 executing program 1: 19:21:48 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x80000005) 19:21:48 executing program 2: 19:21:48 executing program 5: 19:21:48 executing program 4: 19:21:48 executing program 3: 19:21:48 executing program 1: 19:21:48 executing program 4: 19:21:48 executing program 2: 19:21:48 executing program 3: 19:21:48 executing program 5: 19:21:48 executing program 1: 19:21:49 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x80000005) 19:21:49 executing program 2: 19:21:49 executing program 5: 19:21:49 executing program 4: 19:21:49 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 19:21:49 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 19:21:49 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x80000005) 19:21:49 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x1}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@name, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000)=@name, 0x10) 19:21:49 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000002680)) 19:21:49 executing program 4: r0 = getpid() perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 19:21:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpgrp(0x0) 19:21:49 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 19:21:49 executing program 2: open$dir(&(0x7f00000000c0)='.\x00', 0xd46c48e30e821f59, 0x0) 19:21:49 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6bdcd3292ea54c7beef915d564c90c2040000000000", 0x18) sendto$unix(r1, &(0x7f00000000c0)="91", 0x1, 0x0, 0x0, 0x0) 19:21:49 executing program 4: syz_emit_ethernet(0x76, &(0x7f00000002c0)={@broadcast, @random="708a1c045afe", @val, {@ipv6}}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:21:49 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x0, 0x0) 19:21:49 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x80000005) 19:21:49 executing program 4: ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) 19:21:49 executing program 2: pipe(&(0x7f0000000680)) getpid() r0 = getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) sched_setscheduler(r0, 0x5, &(0x7f0000000380)=0x1ff) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) getpgrp(0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ppoll(&(0x7f0000000200)=[{r1}], 0x1, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x11, 0x2, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x5452, 0x0) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) socket(0xa, 0x3, 0x8) r3 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) gettid() memfd_create(&(0x7f0000000440)='queue1\x00\x00\x00\x03\x00\x00#T\xe9\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00I\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x4) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) r4 = gettid() ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, 0x0) r5 = getpid() kcmp(r4, r5, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r6, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240), 0xc) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r7, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x81003) 19:21:50 executing program 5: r0 = socket$inet6(0xa, 0x8000000000001, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, &(0x7f00000000c0)) 19:21:50 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$unix(r0, &(0x7f0000000900)={&(0x7f00000000c0)=@abs, 0x6e, 0x0}, 0x0) 19:21:50 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 300.159476][T10611] raw_sendmsg: syz-executor.3 forgot to set AF_INET. Fix it! 19:21:50 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x3c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r1, 0x0, 0x0) 19:21:50 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000180)=0x32, 0x4) 19:21:50 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x1}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@name, 0x10) close(r1) 19:21:50 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x80000005) 19:21:50 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket(0x2, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) [ 300.412350][T10630] tipc: Failed to remove local publication {0,0,0}/3775169809 19:21:50 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup3(r0, r1, 0x0) dup2(r3, r2) 19:21:50 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="4c000000120081ae08060c0f006b10007f03e3f700000000000000ca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e74703c48f93b8446b9bbc7a461eb886a5e54e8ff5", 0x4c}], 0x1}, 0x0) 19:21:50 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x1}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@name, 0x10) close(r1) 19:21:50 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={0xffffffffffffffff, r0, 0xd}, 0x10) 19:21:50 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x80000005) 19:21:50 executing program 2: 19:21:50 executing program 3: 19:21:50 executing program 5: 19:21:50 executing program 1: 19:21:50 executing program 4: 19:21:51 executing program 4: 19:21:51 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x80000005) 19:21:51 executing program 2: 19:21:51 executing program 3: 19:21:51 executing program 5: 19:21:51 executing program 1: 19:21:51 executing program 2: 19:21:51 executing program 4: 19:21:51 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x80000005) 19:21:51 executing program 5: 19:21:51 executing program 1: 19:21:51 executing program 3: 19:21:51 executing program 4: 19:21:51 executing program 2: 19:21:51 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x80000005) 19:21:51 executing program 5: 19:21:51 executing program 1: 19:21:51 executing program 4: 19:21:51 executing program 3: 19:21:52 executing program 2: 19:21:52 executing program 5: 19:21:52 executing program 1: 19:21:52 executing program 3: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000100)={r0}) 19:21:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) 19:21:52 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x80000005) 19:21:52 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) 19:21:52 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x84) shutdown(r0, 0x2) 19:21:52 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000000)="971a1334a038bb4855fe636b08ff3d", 0xf}, {0x0}, {&(0x7f0000000340)="e4bc7c957b83ba155edae525e00f76c76056ac3fe8a5de5ccfba604ac6b0d4a0fd42802b43143a32d703bd21baddda61ba1cb78758f519c19a06193e8bfc0d1f1fad3be6885359773264bd153a2bf50591662cca307c7a22f8a9e70629a1beac22b823bfee7fec832958c20007e0b8707c6ac0e8b1539a1a37e634034731fe8a6a", 0x81}, {&(0x7f00000004c0)="4b8043af3b13f04c3ee02ee028e584b538cfb06be329d5ca0649880187b5cd5ff601bf7318c8d52d01b9f970ad55fcf5462b46220f73fb6601a4", 0x3a}], 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:21:52 executing program 4: ioprio_set$pid(0x0, 0x0, 0x7e39) 19:21:52 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='auxv\x00') 19:21:52 executing program 5: socket$kcm(0x2b, 0x1, 0x0) socket$kcm(0x2, 0x2, 0x73) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x1a0ffffffff) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0x0) 19:21:52 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x80000005) 19:21:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 19:21:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="200000001200010200000000000000000a00000000000000000000003781dd6dbac767a445068092e08f33543fe18df846641d4ba3f5dde73d9bb07ac2c8dda7ceebfd49b44ebc6cb2e61e62dc4da4d83f8c587f6166da98dcf1a68e764ead39d7f4cab1a46f32d87019b816c4d9dc970d005c3e0bfe4bfc2e65cc7a42e7c25e06f7af64fc8ce0de67daadbcd773ce1ad3ab303d939c9404681977e15265f04e9a4c01c608516b41196e16a1b6132580f2565f2760fcdab0dc3b5dee0ebeb6f45982075599e72a3d55ff79ca2da02027ac2af6baa6ce381d3b6e930fba00cb38c566"], 0x20}}, 0x0) 19:21:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup2(0xffffffffffffffff, r0) 19:21:53 executing program 5: mkdir(0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) sendmmsg$alg(r1, &(0x7f0000000080), 0x49249fb, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) mount(0x0, 0x0, &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 19:21:53 executing program 2: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000001600)='./file0\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000040)='./file0\x00', r2, &(0x7f0000000100)='./file1\x00') 19:21:53 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x80000005) 19:21:53 executing program 4: socket(0x1, 0x0, 0x8) 19:21:53 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000000)="971a1334a038bb4855fe636b08ff3d", 0xf}, {0x0}, {&(0x7f0000000340)="e4bc7c957b83ba155edae525e00f76c76056ac3fe8a5de5ccfba604ac6b0d4a0fd42802b43143a32d703bd21baddda61ba1cb78758f519c19a06193e8bfc0d1f1fad3be6885359773264bd153a2bf50591662cca307c7a22f8a9e70629a1beac22b823bfee7fec832958c20007e0b8707c6ac0e8b1539a1a37e634034731fe8a6a", 0x81}, {&(0x7f00000004c0)="4b8043af3b13f04c3ee02ee028e584b538cfb06be329d5ca0649880187b5cd5ff601bf7318c8d52d01b9f970ad55fcf5462b46220f73fb6601a4", 0x3a}], 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:21:53 executing program 3: r0 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec, 0x80, 0x0}, 0x0) 19:21:53 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000007040)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x0) 19:21:53 executing program 5: mkdir(0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) sendmmsg$alg(r1, &(0x7f0000000080), 0x49249fb, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) mount(0x0, 0x0, &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 19:21:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff}) fcntl$setsig(r0, 0xa, 0x0) 19:21:53 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x80000005) 19:21:53 executing program 3: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 19:21:53 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0xffffffffffffff14, &(0x7f0000000080)=[{&(0x7f0000000140)="240000001a0003041dfffd946f6105000a00000a1f000003141008000800100012000000140000001a00ffffba16a0aa1c09000000000000", 0x38}], 0x1}, 0x0) 19:21:53 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080025944eeba71a4976e252922c000000002aba000000012e0b3836005404b0e0301a4ce875f2e0ff5f163ee340b7679500800000000000000101013c5891039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r2 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet(r2, &(0x7f0000001b40)={&(0x7f0000000780)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000001a80)=[@ip_tos_u8={{0x11}}, @ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x3, 0x56}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @local, @local}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @broadcast}}}], 0x70}, 0x0) 19:21:53 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socket$kcm(0x29, 0x0, 0x0) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) 19:21:53 executing program 3: chmod(&(0x7f0000000040)='./file1\x00', 0x0) 19:21:53 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x80000005) 19:21:54 executing program 1: socket$kcm(0x11, 0x2, 0x300) socket$kcm(0x2, 0x2, 0x73) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x11, 0x2, 0x300) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x10, 0x3, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x1a0ffffffff) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, 0x0, 0x0) 19:21:54 executing program 4: socket$inet(0x2, 0x4001, 0x0) 19:21:54 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[@ANYPTR64], 0x8) socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:21:54 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) 19:21:54 executing program 5: r0 = memfd_create(&(0x7f0000000300)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) 19:21:54 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x80000005) 19:21:54 executing program 3: r0 = open(&(0x7f00000002c0)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0) [ 304.314037][T10834] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 19:21:54 executing program 4: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000003800)=[{&(0x7f0000000180)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff02000000000000000000000000003a00000303000000", 0x30}], 0x1}, 0x0) 19:21:54 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) 19:21:54 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) 19:21:54 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 19:21:54 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x80000005) [ 304.643387][T10855] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 19:21:54 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xa, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) 19:21:54 executing program 4: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000003800)=[{&(0x7f0000000180)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff02000000000000000000000000003a00000303000000", 0x30}], 0x1}, 0x0) 19:21:54 executing program 2: symlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') fchownat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 19:21:54 executing program 3: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000100)) 19:21:54 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x80000005) 19:21:55 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) 19:21:55 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000640)='/dev/nvram\x00', 0x0, 0x0) 19:21:55 executing program 2: poll(&(0x7f0000000100)=[{}], 0x1, 0xffffffff) [ 305.011694][T10879] capability: warning: `syz-executor.3' uses 32-bit capabilities (legacy support in use) 19:21:55 executing program 5: mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', 0x0, &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 19:21:55 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@mcast2}, 0x20) 19:21:55 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x80000005) 19:21:55 executing program 4: bpf$MAP_CREATE(0x0, 0x0, 0x0) 19:21:55 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x0, 0x0) 19:21:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x2d, 0x0, 0x0) 19:21:55 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:21:55 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) 19:21:55 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x12) write$cgroup_int(r0, &(0x7f0000000200), 0x12) 19:21:55 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x80000005) 19:21:55 executing program 4: setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080), 0xffffffffffffff66) 19:21:56 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f00000005c0)=[{0x0}], 0x1}, 0x0) poll(&(0x7f0000000040), 0xf0, 0x0) 19:21:56 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'veth0_to_bridge\x00', 0x8000}) 19:21:56 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000500)=0xa000000000000005) 19:21:56 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x80000005) 19:21:56 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x12) write$cgroup_int(r0, &(0x7f0000000200), 0x12) 19:21:56 executing program 4: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80), 0x4000000000006b9, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) 19:21:56 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x80000005) 19:21:56 executing program 1: socket(0x11, 0x3, 0x1) 19:21:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002280)=[{{&(0x7f00000006c0)={0x2, 0x4e23, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @loopback}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @multicast1}}}], 0x40}}], 0x1, 0x0) 19:21:56 executing program 2: pipe(0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) 19:21:56 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-avx\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) sendmsg$nl_generic(r1, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000002740)={&(0x7f0000001380)={0x80, 0x0, 0x0, 0x0, 0x0, {}, [@generic="e8d2c6a67f082380d04b3531a8cf7522a145fc5b67c34f3a58bf023efacb7359aeb5aecf7065d6b412eeb189b93449ba5eadad7a6a6252e456391b8a7c1f217823f0425641471f7d4a3962b7f0c196284543dc9eb3bdcf2635fffcfed442d4673f694397957d2f19bd"]}, 0x80}}, 0x0) recvmmsg(r1, &(0x7f00000045c0)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 19:21:56 executing program 4: pipe(0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x1) accept(r0, 0x0, 0x0) 19:21:56 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x80000005) 19:21:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) [ 306.536866][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 306.557215][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:21:56 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x2}) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000080)) 19:21:56 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1, 0x81, 0x7, 0x5}, 0x35) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000ed1000)={0xc, 0x4, 0x81000000004, 0x8000000007, 0x0, r0}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, 0x0, 0x0}, 0x1c) 19:21:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000000000048"]) 19:21:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000000000000ff0200000000792988"]) 19:21:57 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x80000005) 19:21:57 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x80000005) 19:21:57 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x2}) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000080)) 19:21:57 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x80000005) 19:21:57 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) 19:21:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000000000000ff0200000000792988"]) 19:21:57 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) 19:21:57 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, 0x0, 0x0) 19:21:57 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 19:21:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000000000000ff0200000000792988"]) 19:21:57 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005240)=[{{&(0x7f0000000100)={0xa, 0x4e24, 0x0, @ipv4={[], [], @empty}}, 0x1c, 0x0}}, {{&(0x7f0000001900)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000002980)=ANY=[@ANYBLOB="1400"/11], 0x18}}], 0x2, 0x0) 19:21:57 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x43732e5398416f1a}) ioctl$TUNATTACHFILTER(r0, 0x800454d2, 0x0) 19:21:57 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) 19:21:57 executing program 5: open$dir(&(0x7f0000001600)='./file0\x00', 0x0, 0x0) 19:21:57 executing program 3: symlink(&(0x7f0000000180)='..', &(0x7f0000000140)='./file0\x00') 19:21:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) 19:21:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r1, 0x0) 19:21:57 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) 19:21:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000000000000ff0200000000792988"]) 19:21:58 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x80000005) 19:21:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) 19:21:58 executing program 5: r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000000), 0x1c) 19:21:58 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)="080db5055e0bcfe847") writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000000c0)="290000002100190400003fffffffda060200000000e80001060000040d0003", 0x1f}], 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="240000001e0007041dfffd946f610500020000000000000000000800080001", 0x1f}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f179516d, 0x0) 19:21:58 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000640)="971a1334a038bb4855fe636b08ff3d6ba572fc5f40d71d0c86d84b70ce3a4ec9985a3304f3a5d2d8a588aff573a849090d283b72158fdfe72b1dcd4b25eaefc75870027b771facdca468272e430e6cb638af3fe6edfad56548aac1e39d70419ed9768708c50d93ebd331b5b765b96ed142e1ebd7908e274514fac9292c287d826e5be82942ebfb1528c5f0d794864c462230d556fb4dc5bb99795ca63cc6c8906ac946f6c3fb17ab9b023ba2ee3145aee3cec6d9a967dee7c7678894b39e0e4fc3da46043fa5968be8bf46c0de0dac12f681af0f6ad0c96a447900"/230, 0xe6}, {&(0x7f0000000140)}, {0x0}, {&(0x7f00000004c0)="4b8043af3b13f04c3ee02ee028e584b538cfb06be329d5ca0649880187b5cd5ff601bf7318c8d52d01b9f970ad55fcf5462b46220f73fb6601a41b8cd9dd067c723ff2f5916bbbc3f5f7d906001263a33c8381ba8373", 0x56}], 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:21:58 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x80000005) 19:21:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000000000000ff0200000000792988"]) 19:21:58 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x80000005) 19:21:58 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2, 0x0) pwritev(r0, 0x0, 0x0, 0x0) 19:21:58 executing program 2: madvise(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0) 19:21:58 executing program 5: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000003800)=[{&(0x7f0000000180)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff02000000000000000000000000000100000303000000", 0x30}], 0x1}, 0x0) 19:21:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000000000000ff0200000000792988"]) 19:21:58 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000d40)={0xa}, 0x3c) 19:21:58 executing program 5: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000003800)=[{&(0x7f0000000180)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff02000000000000000000000000000100000303000000", 0x30}], 0x1}, 0x0) 19:21:59 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)="080db5055e0bcfe84780") r0 = socket(0x10, 0x400000100080003, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="200000006800030800000000a9030003000000000000000008000200575aff9f6b6744254ffe2e4173a057dce1e97d8e76489bd8d2476d0479b7d4380144abbbb4bc94819c7fdd68561939066d75003cc10ed9abb13edf6987bdd028d9a5605d1b73d76ea549e2660a87087c9acc53ec20b742f7", @ANYRES32=0x0], 0x20}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x2e7, 0x0) 19:21:59 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0x80000005) 19:21:59 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000640)="971a1334a038bb4855fe636b08ff3d6ba572fc5f40d71d0c86d84b70ce3a4ec9985a3304f3a5d2d8a588aff573a849090d283b72158fdfe72b1dcd4b25eaefc75870027b771facdca468272e430e6cb638af3fe6edfad56548aac1e39d70419ed9768708c50d93ebd331b5b765b96ed142e1ebd7908e274514fac9292c287d826e5be82942ebfb1528c5f0d794864c462230d556fb4dc5bb99795ca63cc6c8906ac946f6c3fb17ab9b023ba2ee3145aee3cec6d9a967dee7c7678894b39e0e4fc3da46043fa5968be8bf46c0de0dac12f681af0f6ad0c96a447900"/230, 0xe6}, {&(0x7f0000000140)}, {0x0}, {&(0x7f00000004c0)="4b8043af3b13f04c3ee02ee028e584b538cfb06be329d5ca0649880187b5cd5ff601bf7318c8d52d01b9f970ad55fcf5462b46220f73fb6601a41b8cd9dd067c723ff2f5916bbbc3f5f7d906001263a33c8381ba8373", 0x56}], 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:21:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000000000000ff0200000000792988"]) 19:21:59 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r1, 0x0) 19:21:59 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x545c, 0x0) 19:21:59 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x800454d2, 0x0) 19:21:59 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r1, 0x0) 19:21:59 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0x80000005) 19:21:59 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000000000000ff0200000000792988"]) 19:21:59 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 19:21:59 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000000000000ff0200000000792988"]) 19:21:59 executing program 5: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xa, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) 19:21:59 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0x80000005) 19:22:00 executing program 3: 19:22:00 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x4ffe0, 0x0) 19:22:00 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000000000000ff0200000000792988"]) 19:22:00 executing program 2: 19:22:00 executing program 5: 19:22:00 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x0) 19:22:00 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000000000000ff0200000000792988"]) 19:22:00 executing program 1: 19:22:00 executing program 3: 19:22:00 executing program 1: 19:22:00 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x0) 19:22:00 executing program 5: 19:22:00 executing program 2: 19:22:00 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000000000000ff0200000000792988"]) 19:22:00 executing program 3: 19:22:00 executing program 1: 19:22:00 executing program 5: 19:22:00 executing program 2: 19:22:00 executing program 3: 19:22:00 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x0) 19:22:00 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000000000000ff0200000000792988"]) 19:22:00 executing program 5: 19:22:00 executing program 1: 19:22:00 executing program 2: 19:22:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000000000000ff0200000000792988"]) 19:22:01 executing program 3: 19:22:01 executing program 0: 19:22:01 executing program 1: 19:22:01 executing program 5: 19:22:01 executing program 2: 19:22:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000000000000ff0200000000792988"]) 19:22:01 executing program 3: 19:22:01 executing program 1: 19:22:01 executing program 0: 19:22:01 executing program 5: 19:22:01 executing program 2: 19:22:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000000000000ff0200000000792988"]) 19:22:01 executing program 1: 19:22:01 executing program 3: 19:22:01 executing program 5: 19:22:01 executing program 0: 19:22:01 executing program 2: 19:22:01 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000000000000ff0200000000792988"]) 19:22:01 executing program 3: 19:22:01 executing program 1: 19:22:02 executing program 0: 19:22:02 executing program 5: 19:22:02 executing program 2: 19:22:02 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000000000000ff0200000000792988"]) 19:22:02 executing program 3: 19:22:02 executing program 1: 19:22:02 executing program 0: 19:22:02 executing program 5: 19:22:02 executing program 2: 19:22:02 executing program 1: 19:22:02 executing program 3: 19:22:02 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000000000000ff0200000000792988"]) 19:22:02 executing program 0: 19:22:02 executing program 5: 19:22:02 executing program 1: 19:22:02 executing program 2: 19:22:02 executing program 3: 19:22:02 executing program 0: 19:22:02 executing program 5: 19:22:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000000000000ff0200000000792988"]) 19:22:03 executing program 2: 19:22:03 executing program 1: 19:22:03 executing program 0: 19:22:03 executing program 5: 19:22:03 executing program 3: 19:22:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000000000000ff0200000000792988"]) 19:22:03 executing program 2: 19:22:03 executing program 0: 19:22:03 executing program 1: 19:22:03 executing program 5: 19:22:03 executing program 3: 19:22:03 executing program 5: 19:22:03 executing program 1: 19:22:03 executing program 2: 19:22:03 executing program 0: 19:22:03 executing program 3: 19:22:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000000000000ff0200000000792988"]) 19:22:03 executing program 5: 19:22:03 executing program 0: 19:22:03 executing program 2: 19:22:03 executing program 1: 19:22:04 executing program 3: 19:22:04 executing program 1: 19:22:04 executing program 5: 19:22:04 executing program 3: 19:22:04 executing program 2: 19:22:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000000000000ff0200000000792988"]) 19:22:04 executing program 0: 19:22:04 executing program 1: 19:22:04 executing program 5: 19:22:04 executing program 0: 19:22:04 executing program 3: 19:22:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000000000000ff0200000000792988"]) 19:22:04 executing program 2: 19:22:04 executing program 5: 19:22:04 executing program 1: 19:22:04 executing program 2: 19:22:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000000000000ff0200000000792988"]) 19:22:04 executing program 0: 19:22:04 executing program 3: 19:22:05 executing program 1: 19:22:05 executing program 5: 19:22:05 executing program 2: 19:22:05 executing program 3: 19:22:05 executing program 1: 19:22:05 executing program 0: 19:22:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, 0x0) 19:22:05 executing program 5: 19:22:05 executing program 3: 19:22:05 executing program 1: 19:22:05 executing program 0: 19:22:05 executing program 2: 19:22:05 executing program 5: 19:22:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, 0x0) 19:22:05 executing program 3: 19:22:05 executing program 1: 19:22:05 executing program 0: 19:22:05 executing program 5: 19:22:05 executing program 2: 19:22:05 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) 19:22:06 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:22:06 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000001b40)={&(0x7f0000000780)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000001a80)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @multicast2}}}, @ip_tos_u8={{0x11}}, @ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x3}]}}}], 0x50}, 0x0) 19:22:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, 0x0) 19:22:06 executing program 0: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080025944eeba71a4976e252922c000000002aba000000012e0b3836005404b0e0301a4ce875f2e0ff5f163ee340b7679500800000000000000101013c5891039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:22:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x401}, 0x20}}, 0x0) 19:22:06 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) recvfrom(r0, 0x0, 0x0, 0x2002, 0x0, 0x0) 19:22:06 executing program 5: r0 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0xc, &(0x7f0000000400), 0x8) 19:22:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[]) 19:22:06 executing program 1: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x0) fstatfs(r0, &(0x7f0000000880)=""/4096) 19:22:06 executing program 3: r0 = socket(0x2, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000038973d8acd122df2e29c075f482d9df560279c893a69e9851ef0c47aea598d4f04764556b57256fc1ad51b6d2cabc8422ef225357dda555bb8573cfc66c527f4aabbddde5b34bdcc46f9bd23c38cf"], 0x18}}], 0x1, 0x0) 19:22:06 executing program 2: r0 = socket(0x18, 0x0, 0x0) readv(r0, 0x0, 0x0) 19:22:06 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRES32, @ANYBLOB="00000000ffffffff"], 0x2}}, 0x0) r0 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 19:22:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[]) 19:22:06 executing program 2: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x800002, 0x11, r1, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44800) r2 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r2, &(0x7f0000002d80), 0x4000000000006b9, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a00)=ANY=[@ANYBLOB], 0x1}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$int_in(r3, 0x0, &(0x7f0000000100)) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000080)='./bus\x00', 0x6, 0x1) 19:22:06 executing program 3: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) [ 316.926557][ T26] audit: type=1804 audit(1578252126.941:43): pid=11514 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir577211592/syzkaller.UXqHIZ/172/bus" dev="sda1" ino=16949 res=1 19:22:07 executing program 0: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080025944eeba71a4976e252922c000000002aba000000012e0b3836005404b0e0301a4ce875f2e0ff5f163ee340b7679500800000000000000101013c5891039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:22:07 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x444, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pipe(0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f00000004c0)=""/141, 0x3) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x0, 0x0, r2, &(0x7f0000000000), 0x10000}]) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) io_setup(0x7, 0x0) shutdown(0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000700)=ANY=[@ANYBLOB]) pwritev(r1, &(0x7f0000000340)=[{}], 0x1, 0x81805) dup(0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) recvmmsg(0xffffffffffffffff, &(0x7f0000001680)=[{{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000400)=[{&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000840)=""/187, 0xbb}], 0x2}, 0x9}, {{&(0x7f0000000f40)=@ethernet={0x0, @random}, 0x80, &(0x7f00000011c0)=[{0x0}, {&(0x7f0000001040)=""/77, 0x4d}], 0x2, &(0x7f0000001200)=""/144, 0x90}, 0x4}, {{&(0x7f00000012c0)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f00000015c0)}}], 0x3, 0x0, &(0x7f0000001740)) 19:22:07 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket(0x18, 0x0, 0x0) close(r0) 19:22:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[]) 19:22:07 executing program 3: shmget$private(0x0, 0x4000, 0x0, &(0x7f0000d0b000/0x4000)=nil) 19:22:07 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket(0x18, 0x0, 0x0) close(r0) 19:22:07 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000140)="cedbddea5b67f4290aa7fd7c0c", 0xd}, {&(0x7f00000004c0)="4b8043af3b13f04c3ee02ee028e584b538cfb06be329d5ca0649880187b5cd5ff601bf7318c8d52d01b9f970ad55fcf5462b46220f73fb6601a41b8cd9dd067c723ff2f5916bbbc3f5f7d906001263a33c8381ba837324c7c0120fd6de6e7d79656d69409d975b4fda8a653490e9d2e6a0f79f", 0x73}], 0x2) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:22:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB]) 19:22:07 executing program 1: mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 19:22:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB]) [ 317.741021][ T26] audit: type=1804 audit(1578252127.761:44): pid=11517 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir577211592/syzkaller.UXqHIZ/172/bus" dev="sda1" ino=16949 res=1 19:22:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x4, 0xa0, [0x200001c0, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff02000000190000000a00000000156e727000000000000000000000000000626f6e643000000000000000000000007465616d5f736c6176655f310000000062637366300000000000000000000000ffffffffffffffff007fffff0180c2000000ffffffffffff0000e00000005001000088010000"]}, 0x118) 19:22:07 executing program 5: r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400000002c6, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="9eefdf921586f376d82a6565bbabb4105a0de6d61c0f10b0b67715bb882017a0492eef189dd5696b508a0227f4c2a8b77f1761b7b3cf4cfeed19aa58b67757488c7cbbf94a5dd94476f35386552414b9529946e303b3a550637c38ea16f8536a94721ac2dc86905b69536844ffa3d190b78c19adc50a2978c20d2eb8218bcb3ab9ef1ba983507619bb878129967b4a728b48c0c95fc49400e49b7d", 0x9b}, {&(0x7f0000000200)="b3b822912bc4b15047fc47b057b0850d1c89d6acea85d06aa281de59a5bce198e1cc6c212c726ef941fe781a3ed39155b8f664a3e3c5e7bce256b6e5a2c7b3a84281746d191dec1a04b180fd8111ec5a445bdef92a540a58c55c29b7a9c42e2422acd3030771a7804a7699e9c33ff76e272133ac32e36badf62d85784d0cb22d4c2777eb2cc046b776a58fc839f2607808ff92dadd0da2dfef039fa137db67b3c55621cc74bf3f115c7d71ce660ac57e16711b1051599aaac5cd9114b199c4c22066f6018ec248bf652cf7b3edbaf2c9266b184bd054ad45d004cb70eceb7d0afb96", 0xe2}, {&(0x7f0000000300)="470327dc067ab0cffea851026104e8f22370fc39d9637be7e9425fa6dc813375b4d85bde448656e00a3a3be9b210e2cc4997c32e5e847a9704f17359cda744c82b0994fac4f6b98e1bef85a9999390c7064345e27d1bf80109e800f6f331afe2f4fe2d5df24897ca40f1bd0a9027899d6b2574213dcbe828ba8133f44acb5cb5f10028df70a497822c72de7422ee498317ed88b785fc1ddadb83de96d629d8680110144cb8aa44e47e3492b134794c60afecf66c6ddeb07f8a1b696687896e0d6f21a473a08ad555479ebc99562f23bf0dbf0936b9e2603c5131611d0551ae26", 0xe0}, {&(0x7f0000002400)="82f033f6d05c4dd41c2d4ccd1e9ed3f876dd41b23c0dd29212545a31e8a5be18955b06f265ae94358912f8e530af930215f6b0d2664756f0dd7e1dfe334ffdb5732d2cead10cfefbb240226436295a28bf5a7d706cd85da5d05bcdd2bf53d9f32d81c7c97a3ad5822ae6e7540ad354815708f2afdb1ae6293e99b43d13187d5d016afe458e7c545a8c3fb4fb0fa788ff11f8705fbb2f23a5762c21524d4ebc6d7a69ee2399aec89dbccaf6b5e2865ba2a9bdca495464c554abe1431abcf2112f862fa03bf06b303bd4fa790c9d50bdf36b039e4c0c9726761426a1926a4ccaf0a7ed6a5fc16be45fc44481b3c218c8e6019c583399836cc0696c5a3695668d0a80cfa3a5a033bf588350b184929185433d0768810282899afb9419788e6455499e06a57aa49c85da91a52f383e8a85ad1c35fc3ecdcd62598babdf6ca570c0f07f86c416dd2cc66d62f98f6e58cdf9c3820441dd8395ce1e62a841b1277fe8bf54b60e6b2b5fa18410e8a69d276d98aaf7f8f1b3b4f844d0195963c79c0dfb3187d2b8c2ae836be98b4382a6618314b63665e6e62fd0dbfa360d722ab0e7026743974f5069f66b0c57860fee9be512eaccffe385278b21226a630fbfe0eb1a5667a077596443ea6fed3f710b200038f4aca227a145d86c272f06aa5c009c7d1be5b39a698dfd5531063baf3efe8fc1eb2d73d6931a439ed9a990a036a4c340a757a533db600c62e0e357b6de4e82ee44907cec7d812311552fac281a85a2a6d1fbe74b4cff36153bce75e179287a5bc2b67cb62505c005ec621b133ca85f2ff84ea60a51856c8afbb0bbcf9e7a6479f7a961e700680e8de373b3a7b646a5dd7bb3b6fa123ad16aeb4cae76604ffb785f9d96684a78fdf1b4d86b198e43e5862e05feeb5762492dcee3113e9376300f102737a51f0905744868a842b5f65e3887e3624fb7f22ecc8e3a5972a9530a10c1c1c108bc29c79b3c672459cf4175d83f6b93c85ebffd0e4b0851b81993356c725e594f52734b6c2908a27c84239e5d3a5eaae8b51e9933f867e301ba03899b8e1356125698b0a2cc5e288efd8cbafd3c541c976f41e3e05ba4a04583bc0066ea6521ef874025600dc1277273d05fb1757430b8dde8b25fe650a8b9c66a439611d4993357e426ac29616f084bc5f26a03af21dc7890ea1fca30e3cfd55571463194a7daa4d5f12df3680af26404086ffac74c0787342766113425383947cce81a831b37fc95c36b6680652704c5a544166543110de7fed8835907a35819c893a263013db924c5a3b979c27ee40337208f97eb4e824bcf72d741f8169a82ef22bb8b2540d34dc14c2e367c0b9a283cca6478cf2c331bca4bac250ec2813cda1fd0385d477d5604cd27a56b1855278e67f345171bfdd6df35f76d8a49dd083754939f45911886fa936a06da0db1a106f0de2662a77c4c04bcfa526d172ae29ea4c93b38a1bffa62054abeb35f266ed757cd8add7a54ca2a944e4c3232937309545e189cd1fdb655da8fecfb05b963e75e7cc56f03c0553a57b36510ad06db86de987785b4f7bb2ec3c95ad11a749895189dd7c8833bb137d2104a1fe840e6f34dff77b3c988ab467d96be5c3fbddcee9de402cf683633aaff39db61df4f7e2067fb931b6816cdecea3b9f6c444cb749c0e1496e53c226aec053744860f8487d2ecaf07eecb690d9b3e58be9ae5d3f606bd57185377aa4b7ac99ddacdc5a95a19b67fbe11aa5300c7e24183f9d0566c30825cf24b4aac783d2b038e3ff8f85379f8e2bea3625024b279d9faf3f3f3c41bf37f6effc83465388cdc3788461bcb1c7b2a02e1ed044e840241fac3d589fbbde105d049661bc09ae0d9c77cdf35bda4ab527d92fee9f37549df0c9b75631d043b2090152f096e94d4172eeb50843fe7672d2d8c59c71f806b6dcf30e3ac0d9c233b40ef5f6db9b896769a054d774fe807ebec650c36112449338bd92b9a09869c12f2f91b23a0b2ccd3e7723aa007300727e36274c5de0d460a9e3ada542e924171d7093f800edb71b1f6e429abdfd7b5589241328b453a1295e66ad6500b878f516f70620def7eae70ac323f629287aeff1a882cc3e101e2cff04b1a100dab700aa0cee01a30990d82cbc97b6cdf9656c260cddd96f6a3c4b72b7c703c6a6c6367a796c82f575226995b649c22f5efd4a5c36c349459382bf4ace12ad9d86164081cc61399b90946633e12d7a33bf8c166da482ed6589305379b5ccf481c3ce90cd42d706cdd42fc1273aa6bf8e8564e3f79a19d8ea2a53541c80a0560e33dd9dd47a5512a02ef25924f31ef0d965a2fe6c56cdf059e0e6481bc9c6c2afcccc0a5b391a1beef66091c66a5006c3f4f7825d012d4707149a19c9433186925fefc6e181f77c86b594397157ea882c21819b9dd1674e27c3b611ed39e2db2fd69b521d0c60c45f8764ec4847a694584db7efa9e080b2665b8da8444a8000e5c70c7dbe59dfb6773d49fa8ede5330c268d64a1b1222bcee8e442f4471084f008edbafda79cf038730beb194d2af1080f470b7b56730fd5ba85aad52431389229b346ed094b16701f12c5f6c2629a84e38ed11219c7192461ab4aca5d0e7933d3be45b3a224f4971373a69377844522c2151f97a0368da51f472cf706779e3014dbd5ad3f41e602c73f817cca0e15c08d6e57dcbf34b99fae1531205614bbdacb775000303b889f907ee82c0e9bc229dfa81f3e48b27ba524293515a7ec182d607a70083aff1c33055560d077e4c748509d1c19ea71d68748d6b702d7f91ab61ef5436a992c842eab12b20b2421157dab0545a196dd0c1d6a41b9caadb00472dc20fe71f3a93babe9329cc2068f58173e5398ab3e5a63d974b9ef3de3b839519e67ff3baaf0b22a9a5a9639e870bc54d7be364d4eda2845729591c174238b0c8f9e987aebc880ef5458f6570753a3db29d8a25175360f077201e2b641dc82a820539971d0f9d159bd7f2e0693d86b48da3a80b6818fbbeb4ae83ac20ff7b0af9f258cc73e7855d4f735e0886ba2aa841fe981a91963e63f3ae3242e6df4d7ee21f16674a2d2de6298f4786f433db7f7d38cee3a585f01d13295b67388cde3ee56b8a4f36bb91f48f8203bb8b013e4f073bea9e9a9c88dced84aa728da8d55ba862a6a63cf3b9bd9667e68f634b706b1004edc18d77822123d0f947e97805c123a6bab0933489beb73736e107fae1c43b24446de84c819bcf58acf21051ef88e062ab1b0baa612df22b850f4ac8c4afb69b821cc522fe32e65fb7979d81623b9be8ce007134b1010bbc15a263bed690fe80e993672e6eee6983edd3b0f1751f04be1a487ff709d82ec11aad0ab74d8a92595055aa3fcc8ba3df063752718c874269528285371c83ef725f187fd010fcfe69a90e33a3e4e105a920b04c9a444d44756d68ae43fd4055200e9e680f889bb7d0303803bcc07401de3ced56dbc718ba62940906f4cf62554d9393df7cdf0a60376405529e95e2e90252742304e43f9dc595bd93b8fcb54fe69b77136f05dd318ee07299878cb39fe97aecf1af091c238604f1c445017c281253b930a69ba2bba5999e3bbbefdb014b88905fc97cb8cbe324c81dda10b2f12666b4705dc67491b1244ac32912d6ba5e9bb28edc73259e0bd12caf8d65e8e3127f69d9aed93cebf042e76e41f688a62658bf7d640603530d6709cdfbe92c82924f0e3ba672e8053e49cd2d2534a023ccb4f8e88d4d6671114c0b04b56275304d43a5be5d36d90226ce277027bb73ac488f775ab781d9f5e8f158cabbb1da26950f912586d7f6eace9b84bc0f337560744c72bb30390ba1f0684e48a1d15b4bf3bfa52adc9055bc626dfc2202b38410d9fab4925a86d8fcb803d8ecd8fce456470ad82e4dad253e35df2753d11cf0648128825660eee7fc48f52a9fc76eb642e7706e20cc2e8655f26aaa77b56315a684798b460ee5800e46f4d059cdb07e5e040613929e1984f3b582bf65a6b6fe379b98f35d45b86ed73857603d7ce6a93ea1edfefdfe48832a8ccd5fa332ae88b8dd5969e2de6ffde3a5a0d61cf700adbfdc0860ba5f284227987a50554f96b9852f84605f2b2e524bb05a55788f5327cba8dbffc0ac3d0402f32e112d02e748d5e8e5e0262098d1c2d1263f5b2229c72fc2eaf33530487f59df7c598739aa1b5d1469c0829ba5dcb505161a7cc5e761377a21562a08bbcc64f146128e142c753b522a1116b764d2be0fe5f3343e85a2f66ff17a84a2578542a6c6377bd1b9018e77f85672729bf19bab9e8e6a5111711072209192dffca6b82d81f9e65f3c6f947fd4c649e7e5e9e8e9fb709e4717b86239175907261845b7734b476eefb09980b0792a1876ddb64a89731577615b06e4d312ac636223eafcb7aaf1e8ca308693b88edfae061b6b0a2f7d92a4a5aed79b0b9789107d802ba27c44dc910bd301f8476d68293717f4254c60982a660287dfebe4f5be259fc0046ffb1d7e8b660d85675a69dc34d2dc10d41fde9f93eacb5a5551be8fff5d83c204b8958051aacfed888268573c349c8dc1e8495471662dadad22a566f484aa1afed34440b0660b2dec7309e4786f2cddb1fd4ac7f0895dc37ff7e96e4c9067f98c36551aefb232ea86e64c32057b4c6e34ff91f22dabe0979e081ddc496985c036305a9d9ec772e55de5dbc2ccea9d97207bc99ab8bb87635424ffa3d93ca24c56e61e7251cb28925deda9b48eff15fdbb4b37206ad406e18b88a778c69c1bec2ab0c6e79352bf880d55690d514a2033f2e249b95680736d0327aeacdc8c705d74d9f54707ba545c1497dd98f5fd8f71974d9eaa41893206ff5bff0642bc0aa9a70bc53ee165392278df413a769476f85ccf38996535a4af7366586824b8fc68dd33c3104e1ba3a8b4be339cfefc402962dad48d81ff6a", 0xda4}], 0x4) 19:22:08 executing program 0: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 19:22:08 executing program 1: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x800002, 0x11, r1, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44800) r2 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r2, &(0x7f0000002d80), 0x4000000000006b9, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r2, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$int_in(r3, 0x0, &(0x7f0000000100)) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000080)='./bus\x00', 0x6, 0x1) 19:22:08 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="d0"], 0x1) write$cgroup_pid(r1, &(0x7f0000000540), 0x12) 19:22:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB]) 19:22:08 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 19:22:08 executing program 2: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x800002, 0x11, r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r2, &(0x7f0000002d80), 0x4000000000006b9, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) 19:22:08 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000940)=""/71, 0x47}], 0x1, 0x3) [ 318.212052][ T26] audit: type=1804 audit(1578252128.231:45): pid=11582 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir742929827/syzkaller.LHb7DA/181/bus" dev="sda1" ino=16914 res=1 19:22:08 executing program 3: r0 = socket(0x18, 0x0, 0x0) fchdir(r0) 19:22:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000000000000ff"]) 19:22:08 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000940)=""/71, 0x47}], 0x1, 0x3) 19:22:08 executing program 2: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x800002, 0x11, r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r2, &(0x7f0000002d80), 0x4000000000006b9, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) 19:22:08 executing program 0: r0 = socket(0x18, 0x0, 0x0) fcntl$dupfd(r0, 0x5, 0xffffffffffffffff) 19:22:08 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000003c0)={0x0}, 0x20) [ 318.980964][ T26] audit: type=1804 audit(1578252128.991:46): pid=11596 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir742929827/syzkaller.LHb7DA/181/bus" dev="sda1" ino=16914 res=1 19:22:09 executing program 1: r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400000002c6, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="9e", 0x1}, {&(0x7f0000000200)="b3", 0x1}, {&(0x7f0000000300)='G', 0x1}], 0x3) 19:22:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000000000000ff"]) 19:22:09 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x802, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='./file0\x00') r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001cc0)={{{@in, @in=@empty, 0x4e21, 0x0, 0x4e22}, {0x1, 0xd025, 0x0, 0x0, 0x0, 0x101, 0x0, 0x5}, {0xfffffffffffffffb}, 0x0, 0x6e6bbe, 0x0, 0x0, 0x1}, {{@in6=@local}, 0x2, @in6=@local, 0x0, 0x3cc3ec57535bafd3, 0x0, 0x9, 0x3, 0x3f}}, 0xe4) io_setup(0x14ec, &(0x7f0000000180)) socket(0x0, 0x800000003, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000300)) syz_genetlink_get_family_id$tipc(0x0) 19:22:09 executing program 0: r0 = open$dir(&(0x7f00000003c0)='./file0\x00', 0x2c2, 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x811, r0, 0x0) 19:22:09 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000940)=""/71, 0x47}], 0x1, 0x3) 19:22:09 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000100)={r0}) 19:22:09 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000940)=""/71, 0x47}], 0x1, 0x3) 19:22:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x444, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:22:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000000000000ff"]) 19:22:09 executing program 1: socket(0x10, 0x80002, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="440400002400070500"/20, @ANYRES32, @ANYBLOB="00000e00ffffffff00000000080001006362710018040200040406000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000500060000000000000005000000"], 0x444}}, 0x0) 19:22:09 executing program 2: creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002d80), 0x4000000000006b9, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) 19:22:09 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 319.539438][T11666] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 19:22:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000000000000ff02000000"]) 19:22:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xae64, 0x0) 19:22:09 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 19:22:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000000)={0x2, 'syzkaller1\x00', {0x3}}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bind$inet(0xffffffffffffffff, &(0x7f0000000500)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) prctl$PR_SET_THP_DISABLE(0x29, 0x0) prctl$PR_GET_FP_MODE(0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) socket$caif_stream(0x25, 0x1, 0x3) socket(0x10, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) 19:22:09 executing program 0: r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400000002c6, 0x0) writev(r0, &(0x7f00000023c0)=[{0x0}, {&(0x7f00000012c0)='*', 0x1}], 0x2) 19:22:09 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000009c0)=[{&(0x7f0000000940)=""/71, 0x47}], 0x1, 0x3) 19:22:10 executing program 0: socket$kcm(0xa, 0x922000000003, 0x11) 19:22:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000000000000ff02000000"]) 19:22:10 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000080)={0x0, 0xfff, 0x0, 0x1}, 0xc) 19:22:10 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 19:22:10 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000009c0)=[{&(0x7f0000000940)=""/71, 0x47}], 0x1, 0x3) 19:22:10 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) 19:22:10 executing program 2: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 19:22:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000140)="d4", 0x1}, {&(0x7f00000001c0)='`', 0x1}], 0x3}, 0x0) 19:22:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000000000000ff02000000"]) 19:22:10 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000009c0)=[{&(0x7f0000000940)=""/71, 0x47}], 0x1, 0x3) 19:22:10 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0xa, 0x3, 0x3, &(0x7f0000000040)) 19:22:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x77) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) 19:22:10 executing program 2: mknod(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) link(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='./bus\x00') 19:22:10 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x101000008912, &(0x7f00000001c0)) 19:22:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000000000000ff020000000079"]) 19:22:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 19:22:11 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r0, &(0x7f00000009c0)=[{&(0x7f0000000940)=""/71, 0x47}], 0x1, 0x3) 19:22:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x77) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) 19:22:11 executing program 2: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x5, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) [ 321.104722][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:22:11 executing program 3: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x8200) 19:22:11 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r0, &(0x7f00000009c0)=[{&(0x7f0000000940)=""/71, 0x47}], 0x1, 0x3) 19:22:11 executing program 1: r0 = socket(0x18, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0xc600000000000000, 0x0, 0x0, 0x0) 19:22:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000000000000ff020000000079"]) 19:22:11 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r0, &(0x7f00000009c0)=[{&(0x7f0000000940)=""/71, 0x47}], 0x1, 0x3) 19:22:11 executing program 0: creat(&(0x7f00000000c0)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 19:22:11 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) 19:22:11 executing program 1: add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 19:22:11 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000940)=""/71, 0x47}], 0x1, 0x3) 19:22:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000000000000ff020000000079"]) [ 321.686360][ T26] audit: type=1804 audit(1578252131.701:47): pid=11796 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir935140178/syzkaller.22ss7k/185/bus" dev="sda1" ino=16971 res=1 19:22:11 executing program 0: r0 = socket(0x2, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket(0x2000000000000021, 0x2, 0x10000000000002) 19:22:12 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, 0x0, 0x0) 19:22:12 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000940)=""/71, 0x47}], 0x1, 0x3) 19:22:12 executing program 1: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x800002, 0x11, r0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002d80), 0x4000000000006b9, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) 19:22:12 executing program 2: 19:22:12 executing program 0: 19:22:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000000000000ff02000000007929"]) [ 322.092017][ T26] audit: type=1804 audit(1578252132.111:48): pid=11821 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir742929827/syzkaller.LHb7DA/190/bus" dev="sda1" ino=16997 res=1 19:22:12 executing program 2: 19:22:12 executing program 3: 19:22:12 executing program 1: 19:22:12 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000940)=""/71, 0x47}], 0x1, 0x3) [ 322.285014][ T26] audit: type=1804 audit(1578252132.151:49): pid=11821 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir742929827/syzkaller.LHb7DA/190/bus" dev="sda1" ino=16997 res=1 [ 322.338515][ T26] audit: type=1804 audit(1578252132.151:50): pid=11821 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir742929827/syzkaller.LHb7DA/190/bus" dev="sda1" ino=16997 res=1 19:22:12 executing program 2: 19:22:12 executing program 0: 19:22:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000000000000ff02000000007929"]) 19:22:12 executing program 1: 19:22:12 executing program 5: mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000940)=""/71, 0x47}], 0x1, 0x3) 19:22:12 executing program 3: 19:22:12 executing program 2: 19:22:12 executing program 0: 19:22:12 executing program 1: 19:22:12 executing program 3: 19:22:12 executing program 5: mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000940)=""/71, 0x47}], 0x1, 0x3) 19:22:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000000000000ff02000000007929"]) 19:22:13 executing program 0: 19:22:13 executing program 5: mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000940)=""/71, 0x47}], 0x1, 0x3) 19:22:13 executing program 2: 19:22:13 executing program 1: 19:22:13 executing program 3: 19:22:13 executing program 0: 19:22:13 executing program 5: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000940)=""/71, 0x47}], 0x1, 0x3) 19:22:13 executing program 4: 19:22:13 executing program 2: 19:22:13 executing program 1: 19:22:13 executing program 3: 19:22:13 executing program 0: 19:22:13 executing program 5: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000940)=""/71, 0x47}], 0x1, 0x3) 19:22:13 executing program 1: 19:22:13 executing program 4: 19:22:13 executing program 2: 19:22:13 executing program 0: 19:22:13 executing program 3: 19:22:13 executing program 5: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000940)=""/71, 0x47}], 0x1, 0x3) 19:22:14 executing program 2: 19:22:14 executing program 1: 19:22:14 executing program 4: 19:22:14 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000940)=""/71, 0x47}], 0x1, 0x3) 19:22:14 executing program 1: 19:22:14 executing program 2: 19:22:14 executing program 0: 19:22:14 executing program 4: 19:22:14 executing program 3: 19:22:14 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000940)=""/71, 0x47}], 0x1, 0x3) 19:22:14 executing program 1: 19:22:14 executing program 0: 19:22:14 executing program 2: 19:22:14 executing program 3: 19:22:14 executing program 4: 19:22:14 executing program 1: 19:22:14 executing program 0: 19:22:14 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000940)=""/71, 0x47}], 0x1, 0x3) 19:22:14 executing program 2: 19:22:14 executing program 4: 19:22:14 executing program 3: 19:22:15 executing program 1: 19:22:15 executing program 0: 19:22:15 executing program 4: 19:22:15 executing program 2: 19:22:15 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000940)=""/71, 0x47}], 0x1, 0x3) 19:22:15 executing program 3: 19:22:15 executing program 1: 19:22:15 executing program 2: 19:22:15 executing program 0: 19:22:15 executing program 3: 19:22:15 executing program 4: 19:22:15 executing program 1: 19:22:15 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000940)=""/71, 0x47}], 0x1, 0x3) 19:22:15 executing program 2: 19:22:15 executing program 3: 19:22:15 executing program 0: 19:22:15 executing program 4: 19:22:15 executing program 1: 19:22:16 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000940)=""/71, 0x47}], 0x1, 0x3) 19:22:16 executing program 2: 19:22:16 executing program 3: 19:22:16 executing program 0: 19:22:16 executing program 4: 19:22:16 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc), 0x4) 19:22:16 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) close(r0) 19:22:16 executing program 2: r0 = socket(0x2, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0xffffffffefffffff) recvmmsg(r1, &(0x7f00000022c0), 0x4000000000000e7, 0x0, 0x0) r2 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000240)='#', 0x1}], 0x1, 0x0, 0x0, 0x3c01}, 0x0) 19:22:16 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000140)="cedbddea5b67f4", 0x7}, {&(0x7f00000004c0)="4b8043af3b13f04c3ee02ee028e584b538cfb06be329d5ca0649880187b5cd5ff601bf7318c8d52d01b9f970ad55fcf5462b46220f73fb6601a41b8cd9dd067c723ff2f5916bbbc3f5f7d906001263a33c8381ba837324c7c012", 0x5a}, {&(0x7f00000008c0)="87cfb3bd1ada6e425bdd5aaccdafa6e4ea74d1e72283c5fda0785e346762b9b64d333714204491618cb03fbf13c4146deb170d5b1a49feffc74722a4f4bd0a95913614db71badd221f5637c138d2a75826f418baead38378e2817f8e8f07a12d173ab6eca4024229ecf2d19de892ee931e83bc778ed19a12eb84655cee616c2e97bb2e07d8d43aba35fe0344f81e19335989ac75053a06e2f86fe6a374beead2373d83cc4e3506b58ce442a8bcedb2f8ed69c9c6", 0xb4}, {&(0x7f00000009c0)="456c64fa22fff9cf635b2a635a7ca4e9cd5f59537b10eb69f985dd9ba078fe0cf90dc6cffb2ebcd1dfefcb9d", 0x2c}, {&(0x7f0000002340)="e1d6105a15169ee5d0c685f7f2ddf4ed83317c4772f559908d2e76b670a2e021393e8ff5d0073b85b4cbd8a04909778bea3d175a28086ef801d6746005c46f5823b14e5c28b35ec363c10cbb24d774ae9385050a9648a3eb1c354da2088e8f0137a7d9b3bdc385fdb345c9be31b3240386d82978cc24924393b1b5f6a3ce5c0fc7d640f39179958b3da5bf9c9b95bddbc3bd10647442748971b0bba7b22acfb0a78a40a44995dc73e95226e87f871cfdf50fb4d6f59515757889663569eb757c7a9d038e577f3de4debeca8232f85818051147121493a998179e1e5413fdfdf766fba34f9420e62fd0785a492f188f9f41d76007efdc7e6ae7f78b25ae9fa5928ee90bcdb06b5e8fd8316b932a486159a99ee1a6ec4c2a79568aa3a7174815b62556d8d46d660d147b60b1ef99f1226f", 0x130}], 0x5) 19:22:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) getpid() r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:22:16 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000940)=""/71, 0x47}], 0x1, 0x3) 19:22:16 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140), 0x3c) 19:22:16 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) 19:22:16 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000940)=""/71, 0x47}], 0x1, 0x3) 19:22:16 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) 19:22:16 executing program 0: syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) 19:22:16 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 19:22:16 executing program 1: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000001600)='io.max\x00', 0x2, 0x0) 19:22:16 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) socket(0x10, 0x2, 0x0) 19:22:17 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000940)=""/71, 0x47}], 0x1, 0x3) 19:22:17 executing program 2: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) 19:22:17 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) 19:22:17 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x71e000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) 19:22:17 executing program 0: socketpair(0x0, 0xa478d9d311b0005e, 0x0, 0x0) 19:22:17 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) 19:22:17 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r0, &(0x7f00000009c0)=[{&(0x7f0000000940)=""/71, 0x47}], 0x1, 0x3) 19:22:17 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-avx\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) sendmsg$nl_generic(r1, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000002740)={&(0x7f0000001380)={0x9c0, 0x0, 0x0, 0x0, 0x0, {}, [@generic="e8d2c6a67f082380d04b3531a8cf7522a145fc5b67c34f3a58bf023efacb7359aeb5aecf7065d6b412eeb189b93449ba5eadad7a6a6252e456391b8a7c1f217823f0425641471f7d4a3962b7f0c196284543dc9eb3bdcf2635fffcfed442d4673f694397957d2f19bdc1e783c26fa22903b2fc272526f95ca5153ae8144f805c58aa", @nested={0xb4, 0x0, [@generic="4a0dd1b2938420ef36177bf0a6d327fbcdb6a58f38395beea00576e14a23971dd40e1575fb5a69418dbd1468", @typed={0xc, 0x0, @u64}, @generic="896d13707430a7322509046ecbbf936c4b957a0f1277b886fcea1d0d6af47935c185bd433133e5e939283fab4d2ebe24b9684b85439f4d7bfa5996514870f3dae7880b243ed3840aeeecb7eef75284b286", @generic="8be9d664a390223ac96887b949f43b1dec5b62b43692e12326dd1bdc", @typed={0x8, 0x0, @uid=0xee00}]}, @typed={0x4}, @generic="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"]}, 0x9c0}}, 0x0) recvmmsg(r1, &(0x7f00000045c0)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 19:22:17 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x4ee9e48163c3cc6e, 0x0) 19:22:17 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) 19:22:17 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r0, &(0x7f00000009c0)=[{&(0x7f0000000940)=""/71, 0x47}], 0x1, 0x3) 19:22:17 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(rmd256-generic)\x00'}, 0x58) 19:22:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)=[{0x0}, {&(0x7f0000000280)="bd", 0x1}], 0x2}, 0x0) 19:22:17 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) socket$inet_udp(0x2, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) inotify_init() openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$inet(0x2, 0x4000000805, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 19:22:17 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-avx\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) sendmsg$nl_generic(r1, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000002740)={0x0}}, 0x0) 19:22:17 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r0, &(0x7f00000009c0)=[{&(0x7f0000000940)=""/71, 0x47}], 0x1, 0x3) 19:22:17 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000140)="cedbddea5b67f4", 0x7}, {&(0x7f00000004c0)="4b8043af3b13f04c3ee02ee028e584b538cfb06be329d5ca0649880187b5cd5ff601bf7318c8d52d01b9f970ad55fcf5462b46220f73fb6601a41b8cd9dd067c723ff2f5916bbbc3f5f7d906001263a33c8381ba837324c7c012", 0x5a}, {&(0x7f00000008c0)="87cfb3bd1ada6e425bdd5aaccdafa6e4ea74d1e72283c5fda0785e346762b9b64d333714204491618cb03fbf13c4146deb170d5b1a49feffc74722a4f4bd0a95913614db71badd221f5637c138d2a75826f418baead38378e2817f8e8f07a12d173ab6eca4024229ecf2d19de892ee931e83bc778ed19a12eb84655cee616c2e97bb2e07d8d43aba35fe0344f81e19335989ac75053a06e2f86fe6a374beead2373d83cc4e", 0xa5}, {&(0x7f00000009c0)="456c64fa22fff9cf635b2a635a7ca4e9cd5f59537b10eb69f985dd9ba078fe", 0x1f}, {0x0}], 0x5) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:22:17 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x80086603, 0x0) 19:22:17 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x0, 0x0) 19:22:18 executing program 2: pipe(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) connect$l2tp6(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000001340)="99c311c9231471799fb5cf4d9789aeb416bc150819c3609b54367d53610d360980ad2dc1bdad5e8518c76751d50fdfe33961b0297ed69e11e19f00db21a1ff3969e65af826ad8c8c4d0f447bba82ff234368cf7af4faad15002babb32b423a32000c53847e7c3c02f123c0fc8d9b93b426691d212ed23a455a56a7e0f73241d081ec2396a4ded9d74b341ce18f9d29667bd1f3687857cc7f79dfec213daa5bc176036cf33f0274ad449024be532267de647b8a350cd1fead3070b83454c4d9b26524dc6250c269a2e56f013e07b4d8c8e2327ae8000b6a0cb56a3dc395ad78b0f1cf6235484d46503a46ed6ee1e720093633911b201fd40c0c3830cb5f44b8ddf9241156b42278e8d60e238ae7e5d9ae554637bdc32571b8f3c88c920403291b910108cde2c5d86474928eeebc731bc25fd7595d98ddffdd0f3853f6fd79bd8bc006b52566740f782ad109e21c12e2fe33ed82f56c0ece97a45788b34aa270a4f3498dcec2eeefaa62ab4464a98a3d978deaa55a823c3f305f105eecbff5404530b91eccce855db0d28020279ccefb59e22df3bd25d518b89dd171dde5e0b2c8f5e5a134b4a458f33c843231819059d07f5f9fca6c24c465a4b9cf639993fd4429cb998900d6bc1b2e660805d4a84341a3cceb19e22d08a41cd838824ea5f1d253193a6c207f9f5ad37263920af7552833ff5b47456cade228f3205edb08092836c00c11a319cc75e9e5d25d00b09ad89be32ef31d194353668ef522a40aaf00d977cd9280a11748ef97e047fd815a131d4c1feb361364ad30f98da398c8b9e58354c0a9cbb17fe31cb2f8921e807e7c28e4da24f0dba1fb0e90918a4cdf407cc144b6a60add876e4c74a41f3df95786610951a792228944e0dfffa572df93bd44bbab6308e0c258f7c76233fb9fd87aa7e0e39ca36d963e50d35c42c99c0865403d25196bb16165c7e14d2c60e503f530c560962e61ba581ee7385e73bbc359ddd2e41e46a927b68865b55cff2c4723ad47ecc85c3b1c1772d54600381579c52ec66390f8bc0453d938bac71f770c6da44781b3c4edff183abf94a13d65b8cb2ba0f39a4ab91af2734cb1748142e76da4c0f618e2a1c7fde5a1192621d96200fc78467eb687bc28c368cdfcd77dd29232545fce9deaaecdb22c5a76f576324ce2808267387d639ff41d676e8bb8d2f019146fe0c89fbe8b1c4c7e58d6d65e77a13a3b8e4768c47709321a7970258e96c3f90179cc7b957a37d906a9236615e88869d6336c6b86fed66fcdbc188ea2f2959d18434007bdd2904bbd5fadb82a98815d064a10b2e5c10f59b67854ac9a3b52c33292283a4906bc509497ced08af63fbe9422841e0c1c03624ce1e8b1525044822d665b85d986c7e6527451407278ddcb13ba4db9ebef9892fde3ce336f5bf3218488651074a1244a169fa8d1400152457b35571ce03b9d6df115319636382aca6b60bf0f1ebfab42b04b077e8710383d4af6ef9fbdf563eea7eecf651b05cce89129abbe2bd801fcea1ba2c85026ab6dc1804e3c45814016bf646d4a9e664c3dc7c7d4e65f8b92147c437794e108b0252613fa9515a771eeaa7e0870aefa5acf2d59a88abc2a06ff54bf831f26680d918b821be3c485111820042b7e793235a7540d46d119b6f863136684d27325465646e3f5bfebda8489dddce02b35537d5b82f625b2adf452a1e3025894295c7f09693c6fafa9957a6170d1912557ebff906626450d62edfb0308bfc17c6f970bf0e635461dddd14e291a4d1429ba1a58c168b628e4f73bc3f4d4c77fd698af98193bf039c7753c8272777684abc770c7b2dbaa971174ff23d6cb64d1f4f0130a0ee9b109e7c6a724609eb0784fa235582405a6310bb72fcba9eedf04482b49cc2f7889e5b0110411bbc40a93ae35f46e2d21856d4d557f41d4b7fcca2516ca0640d81281efd8d3d84489fd855e0285c9a63e08b4c293fb488b15cb586a70ab72a14ee3e064b37f92d3fc2c3d56b259bc", 0x591, 0x20080014, 0x0, 0x0) 19:22:18 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, 0x0, 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000940)=""/71, 0x47}], 0x1, 0x3) 19:22:18 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:22:18 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) [ 328.220830][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 328.226936][ C0] protocol 88fb is buggy, dev hsr_slave_1 19:22:18 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:22:18 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, 0x0, 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000940)=""/71, 0x47}], 0x1, 0x3) [ 328.300830][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 328.307881][ C0] protocol 88fb is buggy, dev hsr_slave_1 19:22:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x10000000010001}, 0xd8) 19:22:18 executing program 2: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) 19:22:18 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) fsetxattr(r0, &(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x0) 19:22:18 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000140)="cedbddea5b67f4", 0x7}, {&(0x7f00000004c0)="4b8043af3b13f04c3ee02ee028e584b538cfb06be329d5ca0649880187b5cd5ff601bf7318c8d52d01b9f970ad55fcf5462b46220f73fb6601a41b8cd9dd067c723ff2f5916bbbc3f5f7d906001263a33c8381ba837324c7c012", 0x5a}, {&(0x7f00000008c0)="87cfb3bd1ada6e425bdd5aaccdafa6e4ea74d1e72283c5fda0785e346762b9b64d333714204491618cb03fbf13c4146deb170d5b1a49feffc74722a4f4bd0a95913614db71badd221f5637c138d2a75826f418baead38378e2817f8e8f07a12d173ab6eca4024229ecf2d19de892ee931e83bc778ed19a12eb84655cee616c2e97bb2e07d8d43aba35fe0344f81e19335989ac75053a06e2f86fe6a374beead2373d83cc4e", 0xa5}, {&(0x7f00000009c0)="456c64fa22fff9cf635b2a635a7ca4e9cd5f59537b10eb69f985dd9ba078fe", 0x1f}, {0x0}], 0x5) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:22:18 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="2e000000130081c5e4050cecdb4cb90407255e431a00000000fffffff00200000600b0efb07ab30006000c0004ff", 0x2e}], 0x1}, 0x0) 19:22:18 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, 0x0, 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000940)=""/71, 0x47}], 0x1, 0x3) 19:22:18 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x12) 19:22:18 executing program 4: r0 = socket(0xa, 0x5, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140), 0x4) 19:22:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) 19:22:19 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f00000009c0)=[{&(0x7f0000000940)=""/71, 0x47}], 0x1, 0x3) 19:22:19 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="ed8ed24112ccba9ecbaea5e8dd24f24b3ac273c81c2b7c8c5b"], 0x19) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 19:22:19 executing program 2: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2000402) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 19:22:19 executing program 3: syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x0) 19:22:19 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000001780)='/dev/video35\x00', 0x2, 0x0) pread64(r0, 0x0, 0x0, 0x0) [ 329.230060][ T26] audit: type=1804 audit(1578252139.241:51): pid=12193 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir577211592/syzkaller.UXqHIZ/205/bus" dev="sda1" ino=17029 res=1 [ 329.356090][ T26] audit: type=1804 audit(1578252139.301:52): pid=12195 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir577211592/syzkaller.UXqHIZ/205/bus" dev="sda1" ino=17029 res=1 19:22:19 executing program 2: r0 = socket(0xa, 0x5, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) recvmmsg(r2, &(0x7f0000007980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 329.403828][ T26] audit: type=1804 audit(1578252139.321:53): pid=12195 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir577211592/syzkaller.UXqHIZ/205/bus" dev="sda1" ino=17029 res=1 [ 329.474471][ T26] audit: type=1804 audit(1578252139.371:54): pid=12193 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir577211592/syzkaller.UXqHIZ/205/bus" dev="sda1" ino=17029 res=1 19:22:19 executing program 0: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_setup(0x6, &(0x7f0000000140)) 19:22:19 executing program 3: syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) syz_open_dev$vbi(0x0, 0x3, 0x2) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) 19:22:19 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f00000009c0)=[{&(0x7f0000000940)=""/71, 0x47}], 0x1, 0x3) 19:22:19 executing program 1: munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 19:22:19 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x43732e5398416f1a}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{}]}) 19:22:19 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005240)=[{{&(0x7f0000001900)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000002980)=[@flowinfo={{0x14, 0x29, 0x3}}], 0x18}}], 0x1, 0x0) 19:22:19 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f00000009c0)=[{&(0x7f0000000940)=""/71, 0x47}], 0x1, 0x3) 19:22:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000440)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) 19:22:20 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, 0x0, 0x0, 0x3) 19:22:20 executing program 4: 19:22:20 executing program 0: 19:22:20 executing program 3: 19:22:20 executing program 2: 19:22:20 executing program 1: 19:22:20 executing program 4: 19:22:20 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, 0x0, 0x0, 0x3) 19:22:20 executing program 0: 19:22:20 executing program 3: 19:22:20 executing program 2: 19:22:20 executing program 1: 19:22:20 executing program 0: 19:22:20 executing program 4: 19:22:20 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, 0x0, 0x0, 0x3) 19:22:20 executing program 3: 19:22:20 executing program 2: 19:22:20 executing program 0: 19:22:20 executing program 4: 19:22:21 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0), 0x0, 0x3) 19:22:21 executing program 2: 19:22:21 executing program 3: 19:22:21 executing program 1: 19:22:21 executing program 0: 19:22:21 executing program 4: 19:22:21 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0), 0x0, 0x3) 19:22:21 executing program 3: 19:22:21 executing program 1: 19:22:21 executing program 2: 19:22:21 executing program 0: 19:22:21 executing program 4: 19:22:21 executing program 3: 19:22:21 executing program 2: 19:22:21 executing program 1: 19:22:21 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0), 0x0, 0x3) 19:22:21 executing program 0: 19:22:21 executing program 4: 19:22:21 executing program 3: 19:22:21 executing program 2: 19:22:21 executing program 1: 19:22:22 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{0x0}], 0x1, 0x3) 19:22:22 executing program 4: 19:22:22 executing program 0: 19:22:22 executing program 3: 19:22:22 executing program 2: 19:22:22 executing program 1: 19:22:22 executing program 4: 19:22:22 executing program 3: 19:22:22 executing program 2: 19:22:22 executing program 0: 19:22:22 executing program 1: 19:22:22 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{0x0}], 0x1, 0x3) 19:22:22 executing program 4: 19:22:22 executing program 2: 19:22:22 executing program 1: 19:22:22 executing program 3: 19:22:22 executing program 0: 19:22:22 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{0x0}], 0x1, 0x3) 19:22:22 executing program 1: 19:22:22 executing program 2: 19:22:22 executing program 4: 19:22:23 executing program 3: 19:22:23 executing program 0: 19:22:23 executing program 2: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000002c0)=0x40000000000ffb, 0x4) bind$inet(r0, &(0x7f0000001280)={0x2, 0x8000004e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000000080)={0x2, 0x200000004e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto(r0, &(0x7f00000012c0)="862e2f66792f889eff93bedf6dc14fbb5a2b270209382521cf00bd5dd192f45ebb2d3656aa7d2db118c1c5a23f3a048d3eb30f0822434274f4b162e1474c3914fb732bdca1055334420dcab57de08c17959534b91556dbbd89f09ab0dcf026e395133d98bfcefb71ade9b5bc3504247948cead01382cfd9cba102d4bedbb0b2ba22bd411c8c4f6be2e8823e353e1042674ca22cc9417c8b3d08e4e2d5b9637022963ce5fc28072dbab19ec0e569fa1c0c3a4e9337423dfee462a64fa0752ab0db772f78af4bb11a7fbef321f6b2e9b64de572eac1dc2c2aa3ba98c3c0f455b211c00c1393d660ed41470aa789655f8a6f785f30b077a467eadbc34af99dd8ba4030f792f80f341419fb005806debc35c70dfa5b41b45923da7efbbeda51003af18201b882a657459962342fe18a68e1587434451500f358b1234889cb683b8050a2b1d222e209e68b7748863854419ff3815c8ea99574a7e5049ba18714e7197a136bf39d95ffa39fa2824a1ab51a447abfe7bbee785a65378e9a90960272ff919cf9db83de033949e63e3cf34db98901f1a9c9ba12f4e1e38a609830baf4d6b188408305600e32bbdc4fcf86f67df43c6a84f7abe5e7408932206116c02b63f4ad51e1c3e3f7a2f04f7f92fd3a3b200280b00243d142033522214ed5f025cbc8164cd9781388d0ef067de46c756f272ea611209d74ee770f073615965307e3fa5a7469cb5a68eef95fb036b7767360e2299fd3d67a850089c533244a5a94941a52a1097284be1da86d3c9169cfb6a17384f8983fc0237d35cf1ca19084dda4e1d3cbd0520fd7a45be921c49460ce366847f812ac53693bc85d75c40a1c2a19f2e677b421921f549110f2827d9c10acbc3c939c971fe80ca39b786f634a0b05f74e155253c1437bf143e8ce84365b46ead29d7bffc7f55274601452a1c6ef093044af63da0f464902b025c866498c7e3004d3d1e8731bd6d1b5774d8e8954a745604400f49b9d022f249de3c15907bff0ef7d757483cdc353f3143e7ebdece542cfc1dc8e933d24ebb760567cf6429d186a43162af49eb5e9d3e943addff581bd5b9c0d589492a938add82b8f806f141e38edbbbc09494d419f9f60bbd2374ed801923f2f8784f4cf8ce729e73410e2899d4d62d59ebf51d831210d85cf71c8617f989c6e90bd74c44076a606f01f4d1d31148c47f667c2702f242b526d1b0e775feaf021d0678326c8a58c92b651e117fd31c9687ac5e9d39cdfcce38dd7122ebde51632fe55817ee7cb59f9cc2b637a3b932a63571a049f39cda426cfc6abf9aca4c06df9ae80d9cce64ca6f356e28a9cd348f94ea73b4d9e61bcdd5d52f6919c086167d816bb79640f8202a8ddcf573d2c22894ef0c480b9b523f63458a95ceabb014387bd07a98220177c3836fed6ec898bef837510bf5c5fa11171ccf42558ed487639274a822993604a2bc421fc425347e33fe52beb590efeebaaf463b1702ab34fa3ac399cc1328c9ae70239df9803d600618aca26e0cbbd1a0cffe8f8c676c5866e6f9e5846259d82e4e6a07e82a036015d17bc7c0a560cf91ed4099791aaefd6a0e551123065eba1d5ce0d280733c16aa6e0f14869fcffe7375a7c43c906b45e26886e47102e499c9a2f4a97275624e6666b9b409b896bded7610d47460be53a3afb75fdc10e5204f5062ef3e1cf5113c72566de4f80f068c10d59c90250f4eb08a3485c3020ef48fdfa0f332528af815fd4ca56f1c362cc1daed51d7c9f8fe3dcbae2186978396a418b437bea65da58fcda3177bdd4d1de6b3177438650538b25cc77d0e514c5ea9df00d08f93ad5bb92000900097721f99ed31982405347d380420440894cd057e35ae5533ee5af356d76f03cb0ffb13a87dc4509a17492794d967681974748a36caa08434bec91ba252449624199c36d7876a3fc0a8008daa406405a5435e58d6822f242855d56e92ffe36f0a1a111bdd914a60eca465358ffabb07e2f83d423f819d409913bec430d7850af781db4090e6290ca2fb3c4b593db3fdbc731905bfe148e4e5bc253eb920d7b9521fc50cf20037d8eeed1e1317b4a5c3f73dc23a6bab225470adbc96fb0f276e52c0d046d100018cd284b6b9de6e153a2124bbd3ef7711900b0a702d70de15a2bd61daef920fd74e020aac4a477c9a40e5e0a8bc5354dcc1416df59a232510a163291f2133d9481a9016aa2add24d896d1f9b89cad76e3a56ae62ec96d454c2cdf5bd3304a08ca7d01e302926f27510826cc87be97186a331832d5415ee6e55c2e13858ba7050cf61308462cae16fa67305b1d3ef219a72f65f527338cfcff1a95943118071dbe4626d36fd0a95698b08333e3c08b012f44e129056c4d3c9c29139ecade113e112aa8056b24ab2abd0a6c5059098ffbed1136a65c511cd40574a31c43abf2ff7bc2fe93ba904c0f31fbbfb0d9e369d2d3b74b2a04c88226c92b63c63b35b013705ee4dbf29eff81f4987137599ae9c6a9740134d31c2098221ef3b7e2a94aff4b85f0c95d14dc273df1b2a3822a3ff5fe156af71ce9bd9ee97f39f4e634cd28f16de650bca52458aad4a4711eae00d4cc7b6d1b0fc02829ca47b2072679779ac8ba6f62e56c941b66d3c463f17848ff4089236c909620133ecde673ea6e72af8ca3981e6a889e2664f3ae7a712f6ba8d59c89c064ff4daea7fbfea37bb72c23b2cb3499725f37ac4108ae6399b04db672f13581c7c5a8195964c07e478c3d5051c95b2b519946b5a5b59e882900a8b2c245e972210d76f0c0e12309863091fa3aadba3634069280d9aab701751a2e2223a317d4024c8f307f3c15d0cbb774b333bf5cb15f93c33d2eac24a0097bb64d540971a2a02376858ceb1a4c78ea8012d24c6f3e7f2c5ad495de910cbda18a93e4304216071734b4e08f1078af752a76cded03890b339e6361e1bcfb2f51dfef7d611ba2e7b7b54cc6fd9575b8f0ae02619e0023d4ed2e3d63eb6c6edb15f0892ad3c4df8f564aa9be24359f528487204d4294d0b6d812ba5324ad8e303ec24f70cd108eb88daeaec8c81dcd9ba509b3c266b234eb4124254578f4b63f282e0fc91db26263dfa584d920638293e4b9183373d5381336ecfa227f31473ddfa4a88369fb306cb07f2b12d3c92314d005b4a9d64e2f9ed0247158f13d4147794a3829a0a2e16ac002929a6f3fe91a7d37ec684a7787a5aba328e0026ff89157b8a3f815e9611eadd05f67424aee7e1ab9c878fc0fddc74c4d348ff83c735607e56d2408f2cb909c005f4839fbd5b8b0a10655e2c4fca6542765af9f3fea5b1848fd2e181807528d5a688ec4a7f730df644f4e613d0e41e639a9e53834ee0fa1b6577663d3d340f585515b57a34f1725153b0e1b9d21f36c7d889b70c7b7c992798635b83ab0ba7476fc3a8c1993c2fd66b3bd571dcd34dde658836c3a3b7c9c7ad62e2f81c1f4136bee6df8801b30b7c2f7c9388098cff7fb0b589e8355fadce3faa157df66cf34492bc708f31bb6b08e304b1c8766b90bd6e31fc04d3b537f79db513297b22fec7fcc6c5694b8f9739dfc045d391541a26d449a49d2d9996833aade9ecb3e4c4dc4fc8ca081b784cea7096d53403afa6463751505ca74ee27cd7b0d616e31ea3d3c0e15b301c3a4e801201bdf3f26d1221dda0aff3a70f0e6d2c5aa6db6c6493684a6a2c4700ba1d0cc7bbc8aca789b15ca8814b365b072e72db859bf04de31b76bc594ff85add990b488a4e6a152ff9bc91b30ed6361f1a2b8f96c5131a53927215e18ace8772cf4084773394146e459d7d8ddf68848e5a2ede315d8fa0484e92aac5618e1f22c2a9edb752e5356af2250cfdada665b302040eccb8e1710ee19a1b9308d3dd6da82fc313d3528963ee1ee9d4f7597235a7800fffd5caa40f467ba9fab3c8ee8e15c323b42036782f45312c445610dd4e02783661ab7c09df5e6274664fecb66be5380661db3d6df743947e77cbde8bf9629762b736984adea7a907648df29de44f4dc76525c910d010fae940053f5493cee202bc0bec0aae7d4b5b74a4ae855ed28d33b0f21f45b72ec5e65a911bd02635974c490a5ece8266c7532cb5fa1e4cb2bb0a6b5689ccb2a7fecfbbdd173dcb4bffdd89196b131ee00fa11552bc31c1192a80ddc304dd8fa608dd0fe5896449075f1375f8c4193d33ec1669c85edb9284af23b4553e63bebbd920fe58b07f193e282153f4802944b3573ac267e297e80465c4f0868b00a7c6ca23c2af7440768540932ea78e6e20bb5dd292968095a21c02cbd561b29de1edabf3d0ce5780a845b33616bc3c55b955f4180bcc57c3d8ba21f4c9e9a4f8f94f0f27fe5e854c642a24d22befd1aa513be640fef70d99e702559c248fbcf3db8c15eb036951a7c5dbecf2da9e90ec0f980db1beb940beebddaeb2588fad3024c541850011c2382bd20d2b1d9da5f40a937e9eb052bc842d00a63e118d1dfe64d89e18a3795d38f0b99a7be08239a8709678e02afbf9417c4b6e019b8d1bd83540bda0511909bb302e457537b92f7970e7f062f956f6338145df1aec22a04dca89ec7d519013560a156034bfb4a3117f35682270f6a38e181486b26fbe09b012f1551a39a89df1a213940c9a0390ee9329dcabae9126f71fb719b7d6b2bbeca3be28dbb1fb2b1effc0ea441955120aec848871655eed8a4342337a890bf1a757de62e1c5a2321ad5ecc8feadab6aa3ea936aa220d23bf2f493fd48b58e6945887025bb484869433177024571ef33cc4a4726009ecc57efbd990f91131106b02130c45207df969eb16404005dc4997c8e8749b7d4fcd83e1d63d87f064b0b9d47af01e66a9eeeb5f6b4736d74a9c7eca61deff296a60741883e710f91a99309b96b7fc8e55a408d105e5e1a0d7787ba55809c3244ffae589dbd52066746fee69846ce4b0415271c69288218153ae122a491dd09235bae5018c51fcb8b497155c97df5240f88346eda07f21fcbdad128a012a26a6cf5da6f1adca471cfaee11410e10e6863a2ab3085f5e0849bf6ec912805700e6eda9fb09adbf9108fc4929400d6bda39ee4aea957b8d0c6b5a586ca15ddf6b86b73876f1925366abf193549a84a2a2f4ba1b97538bc127ab4b73d41a522b27835271be033ec89f0d652b851c8ee0b5f4432e7b7348d15a9e64af6def64cf02570cf165d5f66c0161558c01e6fa37f58e358ddf9f2cd92cb9dbf48066a393c584246046ed7e55cc93de000dd6828c5b84c4097ed31ada368bbf8e36bf85ddd2d65315b9e3285a2a1c71d3e8236092c6abf00a6a9bab7bc8f9705ac541737da2aaae87f941d4b097a06d57eadb0a9541d1f66a3a5333945fb42aa80728084af19b330f05db4e1f1fc325e101ff8d9a0ba38098d9ce7b306696dc2f38366b11a8d6051dc2aff1851f8750ef033875b86b5dd79b6b250d8a682fd0d2622b756e0c303c394534c6938062ee8167d7da3e61b4f2dd34568c93837bfc952dde7a9fc3db3584bcd16174f3c575055ce78ac426991ecfddeac10804829a204a38ce7dddc49985c3cc93f699a2267b055bc70804268eb58224ef6ceae89071e62507a895c11e206895496b836263fd01a325d2dd0458afb82c82d7dccfef9285946ab6a3cca81c28710fde7ea8ecc87afb3d80b762d06446ca4e2b6e37619250e18c4ca906ecf5e7b43373643c94eea992c45553df319eecaafba82a88bed301d8c769008807cdb5d6d1fef63db45413689c21ced9ab2d2a9f0ceab5d7bfb437a5085fa0f08521705249", 0xffb, 0x0, 0x0, 0x0) 19:22:23 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000940)=""/71, 0x47}], 0x1, 0x0) 19:22:23 executing program 1: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000200)={'\x00', 0x1801}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0x3, 0x0, 0xffffffff, 0x7}) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x1ff) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) 19:22:23 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56", 0x2) 19:22:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f39d07e3d5d936f0b95a5"], 0x48}}, 0x0) 19:22:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) 19:22:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x0, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) 19:22:23 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 19:22:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc744240600000000b9800000c00f3235002000000f305ef2f1ed2959ed2959360f06c4c18d72d68366baa100ed", 0x5e}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x6, @perf_config_ext, 0x0, 0x8d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:22:23 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000940)=""/71, 0x47}], 0x1, 0x0) 19:22:23 executing program 1: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000200)={'\x00', 0x1801}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0x3, 0x0, 0xffffffff, 0x7}) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x1ff) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) 19:22:23 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc7673894c811a987, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:22:23 executing program 2: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fcntl$setown(r0, 0x6, 0x0) 19:22:23 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00'}) 19:22:24 executing program 1: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000200)={'\x00', 0x1801}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0x3, 0x0, 0xffffffff, 0x7}) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x1ff) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) 19:22:24 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) writev(r0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a", 0x45, 0x11, 0x0, 0x0) 19:22:24 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000940)=""/71, 0x47}], 0x1, 0x0) 19:22:24 executing program 4: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa5) 19:22:24 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-ssse3\x00'}, 0x58) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 19:22:24 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) 19:22:24 executing program 0: write$cgroup_type(0xffffffffffffffff, 0x0, 0xf800000000000000) 19:22:24 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) recvmsg(r0, &(0x7f0000000700)={&(0x7f0000000040), 0x6e, &(0x7f0000000600)=[{&(0x7f00000000c0)=""/52, 0x34}, {&(0x7f0000000100)=""/196, 0xc4}, {&(0x7f0000000200)=""/197, 0xc5}, {&(0x7f0000000300)=""/63, 0xfffffffffffffe5e}, {&(0x7f0000000340)=""/41, 0x31}, {&(0x7f0000000380)=""/74, 0x4a}, {&(0x7f0000000a00)=""/105, 0x69}, {&(0x7f0000000940)=""/147, 0x93}, {&(0x7f0000000540)=""/139, 0x8b}], 0x9, &(0x7f00000006c0)=""/51, 0x33}, 0x0) 19:22:24 executing program 5: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0x2, 0x0, 0x0) 19:22:24 executing program 2: socket$kcm(0x10, 0x2, 0x10) 19:22:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)=@req={0x28, &(0x7f0000000080)={'bridge0\x00', @ifru_mtu}}) 19:22:24 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) 19:22:24 executing program 1: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000200)={'\x00', 0x1801}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0x3, 0x0, 0xffffffff, 0x7}) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x1ff) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) 19:22:24 executing program 0: sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 19:22:24 executing program 5: socket$inet_sctp(0x2, 0x5, 0x84) 19:22:24 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x3) ioctl(r0, 0x0, 0x0) 19:22:24 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 19:22:24 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:22:25 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000140), &(0x7f0000000040)=0x100) 19:22:25 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x4e20, @multicast1}, 0x80, &(0x7f0000000200)}}, {{&(0x7f0000000200)=@in={0x2, 0x4e20}, 0x80, 0x0}}], 0x2, 0x0) 19:22:25 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)) 19:22:25 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x301000, 0x0) 19:22:25 executing program 5: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000008000)={0x0, 0x0, &(0x7f0000241ff0)=[{&(0x7f00009a9fff)=""/1, 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003900)=[{{&(0x7f0000000000)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1, &(0x7f00000001c0)=""/43, 0x2b}}], 0x1, 0x3, 0x0) 19:22:25 executing program 0: socket$kcm(0x2, 0x3, 0x2) 19:22:25 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x29cb5a25, &(0x7f0000000340), 0x0, 0x0, 0xffbe}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) socket$nl_xfrm(0x10, 0x3, 0x6) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 19:22:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newlink={0x30, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) 19:22:25 executing program 1: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x0, 0x0, @ipv4}, 0x1c) listen(r0, 0x3) 19:22:25 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 19:22:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:22:25 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:22:25 executing program 2: socket$inet(0x2, 0x4040000000000001, 0x0) 19:22:25 executing program 5: r0 = socket(0x10, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket$kcm(0x11, 0x8400000000003, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 19:22:25 executing program 3: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f00000002c0)=0x40000000000ffb, 0x4) bind$inet(r0, &(0x7f0000001280)={0x2, 0x8000004e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000000080)={0x2, 0x200000004e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) 19:22:25 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 19:22:25 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000300)={0x0, 0x47, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="200000001600fdff0000000000000000000000000c00000008000910e0000001"], 0x20}}, 0x0) 19:22:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc744240600000000b9800000c00f3235002000000f305ef2f1ed2959ed2959360f06c4c18d72d68366baa100ed", 0x5e}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext, 0x0, 0x8d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:22:26 executing program 1: perf_event_open(&(0x7f0000000b40)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:22:26 executing program 2: r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) fchownat(r0, &(0x7f00000002c0)='.\x00', 0x0, 0x0, 0x0) 19:22:26 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000), 0x2d) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4), 0x2c) pipe(&(0x7f0000000340)) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 19:22:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x38, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0x28, 0x2, [@gre_common_policy=[@IFLA_GRE_OKEY={0x8}, @IFLA_GRE_COLLECT_METADATA={0x4}], @gre_common_policy=[@IFLA_GRE_OFLAGS={0x8}, @IFLA_GRE_ENCAP_FLAGS={0x8}], @gre_common_policy=[@IFLA_GRE_IKEY={0x8}]]}}}]}, 0x58}}, 0x0) 19:22:26 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001000)='cpuacct.usage_percpu_sys\x00', 0x2761, 0x0) [ 336.431108][T12562] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 336.480983][T12562] netlink: 'syz-executor.5': attribute type 15 has an invalid length. 19:22:26 executing program 3: r0 = getpgrp(0x0) waitid(0x2, r0, 0x0, 0x2, 0x0) 19:22:26 executing program 2: r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) fchownat(r0, &(0x7f00000002c0)='.\x00', 0x0, 0x0, 0x0) 19:22:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4), 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x0) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x800, 0x0) dup3(0xffffffffffffffff, r1, 0x0) 19:22:26 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000007c0)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x108, 0x108, 0x0, 0x0, 0x0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@uncond, 0x0, 0xe0, 0x108, 0x0, {0x6020000}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @common=@unspec=@limit={{0x48, 'limit\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @remote, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x298) 19:22:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x38, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0x28, 0x2, [@gre_common_policy=[@IFLA_GRE_OKEY={0x8}, @IFLA_GRE_COLLECT_METADATA={0x4}], @gre_common_policy=[@IFLA_GRE_OFLAGS={0x8}, @IFLA_GRE_ENCAP_FLAGS={0x8}], @gre_common_policy=[@IFLA_GRE_IKEY={0x8}]]}}}]}, 0x58}}, 0x0) 19:22:26 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000d80)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000380)='R', 0x1}], 0x1}}], 0x1, 0x0) [ 336.792224][T12577] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 336.823690][T12577] netlink: 'syz-executor.5': attribute type 15 has an invalid length. [ 336.857456][T12583] xt_limit: Overflow, try lower: 0/0 19:22:26 executing program 3: openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio1\x00', 0x808281, 0x0) 19:22:26 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000001780)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xfffffffd, 0x4, {0x0, @raw_data="b7a0c627758b17231d136d48a99aedc2ac32f97157126355eec717a5c6e64339c77cac75d33b6402f7ce0bb7707f75751c005588e6f2b744376393d32cb6f1d9cc0e4dcf9bbf0c6dcfc6bac69b13cc9cdd6cff3762499b1c4bf634601d0744c6e0bd692af2850364e66738cc6ad56cc33cde001a0fc56c21f4732201a2a8831958d67800b97e50a45f3d892aa48f66aa2673aab2c1ff3a0c9a40b0fa229519d9c3e8bfb94d32a507f5f2baa7cfcad1031e22dbdae242ee25c6fc2268a0feddcf0340499b0471fd22"}}) pread64(r0, &(0x7f0000000000)=""/51, 0x33, 0x0) 19:22:26 executing program 5: syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) r0 = syz_open_dev$usbfs(0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) 19:22:27 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6bdcd3292ea54c7beef915d564c90c2040000000000", 0x18) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x14, 0x18, {0x0, @bearer=@udp='udp:syz0\x00'}}}}, 0x30}}, 0x2000808c) sendmmsg$inet6(r1, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000001840)=[{&(0x7f00000003c0)="d0b3e2546d0b1581e85e4f66483f08146893174607e5232b11e731822091e3060f2a70fd5615e7654a811fdd87e47ba68ad617", 0x33}, {&(0x7f0000000400)="f3200d689a84d10b39dacd6f73219561c382c8f4d79b50578a8f4cc844d79b7918aa7b6a92e40e3bd15bc4fab04d5b8df5f975b488c3adf2c1cbb61a809b48a9e8391520a91c159c9902a034587aaf9baaef3eb019a41008fb6e76f3fbef28c276978ac1cef7da39e5d986ec7ff621a652f118627fb3bdd0e5003a593456167c81a605256c6d9ae2a839266758adaaf49c0c6e3af10b9626344483566b8a5fff4ecc9dbcff113600523270211d5f19e1469ebe78bba8e495e13a8cc8a36a55796cc5aeb459804ccca5df655b54046bf4e7d5f7e65f904a4de2141a3c6223342f77dfc33f062d4e34a383cb52f85fbabcf3b5f556007c55bb5229fcb6cb407ef34e65e33a5be81d14d8a0006f8526f3a5ae37ab76268ae3ef40383d5a65efdc1fe0939296592828a5ebb33c450e4cf43e79fe6755caa7a6e5662ba0303ad1b9c8ae075e0ae337b9472dfa4cb285040ca8836bffd5d805f61b8e04d7774dd79e28a8145a1635aafff91d1c09cc8f130f30bfd1da59ab68f52f6bdae7f752f17cb647a701f43b03059115caea0f2901ade92de86c5917e2e1a2c270534d04e61de72abd3868db2e944fe1f3cdb1dbcceead49e7f38b0f3831dd2ed18266c98a964602ea051b3a3ac3b54a7bd82453098f174d44115821b442e99567da8eadfece13880859630e66c77575e1a060a78cc010f655e71685fc569df37214a11d02e1a3f9593d07dce34804a1699b12de30476c86d3f7d4337aecca3b8bc604412bdfed4c536d86c77109632211ec1faed3faf2a1c8f1e2fca16830b95346538c1632186a8be599d7ea388aeb7656102d90e7a12df8887ee76a1b35edb7d163ea710900c891d49a5aa91030f65c744b98e33962ab700932b285018a8869e54da42a8d27db3b3c6d3dbaa4c68a30d49745ad7f72afbd5b89b7e9f5c65dcce46baa71ab9523420915762c7f7aa463a4abc7b381c7d7686d510ceb378fbd57e6c9a1048e6445d3a9c183e97116b6b4be025deb31e8381b4c84cef70aa8b585d40d7a698610bd52697ec5bb96ea22bccf333c57f26a1ff6434b6ea58dfcb9f9370ceb078c0fdc9412e627bbfda8cf6394310037e42841b7d2f9afc1792a3e2d323f7d34a9b432358750547f4691aaa0e61b08ac1fc6c2433acc1611beeb783c4d4e43e30372d16408f7104bd60bb485a63fb347d225cd5fe1e6162da68bb3e82c2150ab8436061133e467057ef4d5ee265689dd17b7377407fa243d99516933b7da3b750219f63e07625bda2bec3dc5aff49a9869062642900614e49f0af22a610e69ff762d790ec73ec1713023c1a97e6a6fb7192e002218e21a6d480e7f7cdaf18366dc2adc327fa2fb0ce555abc72476dcb0344d351f2c542a7819ddf09dab10f3d9a1788f390f8787d4891f73a094fd0e2752b3f929ac8161a65d585a7509d319593f1d27585f1e7a03f56eef87aa13d8d9b5d6f6cf20211f59992b7a52ca5ebc977de71246d20d337376c3a5175185480c4bf7f8448da8059769dcf9842f931ad7bfa7ce1ca64933de8734cc189df5db03f3f9c8b97b8df466e8c97ec926c34195eacb7f0a66beca5e3147f44ffb0b5198180a09fee6675e53cfba7f9cf2688268ca630ba5facf6b2da0bc62555365ad3567a4e2e7200404c30be53f83193c0accb0d3910cdb68f14d6f8a80493b8e9f50a0a426018daea9dca61eda920d68dc79b7e1bfd4bc728c2b9d3e6bf4c772d4bcc8889be5643128fd966ebe9114c8a069d70f88728c6a0ece3fa40ec535f1be734b5035ebc3c6707c9ae6ec570c3f6fbabd75f6023e22ade02102bbff21d1879b21168695a96c0ab292b3c6d6504c17673dfaaa9f91a30b916f50df39542849ee7fb5025fcaa1053e1b2c487924cceecf1c094961c352649c828b99c8b76beb0d41df9e126815efc0da412e042589fc6813d08eda9fa349f10fb82d12fb27fb26be2b835203167f43897075268e7840fb4c4b40904f3ae7a5e57a5a66b8fb14a12e8da6457110e12a1919f8b0a49749b0a83909ebdf3050dacebf6ae6c2cd83dcf27e3273f2f19597d82273ad6a8c3a2387a7b55ae5f4b428d17c0c01e99646f330ef55c7cfe1af257d067222ce02e7d7d6bec7a348bf0c54e9d4336d85af610a70fd511978a14faed932cf6fd49ef034a0c55ffd2a8438a19f5b906ac27cf688e9bd980ee5598ff6efa07e96f0a43764c5fd480538a579ef073e7aeb4c2dfc4cb57319d6f4bb1c256f60ee8b494802ea670fef11e751758e5d8eccdc7733f441821532f6e224f8c2f5dc01a29bd1c52a2a6937fd30e218e42fc9c8d918fd62b13e09a0aefbbffce21d890af770b8be780dd172565f3789f6072e87c6acd7848bf34490cd3954d25082dffe8afad2d3d449fdaa4d8fa5ee685fe63296a57f9b3caa70f28478d49739a34d8990aa04636ea871889932bd50c6dfcd726eb8bc24532e90a59bc1444884e25119ff6a6bff11573b954f963b0f50e1e05cc6887b384e7bb9a6e7a74c82173929584da98f7b11dd02092d8169eebe39597b0afe73ef90d8c7c7ecacd461dfbf7aee9dd39ef5ae6aa992558171852d355a944608c56100ec61e3ad3761a30f5dc5cf8fb4ed96d35b3ee5a641028a5cc97d25237c08bb4e3b9dfbb2d858cd0f754ae6d81be6edb1b77918711890051ac4b1db2374236ce641b0ffe16a3b95ab97f6a019253064a0abe8a9315207506c33fdc25f20baa63e2e0f303cf76475a5224fa8ab939aa6a1943da553209ef054dc1ba7b6f6e5df15b4e70f12627e66c9a98deb571fa1e7ae0d384b9128c1c6a6f1d06084b7a52b219a2cc38cb0b201d93654f401e7f8b8709f6e20f5d6a8ea2efe3db7d1fb7e0d2e9efd81076077652969da90015dd12ce18785a48618f72651d7a30f1a1a2d6c6d8f1076fc1f1601c7e1ac06e696399676388e21ace060fc325ccc7cd7341a92259ebf70623730970234a77c6349ef9d38bfb3042b6d43b58ce49133543e15f706d1ad575e4891b0638f98ecfac26d3c5c139a9a253710f96c6b05b4a954126fd66e5087fecba886f4ba4347ccc7ab8732e38ab63787e32a9cea11e1ec47217c1913c5bf9ded6f2cbfcc21880ca722a40d4e1d20178d6df2d234ef2c1fdf87dc29b7c73388771960e530ddbe4388bb10097febe540f57b62959372660354825326b8ade6465024a4e32ffcc8d13c761e38f20c8223c33aa80807be1aa0d86b84abb42f3c5a49a8f86c0dfdc7b1a4ce53562c494b10ac4fe0c50f9b713580f90dd65179091c5aaf30ca9f6033b91f7d9c15df18a9a8b96fdce095531abfa2bb8cc507de2ae3f129e4df8475cbe643342be960330f079d478179e2906e04de813e19f1659bab78f05beeb63cdfdde4ba27d408dadbd8c8374fe9bd0aa2eb6db2fd1524da8646f999efb9e759a388474ac1d97f01a6096f50d6bb4e4f894f9229ab7393c737ed982af38862b9a096d9ddf5d858f86b019f78cbf53df24405146370dfaa49d0f9705a7d681d1bc84806cc3893a2d0384b197d3324960c003266f4a152ba7ecd4f7c8a27f98b338c8c33b922fe0e61df384ea190d7e0f25be98be3b54c4822497a8738e0cb57b06aae3b7f0d19e85a825df83afcd487b5b3bd9783e3073e3c5bae8e12188952faf390d768a71b0f9c0b31de2056229affe5eb5f4b9f3741a3a45a5aba481334895401b85b2b2c3328d3018bdb58e21c3b47c6655162cae7e23a707f0370eb547392ccd50b63c59e96ecb4a39e413291c557fa0b5028b7e57ed6faefc9fe3095c4f03924042936a3458767a7f6cb4c856331d7a2da6f6098f063dd3907530a63cab2d23e2f616b2797f2a4314eb7d719950edfabd1e4c686af57b39250dc5a8e2aec077251bf837a456f070969c7e86dd1c41d5b75a3a7e32ace03f49f71ee67ddd9c8ddee2785dc70b65533a626110b6d1fd3adb0d335c3cefecda87b615df969ff030b2ff00369693ad6e77a0b14bb84cf493518a9c5e01ce3fa7658202db246f83b79a78d62f3237d502af1a8acfbb9fe47122a8f60c9f5e35c568303851e63d021627d849144c3c7689403c350d24f2a2d6d3c07df5b70821daa844765dfe4eceb94b8a78f1332f2e7c05fc88087c5a813c5e3e2b43fa7b34664d469e093c57f7777a76508d08f279069ccaa9383b08393f4b1c93014ce2978918bd550c15049750bcec4d094a8f70124bb80359bd1cf91547c4953d1c3436b948c3c6d14f873f299d3a6eda061881febe13a996530155aba7066e35e018c69a0f922ae42105a0c671d4e23a88a333e54ca5bbf3df12c6cf28962ba4c135e4f80262e89caac03f9b0a3882b2e2fcf9e4673709e4f3e6f13667c0f9b4d3a62aa3164e2283083ccd6166dab4c951968fc77aa7db63ab3785f301bfa48e1c173f9da51eb34df8845320135299ec1a82e32fde75be4787a4c5b0517c9ccb48d3d4ea074cf1a003cfd66ad7b55f03adecd7b57a759cf1a93a1836f78c0e5cb6fe181f9d8e81b7b7a56807b6dfef1514ad99167baf703e078b1dec217dfa6ab74e9814bb2dfdf1dd8b23cee20ddfd58e7cfb554e96df18b0917aec66e98abb2cf19760495a6d5a92d9da49cb742e7e9bd77e709d6bfce336bf27e42c18a8b6b775c77e9e911d05d556a3a5ee3a60a29e568335f6c45a81174e8fde7d67de7140c676d45a7d4bf8aefc36b9b54f589523fb88f9d37fe481fd98bafcb95690edb85e362ef22cefec83c45e26426008ae1bc426c14f84c50faf5a0274cba148f77631d5c9ce898e594147b564d57a0d6b99716a69f0162f6a1ff5bf3e2d46aed6cc076d6ad5f44544d777d588bf61a3336ef6425c9ac898a9fd085327e5640360c1dd944d377d40b1513cf1a2bfddab30948bf0b72a184e4d479c269ab0bcdc7e735a730156b401667b099135b46a8246a72dd7d850e03b12e47062078f500396ddb0579399b4e4dd578f4ac676efdacdea4b6d9d6cd152d9a524063887f6c828f9d04dcbc73b75293b3e36a26a7c95a1a9308c543937d9580e1e95feb2714bad8525ef9be34bc07f95beaf4cbaba711900c0e8c28c6dd7091598117e8e4a7c64d95aa4d1cdaa5124192cb258271820a7063a5ce4329bb332fde96ff52cb0a5e8b6d25e36537a78f61540108459addbd19aba17127f7a8d5d6c1806de0af12edea17e796cdce8b2da2a5f80c966a00991c3c5fbc4a1efd9492bd8be4d49a91676d98999589acd4b90d6ba79ba02aa3d650741a50ee512e0fbf8e72ff352545bb747c419a5c5dd5646c1aacc39ed4a98f701567a517704fb890b40b9e2b25135db1a8c17df2542903ee2cadb39bcee53a183b565c20936b69e077fc64242754c91bbf26b0b2bee891a8f1d2bcd08770bdcd692e6b97b37698ca4591a582064e75cf0314547823729b6e331dd77fc9246da2a707b2e22c2648101009b163645659e1a9821221cf9b869d2efe1ecf2bcc9184c57db424dca8d87e34100ee60dfcee82ccdb8eb855f919899a18f4e3f9d53343f3a18550abdfb8044951e8dfc282f2ca8118e719fbb733c59a2c1cc2d539642da2a784cecb17aa062d55c3a10079db1e009e4ede191cc6d1d89fef0bd4247324b004ae8dd6fcceafae93f355b5ba1a396ed1b6398736c2233ae5c057d6fcfe", 0xf9e}], 0x2}}], 0x1, 0x0) 19:22:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4), 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x0) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x800, 0x0) dup3(0xffffffffffffffff, r1, 0x0) 19:22:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4), 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x0) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x800, 0x0) dup3(0xffffffffffffffff, r1, 0x0) 19:22:27 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000001780)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xfffffffd, 0x4, {0x0, @raw_data="b7a0c627758b17231d136d48a99aedc2ac32f97157126355eec717a5c6e64339c77cac75d33b6402f7ce0bb7707f75751c005588e6f2b744376393d32cb6f1d9cc0e4dcf9bbf0c6dcfc6bac69b13cc9cdd6cff3762499b1c4bf634601d0744c6e0bd692af2850364e66738cc6ad56cc33cde001a0fc56c21f4732201a2a8831958d67800b97e50a45f3d892aa48f66aa2673aab2c1ff3a0c9a40b0fa229519d9c3e8bfb94d32a507f5f2baa7cfcad1031e22dbdae242ee25c6fc2268a0feddcf0340499b0471fd22"}}) pread64(r0, &(0x7f0000000000)=""/51, 0x33, 0x0) 19:22:27 executing program 5: syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) r0 = syz_open_dev$usbfs(0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) 19:22:27 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ip6gretap0\x00', 0x0}) ioctl(0xffffffffffffffff, 0x0, 0x0) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r1}, 0x14) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 19:22:27 executing program 4: add_key(&(0x7f00000006c0)='syzkaller\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000600)="39b187b4cc6a8e1898079b103fcd1d200dc11326b2fe359b56130acfc4410525324548df2406d6b19345e1111478f7dcac491103856aef1e926465485252cf4efbd66fa58c9ee936b6e956b1291c7c945f880abdcc17f1ae44e7ded913ac63681e8f4b3cc7021a7df0db972520275825b5d1137cd6937a9d9c96d3ce0810e4a72581bd3439fdc0b4edc4682d2cf4d68997202d1cc99228a82800"/164, 0xfffffffffffffede, 0x0) 19:22:27 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 19:22:27 executing program 3: r0 = socket$unix(0x1, 0x3, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmsg$unix(r0, &(0x7f0000000680)={&(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000640)=[@rights={{0x10}}], 0x10}, 0x0) 19:22:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4), 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x0) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x800, 0x0) dup3(0xffffffffffffffff, r1, 0x0) 19:22:27 executing program 4: 19:22:27 executing program 5: 19:22:27 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r0, &(0x7f0000000380)=""/85, 0x55) getdents64(r0, 0x0, 0x0) 19:22:27 executing program 3: clone3(&(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0x0], 0x1}, 0x50) 19:22:27 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x80401) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) 19:22:27 executing program 2: r0 = getpgrp(0x0) waitid(0x1, r0, 0x0, 0x2, 0x0) 19:22:28 executing program 4: 19:22:28 executing program 1: 19:22:28 executing program 5: 19:22:30 executing program 2: 19:22:30 executing program 5: 19:22:30 executing program 4: 19:22:30 executing program 1: 19:22:30 executing program 0: 19:22:30 executing program 3: 19:22:30 executing program 3: 19:22:30 executing program 5: 19:22:30 executing program 1: 19:22:30 executing program 2: 19:22:30 executing program 4: 19:22:30 executing program 0: 19:22:31 executing program 5: 19:22:31 executing program 1: 19:22:31 executing program 2: 19:22:31 executing program 4: 19:22:31 executing program 0: 19:22:31 executing program 3: 19:22:31 executing program 5: 19:22:31 executing program 1: 19:22:31 executing program 2: 19:22:31 executing program 4: 19:22:31 executing program 3: 19:22:31 executing program 0: 19:22:31 executing program 5: 19:22:31 executing program 1: 19:22:31 executing program 4: 19:22:31 executing program 2: 19:22:31 executing program 3: 19:22:31 executing program 0: 19:22:31 executing program 5: 19:22:31 executing program 3: 19:22:32 executing program 2: 19:22:32 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) 19:22:32 executing program 4: 19:22:32 executing program 0: 19:22:32 executing program 1: 19:22:32 executing program 5: 19:22:32 executing program 2: 19:22:32 executing program 3: 19:22:32 executing program 0: 19:22:32 executing program 4: 19:22:32 executing program 1: 19:22:32 executing program 5: 19:22:32 executing program 4: 19:22:32 executing program 2: 19:22:32 executing program 0: 19:22:32 executing program 3: 19:22:32 executing program 1: 19:22:32 executing program 5: 19:22:32 executing program 2: 19:22:32 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x40049409, &(0x7f0000000040)) 19:22:33 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x284, 0xffffffffffffffff, 0x8}, 0x3c) 19:22:33 executing program 0: 19:22:33 executing program 1: 19:22:33 executing program 5: 19:22:33 executing program 4: 19:22:33 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x372}) ioctl$SIOCSIFHWADDR(r0, 0x801054db, &(0x7f0000000000)={'veth0_to_hsr\x00', @link_local}) 19:22:33 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = perf_event_open(0x0, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xfffffffdffffffff, r0, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454ca, &(0x7f0000000040)={'\x00', 0x2}) 19:22:33 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) 19:22:33 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000001404000001007d60b7030000000000006a0a00fe000000008500000063000000b7000000000000009500010000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 19:22:33 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x372}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000000)={'veth0_to_hsr\x00', @link_local}) 19:22:33 executing program 5: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0}, 0x40) 19:22:33 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f0000003540)={0x0, 0x0, 0x0}, 0x0) 19:22:33 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000040)={'ip6gretap0\x00', 0x2}) 19:22:33 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x400454da, 0x0) 19:22:33 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x38d33868a63c34ab, &(0x7f0000000500)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x62, &(0x7f0000000540)=""/98, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x8, 0x10, &(0x7f00000001c0), 0x10, 0xffffffffffffffff}, 0x78) 19:22:33 executing program 5: bpf$MAP_CREATE(0xb, &(0x7f0000003bc0), 0x3c) 19:22:33 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = perf_event_open(0x0, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xfffffffdffffffff, r0, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454ca, &(0x7f0000000040)={'\x00', 0x2}) 19:22:33 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0), 0x21f, &(0x7f0000001580)=[{0x18, 0x1, 0x1}], 0x18}, 0x0) 19:22:33 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x372}) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000000c0)) 19:22:34 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x19}, 0x14}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000040)='\f', 0x1}], 0x1}, 0xfec4) 19:22:34 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r1, &(0x7f000000c280)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}], 0x20}, 0x0) 19:22:34 executing program 5: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000000c0)='em1\xd2\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x5411, 0x0) r0 = socket$kcm(0x10, 0x3, 0x10) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x50, &(0x7f0000000100)=[{&(0x7f0000000080)="2e0000002300817ee45de087715082cf0400b0eb04000402160011000586f9835b3f2f009148790028f85acc7c45", 0x2e}], 0x1}, 0x0) 19:22:34 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x372}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x3b) 19:22:34 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8912, &(0x7f0000000200)) [ 344.312643][T12826] syz-executor.2 (12826) used greatest stack depth: 9712 bytes left 19:22:34 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x372}) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000000c0)) 19:22:34 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454ca, &(0x7f0000000040)={'\x00', 0x2}) 19:22:34 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) 19:22:34 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x19}, 0x14}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000040)='\f', 0x1}], 0x1}, 0xfec4) 19:22:34 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x372}) ioctl$SIOCSIFHWADDR(r0, 0x400454cc, 0x0) 19:22:34 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002500)={0x0, 0xffffffffffffffff, 0x0, 0xa, &(0x7f0000001540)='[userem0+\x00'}, 0x30) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x2}) 19:22:34 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f00000001c0)={&(0x7f0000000100)=@x25={0x9, @remote={[], 0x1}}, 0x80, 0x0, 0x0, 0x0, 0x40000}, 0x0) 19:22:34 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f, 0x10, &(0x7f0000000000), 0x33f3536bdbfb2316}, 0x48) 19:22:34 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0), 0x21f, &(0x7f0000001580)=[{0x18, 0x1, 0x1}], 0x18}, 0x0) 19:22:34 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001940)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001880)=[@timestamping={{0x14}}], 0x18}, 0x0) 19:22:34 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2e00000027000535a4abd32b8018007a0124fc60100002400a000200053582c137153e370900018003001700d1bd", 0x2e}], 0x1}, 0x0) 19:22:35 executing program 4: socketpair(0xb, 0x0, 0x0, &(0x7f0000000180)) 19:22:35 executing program 3: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x8, 0xffffffffffffffff, 0xd) 19:22:35 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)) 19:22:35 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0xc) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x194, 0x10, &(0x7f0000000000), 0x0, 0xffffffffffffffff}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x30, 0xe80, 0x0, &(0x7f0000000080)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e138008109ad0000f0e8d5000000010000001400000500242c09880b", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cgroup.controllers\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000000)) openat$cgroup_int(r1, &(0x7f0000000140)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) 19:22:35 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002500)={0x0, 0xffffffffffffffff, 0x0, 0xa, &(0x7f0000001540)='[userem0+\x00'}, 0x30) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x2}) 19:22:35 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$kcm(0x29, 0xb, 0x0) socket$kcm(0x2b, 0x0, 0x0) [ 345.253649][T12889] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 19:22:35 executing program 3: r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0xf, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1000000000000000112d84e2c64e9c04008711a0b61f39ac77736d48515c9ff1"], 0x20}, 0x0) 19:22:35 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2e00000027000535a4abd32b8018007a0124fc60100002400a000200053582c137153e370900018003001700d1bd", 0x2e}], 0x1}, 0x0) 19:22:35 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="85000000220000000700000012724c6395000001000000009c40758679c6aa6a3d5cb713643d0ad959ada62e32c7ae1370cc2441428225c613563500000000000000042b7129d75ffa51e515ff3e0a7559151c2fad9dc2e12b7b1c75a6a6231277729816bc13c563c3ae4bd922e5d7a1c5891f902efaed8c19db8c0a8dc1330990a3c3b1cc065bc101fc99824a2178f1b80a73de8a2fed1aeff533130bc05668fa7c4f9a89404d4fc30e651e2bad4712c230fffffffffffffff88fd5b346253cabe5b2e79fc5cb42d39782bd1c0a4490d7f408591bb363337e9b9c6db2b5c4ef7b3426e41216643fb342739c00748d1471366778e94400f4eb3421d73d8fb28303d451090b2b6262bb12bdf2b240b8bd0815c13032672c04883e5d048a6f6ae1f68603a1d19fad97d48d312d45d8e26bbf0e6457a1d1f0000000c573abd1913c9089d3633c61d90467bff1f0d1fff262973fcc9d31932de4df28d06746f59cd7219dbdbc561096cb3818597030833386bd3d97446c62867130669ab8fafcb8346ff45e9f6e46cd30cd5fd8197151bd33e9f7f0bf001746c7a681bdabdd2dd5c00700c2e1dc00ff1ff9e8063dd8c9b065e0ff214bd9d7be432e03a654c98c73efb368b687398d8dc8ee9f767aee0600000019b42ced5ed693927e0092830fdf08aff4ad34c234b5a0455e76e608645e0bd13c2fa13447327d340dd25e3ef7096cc15d48c503ef2e703c81030613bc307a001c3b1f921d72c87682b763d7d0435589005427cd6a715d73a39a63fde15d5458796dab2d8b0976221266b9454dc000000000000000000000000000000058ec4aab4652cd9c444b61afc499540040a0a919641b69e2da2584f833f767b0333c5ca63f05ead3166f690487e595da12137c585a07006683815045fc28569a084aa3585224bee92bf43694f417deac9f44b96d732b4df11c94eea786205c6e26c459ef3758e637e5b5eecebc345485f66920f704483b23d03b6dbbd88b39888048d8e0fa710edcacfd74dfe395ef10b1235fee2227948b143a4705f0df341d4e7ddb5047ec3553142293cdcaa7139cd69f1e2426e5d3e69f14cec253801f401f6f46447e8ddee6509a524105007135d7eeae99ae557217f48eb45308c967a7ea6af0707279eefe9d5e597c306de7570d90877b2f96bcbcde74034d6ee468f096e487bd0445cb381c957bb1626fb41a7f350137ffbd38e104aee916b6bfa6dc8d390bf31236a62a3b949505d1bc41bbfa582a26ef9bccd8cafb148816fe130bbb792ad2d96101ad598965187d0fc77512bc30d486b73f0000"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x194, 0x10, &(0x7f0000000000), 0x0, 0xffffffffffffffff}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x30, 0xe80, 0x0, &(0x7f0000000080)="e460cdfbef24080000000a9386dd6a000000000704eb3014cd3ec8a755c1e138008109ad0000f0e8d5000000010000001400000500242c09880b", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:22:35 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x2}) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, 0x0) 19:22:35 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180), 0x3c) close(0xffffffffffffffff) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) [ 345.609725][T12914] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 19:22:35 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x10f, 0x87, 0x0, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 19:22:35 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x372}) ioctl$SIOCSIFHWADDR(r0, 0x400454ca, &(0x7f0000000000)={'veth0_to_hsr\x00', @link_local}) 19:22:35 executing program 4: perf_event_open$cgroup(&(0x7f00000004c0)={0x2, 0x70, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:22:35 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 19:22:35 executing program 2: socket$kcm(0x2, 0x100000000000000a, 0x0) 19:22:35 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x2, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 19:22:36 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f0000006f767920"], 0xda00) 19:22:36 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xd, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f, 0x10, &(0x7f0000000000), 0x2cc}, 0x48) [ 346.073703][T12945] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 19:22:36 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x10}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 19:22:36 executing program 5: bpf$MAP_CREATE(0xf, &(0x7f0000003bc0), 0x3c) 19:22:36 executing program 0: socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000007800)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x1b4}, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) sendmsg(r0, &(0x7f0000000800)={&(0x7f00000000c0)=@nl=@unspec, 0x80, 0x0}, 0x0) 19:22:36 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = perf_event_open(0x0, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, r0, 0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002500)={0x0, r1, 0x0, 0x0, 0x0}, 0x30) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r2, 0x0, 0x2061) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r3, 0x400454ca, &(0x7f0000000040)={'\x00', 0x2}) 19:22:36 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x43732e5398416f1a}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000240)=ANY=[]) 19:22:36 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x372}) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000080)) 19:22:36 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x372}) 19:22:36 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x10}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 19:22:36 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0), 0x21f, &(0x7f0000001580)=[{0x18, 0x1, 0x1}], 0x18}, 0x0) 19:22:36 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x10}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 19:22:36 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0), 0x21f, &(0x7f0000001580)=[{0x18, 0x1, 0x1}], 0x18}, 0x0) 19:22:36 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f0000000380)=""/148, 0x32, 0x94, 0x1}, 0x20) 19:22:36 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = perf_event_open(0x0, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, r0, 0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002500)={0x0, r1, 0x0, 0x0, 0x0}, 0x30) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r2, 0x0, 0x2061) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r3, 0x400454ca, &(0x7f0000000040)={'\x00', 0x2}) 19:22:36 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = perf_event_open(0x0, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, r0, 0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002500)={0x0, r1, 0x0, 0x0, 0x0}, 0x30) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r2, 0x0, 0x2061) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r3, 0x400454ca, &(0x7f0000000040)={'\x00', 0x2}) 19:22:36 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x10}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 19:22:36 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0), 0x21f, &(0x7f0000001580)=[{0x18, 0x1, 0x1}], 0x18}, 0x0) 19:22:36 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x372}) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000100)) 19:22:37 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x43732e5398416f1a}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, 0x0) 19:22:37 executing program 1: socket$kcm(0x2b, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x10}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 19:22:37 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0), 0x21f, &(0x7f0000001580)=[{0x18, 0x1, 0x1}], 0x18}, 0x0) 19:22:37 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x400454ca, &(0x7f0000000000)={'veth0_to_hsr\x00', @link_local}) 19:22:37 executing program 1: socket$kcm(0x2b, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x10}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 19:22:37 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x194, 0x10, &(0x7f0000000000), 0x0, 0xffffffffffffffff}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x30, 0x3e, 0x0, &(0x7f0000000080)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e138008109ad0000f0e8d5000000010000001400000500243009880b5d90fb16", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:22:37 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000018c0)={0x0, 0x0, 0x0}, 0x0) 19:22:37 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x43732e5398416f1a}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, 0x0) 19:22:37 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe, 0x0, &(0x7f0000000280)="b95b03b700030000009e40f086dd", 0x0, 0x0, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:22:37 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:22:37 executing program 1: socket$kcm(0x2b, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x10}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 19:22:37 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x372}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x3, 0x0, 0x0, 0x20009}]}) 19:22:37 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x2}) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f00000000c0)) 19:22:37 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002040)={0x0, 0x0, 0x71b9169f07e6272c}, 0xc) 19:22:37 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x10}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 19:22:37 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'\x00', 0x4005}) ioctl$TUNSETVNETHDRSZ(r0, 0x400454de, 0x0) 19:22:38 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x7, &(0x7f0000000080)=[{0x5}, {0x8001}, {}, {}, {}, {}, {}]}) 19:22:38 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x10}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 19:22:38 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x16, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="8500000007000000c60000000000be00950100000000000057e0f076c05184463cfa275f5f6a7b672ca18dbe6a2d3ef4e8238a2a066628c445a688"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) 19:22:38 executing program 2: 19:22:38 executing program 3: 19:22:38 executing program 5: 19:22:38 executing program 0: 19:22:38 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x10}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 19:22:38 executing program 4: 19:22:38 executing program 2: 19:22:38 executing program 5: 19:22:38 executing program 3: 19:22:38 executing program 1: r0 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x10}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 19:22:38 executing program 4: 19:22:38 executing program 0: 19:22:38 executing program 5: 19:22:38 executing program 3: 19:22:38 executing program 2: 19:22:38 executing program 4: 19:22:38 executing program 1: r0 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x10}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 19:22:39 executing program 0: 19:22:39 executing program 5: 19:22:39 executing program 3: 19:22:39 executing program 4: 19:22:39 executing program 2: 19:22:39 executing program 0: 19:22:39 executing program 5: 19:22:39 executing program 3: 19:22:39 executing program 1: r0 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x10}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 19:22:39 executing program 4: 19:22:39 executing program 2: 19:22:39 executing program 0: 19:22:39 executing program 5: 19:22:39 executing program 3: 19:22:39 executing program 1: socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x10}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 19:22:39 executing program 4: 19:22:39 executing program 2: 19:22:39 executing program 0: 19:22:39 executing program 5: 19:22:40 executing program 3: 19:22:40 executing program 2: 19:22:40 executing program 1: socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x10}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 19:22:40 executing program 4: 19:22:40 executing program 0: 19:22:40 executing program 3: 19:22:40 executing program 5: 19:22:40 executing program 2: 19:22:40 executing program 4: 19:22:40 executing program 1: socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x10}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 19:22:40 executing program 3: 19:22:40 executing program 5: 19:22:40 executing program 0: 19:22:40 executing program 2: 19:22:40 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x10}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 19:22:40 executing program 4: 19:22:40 executing program 3: 19:22:40 executing program 5: 19:22:40 executing program 0: 19:22:40 executing program 2: 19:22:41 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x10}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 19:22:41 executing program 4: 19:22:41 executing program 3: 19:22:41 executing program 5: 19:22:41 executing program 0: 19:22:41 executing program 2: 19:22:41 executing program 4: 19:22:41 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x10}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 19:22:41 executing program 3: 19:22:41 executing program 0: 19:22:41 executing program 5: 19:22:41 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, 0x0, 0x0) 19:22:41 executing program 2: 19:22:41 executing program 3: 19:22:41 executing program 4: 19:22:41 executing program 0: 19:22:41 executing program 5: 19:22:41 executing program 4: 19:22:41 executing program 3: 19:22:41 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, 0x0, 0x0) 19:22:41 executing program 2: 19:22:42 executing program 5: 19:22:42 executing program 0: 19:22:42 executing program 4: 19:22:42 executing program 3: 19:22:42 executing program 2: 19:22:42 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, 0x0, 0x0) 19:22:42 executing program 3: 19:22:42 executing program 0: 19:22:42 executing program 2: 19:22:42 executing program 4: 19:22:42 executing program 5: 19:22:42 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x10}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 19:22:42 executing program 5: 19:22:42 executing program 2: 19:22:42 executing program 3: 19:22:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x67, 0x0, &(0x7f0000000140)) 19:22:42 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) sendmmsg$sock(r0, &(0x7f0000004680)=[{{&(0x7f0000000740)=@l2tp6={0xa, 0x0, 0x0, @remote}, 0x80, 0x0}}], 0x1, 0x0) 19:22:42 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x10}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 19:22:43 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000140)="cedbddea5b67f4290aa7fd7c0cc7", 0xe}, {&(0x7f00000004c0)="4b8043af3b13f04c3ee02ee028e584b538cfb06be329d5ca0649880187b5cd5ff601bf7318c8d52d01b9f970ad55fcf5462b46220f73fb6601a41b8cd9dd067c723ff2f5916bbbc3f5f7d906001263a33c8381ba837324c7c0120fd6de6e7d79656d69409d975b4fda8a653490e9d2e6a0f79f88a3ac12", 0x77}, {&(0x7f00000009c0)="456c64fa22fff9cf635b2a635a7ca4e9cd5f59537b10eb69f985dd9ba078fe0cf90dc6cffb2ebcd1dfefcb9d", 0x2c}, {&(0x7f0000002340)="e1d6105a15169ee5d0c685f7f2ddf4ed83317c4772f559908d2e76b670a2e021393e8ff5d0073b85b4cbd8a04909778bea3d175a28086ef801d6746005c4", 0x3e}], 0x4) 19:22:43 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000004a00)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000400)="231c8058df6ce45c24975e1f0833ae8a0995e8645a7ae2fba69cfcc39487db3cc67e84a1235668357f22888ac1f1e076711974b14799442c0d3014bb080388f0", 0x40}], 0x1}}], 0x1, 0x0) 19:22:43 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080)=""/4096, &(0x7f0000001140)=0x1000) 19:22:43 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000001900)=[{&(0x7f0000000400)="b19462c33f5d8115ec7c43e324cb91c04ab79a9d9abe98033e3295eebff7f4b93ac52a7368d1be44dc0e346c21e220fa44fde347ffb59892f2c7713ce44d0acec8d57d0ac439e24d4c7e6160356492dc21a4f94e67be791ec34221e762cd0f50ebc08b5a9a3d7b2c10a61673255ee1dd14e0bf57bf9afebd301941e2b3259c1506b98db698f5c9b319958d545d4e4d1db301dee1263e963665de6964774a1a8c82bda902ab3a57a6cb5fec6f469af8ca336c8e52ba6aae6eda763e8e5cca04f77089bb16d1cd0f75f6fe2a4f2f8f875d8be12571eec5a56f", 0xd8}, {&(0x7f00000005c0)="357664a6eb136a8c093aeda6ca78c84b1cc4ac9bb07939d040b691d81fe0f6c040df718502a23459a7c34ddf57b5325b6d8391372a758d24b206927b31fab6942f2c896931cc3c31", 0x48}, {&(0x7f0000000700)="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", 0x5c0}], 0x3) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='cgroup.controllers\x00', 0x275a, 0x0) 19:22:43 executing program 0: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x2, 0x0, 0x0}, 0x108) 19:22:43 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x10}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 19:22:43 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x194, 0x10, &(0x7f0000000000), 0x0, 0xffffffffffffffff}, 0x48) write$cgroup_pid(r0, 0x0, 0x0) 19:22:43 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) 19:22:43 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.current\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x0, 0xffffffff000, 0x0, 0x0, 0x2}) 19:22:43 executing program 4: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffe57f000028be41f2c405", @ANYRES32], 0x2}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffcd3bff0ff70000018000190000", @ANYRES32=r4], 0x2}}, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:22:43 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x0, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 19:22:43 executing program 3: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000001280)={0x2, 0x0, @multicast2}, 0x10) 19:22:43 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000140)="cedbddea5b67f4290aa7fd7c0cc7", 0xe}, {&(0x7f00000004c0)="4b8043af3b13f04c3ee02ee028e584b538cfb06be329d5ca0649880187b5cd5ff601bf7318c8d52d01b9f970ad55fcf5462b46220f73fb6601a41b8cd9dd067c723ff2f5916bbbc3f5f7d906001263a33c8381ba837324c7c012", 0x5a}, {&(0x7f00000008c0)="87cfb3bd1ada6e425bdd5aaccdafa6e4ea74d1e72283c5fda0785e346762b9b64d333714204491618cb03fbf13c4146deb170d5b1a49feffc74722a4f4bd0a95", 0x40}, {&(0x7f00000009c0)="456c64fa22fff9cf635b2a635a7ca4e9cd5f59537b10eb69f985dd9ba078fe0cf90dc6cffb2ebcd1dfefcb9d", 0x2c}, {&(0x7f0000002340)="e1d6105a15169ee5d0c685f7f2ddf4ed83317c4772f559908d2e76b670a2e021393e8ff5d0073b85b4cbd8a04909778bea3d175a28086ef801d6746005c46f5823b14e5c28b35ec363c10cbb24d774ae9385050a9648a3eb1c354da2088e8f0137a7d9b3bdc385fdb345c9be31b3240386d82978cc24924393b1b5f6a3ce5c0fc7d640f39179958b3da5bf9c9b95bddbc3bd10647442748971b0bba7b22acfb0a78a40a44995dc73e95226e87f871cfdf50fb4d6f59515757889663569eb757c7a9d038e577f3de4debeca8232f85818051147121493a998179e1e5413fdfdf766fba34f9420e62fd0785a492f188f9f41d76007efdc7e6ae7f78b25ae9fa5928ee90bcdb06b5e8fd8316b932a486159a99ee1a6ec4c2a79568aa3a7174815b62556d8d46d660d147b60b1ef99f1226fb040e0bc0c0bbd2729b70d028c3bdb14747c2baa78acc5e587d370864c892acc46841e7cf4e4e2669b38fcc6f123dbb9a6b29e38641ff518f0573b2f", 0x16c}], 0x5) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xa50, 0x11, 0x0, 0x27) 19:22:43 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) accept4(r0, 0x0, 0x0, 0x0) 19:22:43 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000140)="cedbddea5b67f4290aa7fd", 0xb}, {&(0x7f00000004c0)="4b8043af3b13f04c3ee02ee028e584b538cfb06be329d5ca0649880187b5cd5ff601bf7318c8d52d01b9f970ad55fcf5462b46220f73fb6601a41b8cd9dd067c723ff2f5916bbbc3f5f7d906001263a33c8381ba837324c7c0120fd6de6e7d79656d69409d975b4fda", 0x69}], 0x2) 19:22:43 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x0, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 19:22:43 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x84, 0x0, &(0x7f0000000080)=""/4096, &(0x7f0000001140)=0x1000) 19:22:43 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") syz_genetlink_get_family_id$devlink(0x0) 19:22:43 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000140)="cedbddea5b67f4290aa7fd7c0cc7", 0xe}, {&(0x7f00000004c0)="4b8043af3b13f04c3ee02ee028e584b538cfb06be329d5ca0649880187b5cd5ff601bf7318c8d52d01b9f970ad55fcf5462b46220f73fb6601a41b8cd9dd067c723ff2f5916bbbc3f5f7d906001263a33c8381ba837324c7c012", 0x5a}, {&(0x7f00000008c0)="87cfb3bd1ada6e425bdd5aaccdafa6e4ea74d1e72283c5fda0785e346762b9b64d333714204491618cb03fbf13c4146deb170d5b1a49feffc74722a4f4bd0a95", 0x40}, {&(0x7f00000009c0)="456c64fa22fff9cf635b2a635a7ca4e9cd5f59537b10eb69f985dd9ba078fe0cf90dc6cffb2ebcd1dfefcb9d", 0x2c}, {&(0x7f0000002340)="e1d6105a15169ee5d0c685f7f2ddf4ed83317c4772f559908d2e76b670a2e021393e8ff5d0073b85b4cbd8a04909778bea3d175a28086ef801d6746005c46f5823b14e5c28b35ec363c10cbb24d774ae9385050a9648a3eb1c354da2088e8f0137a7d9b3bdc385fdb345c9be31b3240386d82978cc24924393b1b5f6a3ce5c0fc7d640f39179958b3da5bf9c9b95bddbc3bd10647442748971b0bba7b22acfb0a78a40a44995dc73e95226e87f871cfdf50fb4d6f59515757889663569eb757c7a9d038e577f3de4debeca8232f85818051147121493a998179e1e5413fdfdf766fba34f9420e62fd0785a492f188f9f41d76007efdc7e6ae7f78b25ae9fa5928ee90bcdb06b5e8fd8316b932a486159a99ee1a6ec4c2a79568aa3a7174815b62556d8d46d660d147b60b1ef99f1226fb040e0bc0c0bbd2729b70d028c3bdb14747c2baa78acc5e587d370864c892acc46841e7cf4e4e2669b38fcc6f123dbb9a6b29e38641ff518f0573b2f", 0x16c}], 0x5) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xa50, 0x11, 0x0, 0x27) 19:22:44 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000140)="cedbddea5b67f4290aa7fd", 0xb}, {&(0x7f00000004c0)="4b8043af3b13f04c3ee02ee028e584b538cfb06be329d5ca0649880187b5cd5ff601bf7318c8d52d01b9f970ad55fcf5462b46220f73fb6601a41b8cd9dd067c723ff2f5916bbbc3f5f7d906001263a33c8381ba837324c7c0120fd6de6e7d79656d69409d975b4fda", 0x69}], 0x2) 19:22:44 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x0, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 19:22:44 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x12) write$cgroup_int(r0, &(0x7f0000000200), 0xfdef) 19:22:44 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") pipe(0x0) 19:22:44 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xacc85bee21253e00, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:22:44 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x20) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") socket$inet6(0xa, 0x8000000000001, 0x0) 19:22:44 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='v', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(0xffffffffffffffff, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r2, 0x1) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x9c) 19:22:44 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x10}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 19:22:44 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x0, 0x0, 0x0, 0x6}, 0x20b) 19:22:44 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9}, 0xd8) 19:22:44 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x10}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 19:22:44 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x80000000000701, 0x4) sendmsg$inet6(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0xa, 0x4e21, 0x0, @remote, 0x1}, 0x1c, 0x0}, 0x0) 19:22:44 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:22:44 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='v', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(0xffffffffffffffff, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r2, 0x1) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x9c) 19:22:44 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000140)="cedbddea5b67f4290aa7fd7c0cc7", 0xe}, {&(0x7f00000004c0)="4b8043af3b13f04c3ee02ee028e584b538cfb06be329d5ca0649880187b5cd5ff601bf7318c8d52d01b9f970ad55fcf5462b46220f73fb6601a41b8cd9dd067c723ff2f5916bbbc3f5f7d906001263a33c8381ba837324c7c0120fd6de6e7d79656d69409d975b4fda8a653490e9d2e6a0f79f88a3ac12", 0x77}, {0x0}, {&(0x7f00000009c0)="456c64fa22fff9cf635b2a635a7ca4e9cd5f59537b10eb69f985dd9ba078fe0cf90dc6cffb2ebcd1dfefcb9d", 0x2c}, {&(0x7f0000002340)="e1d6105a15169ee5d0c685f7f2ddf4ed83317c4772f559908d2e76b670a2e021393e8ff5d0073b85b4cbd8a04909778bea3d175a28086ef801d6746005c46f5823b14e5c28b35ec363c10cbb24d774ae9385050a9648a3eb1c354da2088e8f0137a7d9b3bdc385fdb345c9be31b3240386d82978cc24924393b1b5f6a3ce5c0fc7d640f39179958b3da5bf9c9b95bddbc3bd10647442748971b0bba7b22acfb0a78a40a4", 0xa4}], 0x5) 19:22:44 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x10}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 19:22:44 executing program 5: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, 0x0, 0x0) 19:22:44 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:22:45 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:22:45 executing program 0: r0 = socket$inet(0x15, 0x5, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x10) 19:22:45 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000001900)=[{&(0x7f0000000400)="b19462c33f5d8115ec7c43e324cb91c04ab79a9d9abe98033e3295eebff7f4b93ac52a7368d1be44dc0e346c21e220fa44fde347ffb59892f2c7713ce44d0acec8d57d0ac439e24d4c7e6160356492dc21a4f94e67be791ec34221e762cd0f50ebc08b5a9a3d7b2c10a61673255ee1dd14e0bf57bf9afebd301941e2b3259c1506b98db698f5c9b319958d545d4e4d1db301dee1263e963665de6964774a1a8c82bda902ab3a57a6cb5fec6f469af8ca336c8e52ba6aae6eda763e8e5cca04f77089bb16d1cd0f75f6fe2a4f2f8f875d8be12571eec5a56f", 0xd8}, {&(0x7f00000005c0)="357664a6eb136a8c093aeda6ca78c84b1cc4ac9bb07939d040b691d81fe0f6c040df718502a23459a7c34ddf57b5325b6d8391372a758d24b206927b31fab6942f2c896931cc3c319c3633ad5cfe171a2f68d83077637bb27a168f7117", 0x5d}, {&(0x7f0000000640)="2a78283827cecf8957245bf3180ec6c0a49909b3a413aef335df99e8e3c1c3f07ace63be64816859c40233b9b157264489eb943f944a68884246ffc231f705280cedbc5a07f406", 0x47}, {&(0x7f0000000700)="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", 0x564}], 0x4) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='cgroup.controllers\x00', 0x275a, 0x0) 19:22:45 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x10}, [@ldst]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 19:22:45 executing program 5: recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000b80)=""/143, 0x8f}], 0x1}, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) sendmmsg$unix(r1, &(0x7f0000000680), 0x49249249249258b, 0x0) 19:22:45 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000002bc0)=[{{&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000140)="b382", 0x2}], 0x1}}, {{&(0x7f0000000240)={0x2, 0x0, @broadcast}, 0x10, 0x0}}], 0x2, 0x0) 19:22:45 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x10}, [@ldst]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 19:22:45 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000001900)=[{&(0x7f0000000400)="b19462c33f5d8115ec7c43e324cb91c04ab79a9d9abe98033e3295eebff7f4b93ac52a7368d1be44dc0e346c21e220fa44fde347ffb59892f2c7713ce44d0acec8d57d0ac439e24d4c7e6160356492dc21a4f94e67be791ec34221e762cd0f50ebc08b5a9a3d7b2c10a61673255ee1dd14e0bf57bf9afebd301941e2b3259c1506b98db698f5c9b319958d545d4e4d1db301dee1263e963665de6964774a1a8c82bda902ab3a57a6cb5fec6f469af8ca336c8e52ba6aae6eda763e8e5cca04f77089bb16d1cd0f75f6fe2a4f2f8f875d8be12571eec5a56f", 0xd8}, {&(0x7f00000005c0)="357664a6eb136a8c093aeda6ca78c84b1cc4ac9bb07939d040b691d81fe0f6c040df718502a23459a7c34ddf57b5325b6d8391372a758d24b206927b31fab6942f2c896931cc", 0x46}, {&(0x7f0000000640)="2a78283827cecf8957245bf3180ec6c0a49909b3a413aef335df99e8e3c1c3f07ace63be64816859c40233b9b157264489eb943f944a68884246ffc231f705", 0x3f}, {&(0x7f0000000700)="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", 0x564}], 0x4) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='cgroup.controllers\x00', 0x275a, 0x0) 19:22:45 executing program 4: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b0000000100ff0714000000450001070300001419001a00", 0x24}], 0x1) r0 = socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001e", 0x5) sendmmsg$alg(r0, &(0x7f0000000140), 0x399, 0x0) 19:22:45 executing program 5: r0 = socket$unix(0x1, 0x2000000000001, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)) 19:22:45 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 19:22:45 executing program 2: r0 = socket(0x2, 0x2, 0x0) setsockopt(r0, 0x0, 0x3, &(0x7f0000000080), 0x4) 19:22:45 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x10}, [@ldst]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 19:22:45 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x84) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x1, &(0x7f0000000080)=""/4096, &(0x7f0000001140)=0x1000) 19:22:45 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'vlan0\x00', 0x3}, 0x11a) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") ioctl(r0, 0x8916, &(0x7f0000000000)) 19:22:45 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="951d5870000dce73c0d500000000f765d235d884b78829c638b89b87ca11c72c5afb78689e9f8b6ec9b8b5a4b1b364f15de77416671f2a7ad1562a3f3f1934135ea05ad9bc3c69c487f2f0dc25ce3553cbc2508cc3913c71ab2755845925738b79f39a7f7633e3e89f979eef1d97d38e863bde84a356e248b73500ac8dd05d1b02b31d34dec260e50b1be23b164dbf361822046ca33823241116eb8f0010f2dede1243bd16d5a44b8c1b99d54a69f7d21d517c8c414d2cadfbb1dd6b8f73e81eb39cf13d2ff4e5c2d0d1776cc8df66abf539c7cac81dd53f30bc3f929185d9084c59ae685b8a"], 0x14) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000140)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x280, 0x4) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 19:22:45 executing program 0: r0 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000003800)=[{&(0x7f0000000180)="f4001100", 0x4}], 0x1}, 0x0) 19:22:45 executing program 4: syz_emit_ethernet(0x68, &(0x7f0000000300)={@broadcast, @remote, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x5a, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}, 0x0) 19:22:46 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x10}, [@ldst={0x5}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 19:22:46 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32, @ANYBLOB="ac03000000000000020000000c0080eba60000177570ffff20000200ff0f0000000000000400a0c4cc1c79b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41754400193870e465324b63063fc03b42dfb5bc22206b6d00000000085a012d2036ff3875ba0a6d8da2ca131e39aeef0f000000000000000100"], 0x50}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 19:22:46 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") close(0xffffffffffffffff) 19:22:46 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000640)="971a1334a038bb4855fe636b08ff3d6ba572fc5f40d71d0c86d84b70ce3a4ec9985a3304f3a5d2d8a588aff573a849090d283b72158fdfe72b1dcd4b25eaefc75870027b771facdca468272e430e6cb638af3fe6edfad56548aac1e39d70419ed9768708c50d93ebd331b5b765b96ed142e1ebd7908e274514fac9292c287d826e5be82942ebfb1528c5f0d794864c462230d556fb4dc5bb99795ca63cc6c8906ac946f6c3fb17ab9b023ba2ee3145aee3cec6d9a967dee7c7678894b39e0e4fc3da46043fa5968be8bf46c0de0dac12f681af0f6ad0c96a4479000000000000000000", 0xe3}, {0x0}, {&(0x7f00000004c0)="4b8043af3b13f04c3ee02ee028e584b538cfb06be329d5ca0649880187b5cd5ff601bf7318c8d52d01b9f970ad55fcf5462b46220f73fb6601a41b8cd9dd067c723ff2f5916bbbc3f5f7d906001263a33c8381ba837324c7c0120fd6de6e7d79656d69409d975b4fda8a6534", 0x6c}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:22:46 executing program 4: r0 = socket(0x11, 0x80002, 0x0) setsockopt(r0, 0x107, 0x0, 0x0, 0x0) 19:22:46 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000100)=ANY=[@ANYBLOB="ff65ab7a9a0f84c7d2899bf9c5cb70d68d942a4e40cbafc00e87d950ecb229d1446abd1ec624c559925a9e262f56fb29a82490c39f8baa11849e448dcd2813f25f7e25"]]], 0x8) close(r2) socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 19:22:46 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x10}, [@ldst={0x5}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 19:22:46 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000140)="cedbddea5b67f4290aa7fd7c0cc7", 0xe}, {&(0x7f00000004c0)="4b8043af3b13f04c3ee02ee028e584b538cfb06be329d5ca0649880187b5cd5ff601bf7318c8d52d01b9f970ad55fcf5462b46220f73fb6601a41b8cd9dd067c723ff2f5916bbbc3f5f7d906001263a33c8381ba837324c7c0120fd6de6e7d79656d69409d975b4fda8a653490e9d2e6a0f79f88a3ac12", 0x77}, {&(0x7f00000008c0)="87cfb3bd1ada6e425bdd5aaccdafa6e4ea74d1e72283c5fda0785e346762b9b64d333714204491618cb03fbf13c4146deb170d5b1a49feffc74722a4f4bd0a95913614db71badd221f5637c138d2a75826f418baead38378e2817f8e8f07a12d173ab6eca4024229ecf2d19de892ee931e83bc778ed19a12eb84655cee616c2e97bb2e07d8d43aba35fe0344f81e19335989ac75053a06e2f86fe6a374beead2373d83cc4e3506b58ce442a8bcedb2", 0xaf}, {&(0x7f00000009c0)="456c64fa22fff9cf635b2a635a7ca4e9cd5f59537b10", 0x16}, {&(0x7f0000002340)="e1d6105a15169ee5d0c685f7f2ddf4ed83317c4772f559908d2e76b670a2e021393e8ff5d0073b85b4cbd8a04909778bea3d175a28086ef801d6746005c46f5823b14e5c28b35ec363c10cbb24d774ae9385050a9648a3eb1c354da2088e8f0137a7d9b3bdc385fdb345c9be31b3240386d82978cc24924393b1b5f6a3ce5c0fc7d640f39179958b3da5bf9c9b95bddbc3bd10647442748971b0bba7b22acfb0a78a40a4", 0xa4}], 0x5) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f0000000180)="1949b5e92ea06174eaf17534e52455904be4a37595ad1e4602575c781bf4968f54b8f2aa4768a6e8e91cf045742c4724f4a7d89ff67e516f8a533510ef3e319c760f28f39afe5885ff691d15df20930b6e35f2f2317ab73c1cdd5270", 0x5c, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:22:46 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) close(r2) socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 19:22:46 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket$inet(0x2, 0x0, 0x0) 19:22:46 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x10}, [@ldst={0x5}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 19:22:46 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000006c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 19:22:46 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180), 0x4) 19:22:46 executing program 0: r0 = socket(0x18, 0x0, 0x0) sendmsg$unix(r0, &(0x7f00000017c0)={0x0, 0x0, 0x0}, 0x0) 19:22:46 executing program 5: r0 = socket$inet6(0x18, 0x0, 0x0) bind(r0, 0x0, 0x0) 19:22:47 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000), 0x4) 19:22:47 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x10}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 19:22:47 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r0, &(0x7f000000c280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001f80)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @dev}}}, @ip_retopts={{0x10}}], 0x30}, 0x0) 19:22:47 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 19:22:47 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001840)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYRES32], 0x4}, 0x0) 19:22:47 executing program 5: unshare(0x24020400) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.current\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x87f1a7) 19:22:47 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000100)=@framed={{0x18, 0xc, 0x0, 0x2}, [@call]}, &(0x7f00000003c0)='GPL\x00', 0x100000000004, 0xff7, &(0x7f000062b000)=""/4087, 0x0, 0x0, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 19:22:47 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 19:22:47 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{}, {0x6}]}, 0x10) 19:22:47 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x10}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 19:22:47 executing program 2: r0 = socket(0x2, 0x1, 0x0) setsockopt(r0, 0x0, 0x8, &(0x7f00000000c0)="03", 0x1) 19:22:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x14, r1, 0x1}, 0x14}}, 0x0) 19:22:47 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000f80)={0x0, 0x0, 0x0}, 0x0) 19:22:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x0) 19:22:47 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x10}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 19:22:47 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000000), 0x10) 19:22:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000080), 0x2b1) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 19:22:48 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x12) ioctl$FITRIM(r0, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) 19:22:48 executing program 4: r0 = socket$inet6(0xa, 0x806, 0x0) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 19:22:48 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000008a80)='reno\x00', 0x5) 19:22:48 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000002780), 0x4) 19:22:48 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x10}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 19:22:48 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)='\b') mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 19:22:48 executing program 0: syz_emit_ethernet(0xfffffffffffffea2, &(0x7f0000000080), 0x0) 19:22:48 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) connect$inet6(r0, 0x0, 0x0) 19:22:48 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0xffffffff}, 0xc) 19:22:48 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x10}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 19:22:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) shutdown(r0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:22:48 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, 0x0, 0x0) 19:22:48 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x12) ioctl$FITRIM(r0, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) 19:22:48 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r0, 0x0, &(0x7f0000000080)) 19:22:48 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x10}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 19:22:48 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) pipe(&(0x7f0000000100)) splice(r0, 0x0, r1, 0x0, 0x2, 0x0) 19:22:48 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000001140)=0x1000) 19:22:48 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x194, 0x10, &(0x7f0000000000), 0x0, 0xffffffffffffffff}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:22:48 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0xffffffffffffff14, &(0x7f0000000080)=[{&(0x7f0000000140)="240000001a0003041dfffd946f6105000a00000a1f000003141008000800040012000000140000001a00ffffba16a0aa1c09000000000000", 0x38}], 0x1}, 0x0) 19:22:48 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)}, 0x0) 19:22:49 executing program 2: r0 = socket$kcm(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000001940)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003080)=[{0x20, 0x84, 0x2, "74211f6212a4013484"}], 0x20}, 0x0) 19:22:49 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x10}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) 19:22:49 executing program 5: r0 = socket(0x2, 0x2, 0x0) setsockopt(r0, 0x0, 0x5, &(0x7f0000000080), 0x4) 19:22:49 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0xffffffffffffff14, &(0x7f0000000080)=[{&(0x7f0000000140)="240000001a0003041dfffd946f6105000a00000a1f000003141008000800040012000000140000001a00ffffba16a0aa1c09000000000000", 0x38}], 0x1}, 0x0) 19:22:49 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x13, 0x0, &(0x7f0000000700)) 19:22:49 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000140)="cedbddea5b67f4290aa7fd7c0cc7", 0xe}, {&(0x7f00000004c0)="4b8043af3b13f04c3ee02ee028e584b538cfb06be329d5ca0649880187b5cd5ff601bf7318c8d52d01b9f970ad55fcf5462b46220f73fb6601a41b8cd9dd067c723ff2f5916bbbc3f5f7d906001263a33c8381ba837324c7c0120fd6de6e7d79656d69409d975b4fda8a653490e9d2e6a0f79f88a3ac12", 0x77}, {&(0x7f00000008c0)="87cfb3bd1ada6e425bdd5aaccdafa6e4ea74d1e72283c5fda0785e346762b9b64d333714204491618cb03fbf13c4146deb170d5b1a49feffc74722a4f4bd0a95913614db71badd221f5637c138d2a75826f418baead38378e2817f8e8f07a12d173ab6eca4024229ecf2d19de892ee931e83bc778ed19a12eb84655cee616c2e97bb2e07d8d43aba35fe0344f81e19335989ac75053a06e2f86fe6a374beead2373d83cc4e3506b58ce442a8bcedb2f8ed69c9c6", 0xb4}, {&(0x7f00000009c0)="456c64fa22fff9cf635b2a635a7ca4e9cd5f59537b10eb69f985dd9ba078fe0cf90dc6cffb2ebcd1dfefcb9d", 0x2c}, {&(0x7f0000002340)="e1d6105a15169ee5d0c685f7f2ddf4ed83317c4772f559908d2e76b670a2e021393e8ff5d0073b85b4cbd8a04909778bea3d175a28086ef801d6746005c46f5823b14e5c28b35ec363c10cbb24d774ae9385050a9648a3eb1c354da2088e8f0137a7d9b3bdc385fdb345c9be31b3240386d82978cc24924393b1b5f6a3ce5c0fc7d640f39179958b3da5bf9c9b95bddbc3bd10647442748971b0bba7b22acfb0a78a40a4", 0xa4}], 0x5) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) 19:22:49 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NLBL_MGMT_C_ADD(r1, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000001100)={0x0}}, 0x600c100) 19:22:49 executing program 5: 19:22:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000440)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000080), 0xfe28, 0xfffffffffffffffb) socket(0x10, 0x2, 0x0) keyctl$chown(0x4, r1, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) 19:22:49 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x10}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) 19:22:49 executing program 3: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, 0x0, 0x0) 19:22:49 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f1, &(0x7f00000001c0)={'ip6tnl0\x00', 0x0}) 19:22:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000440)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000080), 0xfe28, 0xfffffffffffffffb) socket(0x10, 0x2, 0x0) keyctl$chown(0x4, r1, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) 19:22:49 executing program 2: r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000000), 0x1c) listen(0xffffffffffffffff, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:22:49 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:22:49 executing program 3: 19:22:49 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x10}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 359.805411][T13706] dns_resolver: Unsupported server list version (0) 19:22:49 executing program 4: 19:22:49 executing program 0: 19:22:50 executing program 2: 19:22:50 executing program 5: 19:22:50 executing program 3: 19:22:50 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x10}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) 19:22:50 executing program 4: 19:22:50 executing program 0: 19:22:50 executing program 3: 19:22:50 executing program 2: 19:22:50 executing program 5: 19:22:50 executing program 4: 19:22:50 executing program 0: 19:22:50 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x10}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) 19:22:50 executing program 3: 19:22:50 executing program 2: 19:22:50 executing program 4: 19:22:50 executing program 5: 19:22:50 executing program 0: 19:22:50 executing program 3: 19:22:50 executing program 2: 19:22:50 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x10}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) 19:22:51 executing program 4: 19:22:51 executing program 0: 19:22:51 executing program 5: 19:22:51 executing program 3: 19:22:51 executing program 1: 19:22:51 executing program 2: 19:22:51 executing program 4: 19:22:51 executing program 3: 19:22:51 executing program 0: 19:22:51 executing program 5: 19:22:51 executing program 4: 19:22:51 executing program 1: 19:22:51 executing program 2: 19:22:51 executing program 0: 19:22:51 executing program 5: 19:22:51 executing program 3: 19:22:51 executing program 4: 19:22:51 executing program 1: 19:22:51 executing program 2: 19:22:51 executing program 0: 19:22:52 executing program 3: 19:22:52 executing program 5: 19:22:52 executing program 1: 19:22:52 executing program 4: 19:22:52 executing program 2: 19:22:52 executing program 3: 19:22:52 executing program 0: 19:22:52 executing program 5: 19:22:52 executing program 3: 19:22:52 executing program 0: 19:22:52 executing program 1: 19:22:52 executing program 2: 19:22:52 executing program 4: 19:22:52 executing program 5: 19:22:52 executing program 1: 19:22:52 executing program 0: 19:22:52 executing program 2: 19:22:52 executing program 3: 19:22:52 executing program 4: 19:22:53 executing program 5: 19:22:53 executing program 2: 19:22:53 executing program 0: 19:22:53 executing program 3: 19:22:53 executing program 4: 19:22:53 executing program 1: 19:22:53 executing program 5: 19:22:53 executing program 2: 19:22:53 executing program 4: 19:22:53 executing program 3: 19:22:53 executing program 0: 19:22:53 executing program 1: 19:22:53 executing program 5: 19:22:53 executing program 2: 19:22:53 executing program 0: 19:22:53 executing program 4: 19:22:53 executing program 3: 19:22:53 executing program 1: 19:22:53 executing program 4: 19:22:53 executing program 5: 19:22:53 executing program 3: 19:22:53 executing program 0: 19:22:53 executing program 2: 19:22:54 executing program 1: 19:22:54 executing program 5: 19:22:54 executing program 1: 19:22:54 executing program 4: 19:22:54 executing program 2: 19:22:54 executing program 3: 19:22:54 executing program 0: 19:22:54 executing program 5: 19:22:54 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1fff8}], 0x1}, 0x0) close(r0) 19:22:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000380)=@gcm_128={{0x304}, "ead0d405d4d4cdbe", "3589eeb66daf4d9f2dec6c692da58e22", "ed6c1516", "582201cb0ea0d48c"}, 0x28) close(r0) 19:22:54 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) connect$l2tp(r0, &(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10) 19:22:54 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000003c0)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000002200)="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", 0x480, 0x0, 0x0, 0x0) sendmsg$alg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 19:22:54 executing program 0: 19:22:54 executing program 5: 19:22:54 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1fff8}], 0x1}, 0x0) close(r0) 19:22:54 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) connect$l2tp(r0, &(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10) 19:22:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000380)=@gcm_128={{0x304}, "ead0d405d4d4cdbe", "3589eeb66daf4d9f2dec6c692da58e22", "ed6c1516", "582201cb0ea0d48c"}, 0x28) close(r0) 19:22:54 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0x143002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'\x00', 0x2}) pwritev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="856fe7fb3b426781b187f904ecf4", 0x2000000e}], 0x1, 0x0) 19:22:55 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xfdef) sendfile(r0, r2, 0x0, 0x2) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) 19:22:55 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1fff8}], 0x1}, 0x0) close(r0) 19:22:55 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) connect$l2tp(r0, &(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10) 19:22:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r1, 0x11, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_PORT={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8}]}]}, 0x30}}, 0x0) 19:22:55 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x20000224, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}]}, 0x28}}, 0x0) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/uts\x00') ioctl$NS_GET_NSTYPE(r1, 0xb703, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3ed2a4182b9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f46cde7188b"}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_RW(r2, 0x118, 0x0, &(0x7f0000000000), 0x4) getsockopt$nfc_llcp(r2, 0x118, 0x0, &(0x7f0000000280)=""/153, 0x207a0d38) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000000c0), &(0x7f0000000100)=0x8) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCDELRT(r3, 0x890c, &(0x7f0000000180)={0x0, @generic={0x2, "c454b8f79f7244eb7676bfe679f7"}, @ethernet={0x6}, @rc={0x1f, {0x4a, 0x7, 0x0, 0x3f, 0x1, 0xfe}, 0xf5}, 0x6, 0x0, 0x0, 0x0, 0x380, &(0x7f0000000140)='team_slave_0\x00', 0x1, 0x401, 0x1000}) [ 365.359474][T13953] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 365.391349][T13953] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 365.404100][T13953] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 365.434263][T13957] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 365.480894][T13957] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 365.506387][T13957] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 19:22:55 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000003c0)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000002200)="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", 0x480, 0x0, 0x0, 0x0) sendmsg$alg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 19:22:55 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1fff8}], 0x1}, 0x0) close(r0) 19:22:55 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) connect$l2tp(r0, &(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10) 19:22:55 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f00000002c0)=[{&(0x7f00000000c0)="37aee8f6faea3511bec093194a30aa40c9a54731b8c4363f3ea18db02e1b3004afa2655cc96268e1a240bfd9283d32c38ecdcb1b", 0x34}, {&(0x7f0000000100)="2239c9cae561fdf5dd163ef3245fc0fa78411998b3c147dec313d6fa5e7c02b0d26935386694fa555bbf933034c694a2ab9dc6f26753866738d3ebefa33599b6f1dcf5fc77d37282a802d4f56eb1b67375cb33ee917e", 0x56}, {&(0x7f00000001c0)="add4a06dc2baaea72ceb988f1917f72e3a31f0247c32d82e04f8f2e29e91744b0a7c4beca1b3081760fe773d24f8e37746070cb58915639b1934f4c56e46573120ab110b5c13f2754b1d5eb1929563c2b7575bb5ae0e40b97e080fc058cbaa7679a1ac67c66c5c90de8b9ecc6ef13bc5e4a87f1c1d052f", 0x77}], 0x3) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x8) r2 = accept4(r1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x10, &(0x7f0000000780), &(0x7f0000000100)=0x8) 19:22:55 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0x13}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000100), &(0x7f0000000180)}, 0x20) 19:22:55 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x20000224, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}]}, 0x28}}, 0x0) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/uts\x00') ioctl$NS_GET_NSTYPE(r1, 0xb703, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3ed2a4182b9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f46cde7188b"}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_RW(r2, 0x118, 0x0, &(0x7f0000000000), 0x4) getsockopt$nfc_llcp(r2, 0x118, 0x0, &(0x7f0000000280)=""/153, 0x207a0d38) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000000c0), &(0x7f0000000100)=0x8) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCDELRT(r3, 0x890c, &(0x7f0000000180)={0x0, @generic={0x2, "c454b8f79f7244eb7676bfe679f7"}, @ethernet={0x6}, @rc={0x1f, {0x4a, 0x7, 0x0, 0x3f, 0x1, 0xfe}, 0xf5}, 0x6, 0x0, 0x0, 0x0, 0x380, &(0x7f0000000140)='team_slave_0\x00', 0x1, 0x401, 0x1000}) 19:22:55 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) close(r0) 19:22:55 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) connect$l2tp(r0, &(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10) 19:22:55 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000044c0)=[{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000180)="f587fa88cf1606efdf86866a6887620f78f51f06affad7e005540b3568e48d004d", 0x21}, {&(0x7f0000001400)="01", 0x1}], 0x2}], 0x1, 0x0) 19:22:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f000000d379)={&(0x7f0000000200)={0x24, 0x14, 0x5, 0x0, 0x0, {0x10}, [@nested={0x10, 0x0, [@typed={0x8, 0x0, @fd}, @generic='d']}]}, 0x24}}, 0x0) 19:22:55 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x20000224, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}]}, 0x28}}, 0x0) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/uts\x00') ioctl$NS_GET_NSTYPE(r1, 0xb703, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3ed2a4182b9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f46cde7188b"}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_RW(r2, 0x118, 0x0, &(0x7f0000000000), 0x4) getsockopt$nfc_llcp(r2, 0x118, 0x0, &(0x7f0000000280)=""/153, 0x207a0d38) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000000c0), &(0x7f0000000100)=0x8) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCDELRT(r3, 0x890c, &(0x7f0000000180)={0x0, @generic={0x2, "c454b8f79f7244eb7676bfe679f7"}, @ethernet={0x6}, @rc={0x1f, {0x4a, 0x7, 0x0, 0x3f, 0x1, 0xfe}, 0xf5}, 0x6, 0x0, 0x0, 0x0, 0x380, &(0x7f0000000140)='team_slave_0\x00', 0x1, 0x401, 0x1000}) 19:22:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x28, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8}]}]}, 0x28}}, 0x0) [ 366.189280][T14004] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 366.207987][T14006] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 19:22:56 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x22, &(0x7f00000001c0)={@ipv4={[0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2], [], @loopback}}, 0x20) 19:22:56 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) close(r0) 19:22:56 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) connect$l2tp(r0, &(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10) 19:22:56 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0xf, 0x6, 0xffffffffffffffff}, 0x14}, 0x1, 0xf000}, 0x0) 19:22:56 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="18b551ebc363eb0eb778e0a2851cba73879b9a75af52f552088a630fb0428b22a131ddc0bc1e65b35fa010e6ee058f9cfeeb1df59bc170b76a20ac569be6ed439d3479bd830de819150b", 0x4a}, {&(0x7f0000000040)="4622bd43a6c8e70f601da04e42c4421e00ddea0574f5eb6611d442204ff0da", 0x1f}, {&(0x7f0000000380)="235a13c5c20f4e28ba45e21636bfc9d34036242de8cd75a3c0043475a420ea4dec843da3b904e00d67d55c048195f1d0a2146b6b17953919cfc6ac47dc35002173b195cd1c4854d3e150fe622ce4220d4bf3bf3f11", 0x55}, {&(0x7f0000000080)="1008dc5efd79bed0bea617", 0xb}], 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 19:22:56 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x20000224, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}]}, 0x28}}, 0x0) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/uts\x00') ioctl$NS_GET_NSTYPE(r1, 0xb703, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3ed2a4182b9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f46cde7188b"}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_RW(r2, 0x118, 0x0, &(0x7f0000000000), 0x4) getsockopt$nfc_llcp(r2, 0x118, 0x0, &(0x7f0000000280)=""/153, 0x207a0d38) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000000c0), &(0x7f0000000100)=0x8) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socket(0x10, 0x3, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCDELRT(r3, 0x890c, &(0x7f0000000180)={0x0, @generic={0x2, "c454b8f79f7244eb7676bfe679f7"}, @ethernet={0x6}, @rc={0x1f, {0x4a, 0x7, 0x0, 0x3f, 0x1, 0xfe}, 0xf5}, 0x6, 0x0, 0x0, 0x0, 0x380, &(0x7f0000000140)='team_slave_0\x00', 0x1, 0x401, 0x1000}) 19:22:56 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x50, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f00000000c0)=0x1e) 19:22:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="300000001800010300000000000000000200000000000005000000000c00090008000000", @ANYRES32, @ANYBLOB="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", @ANYRES32], 0x30}}, 0x0) 19:22:56 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) connect$l2tp(r0, &(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10) 19:22:56 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000100)="1400000052008102a00f80854a36b8ab959916fb", 0x14}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 19:22:56 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) close(r0) 19:22:56 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f00000002c0)=[{&(0x7f00000000c0)="37aee8f6faea3511bec093194a30aa40c9a54731b8c4363f3ea18db02e1b3004afa2655cc96268e1a240bfd9283d32c38ecdcb1b", 0x34}, {&(0x7f0000000100)="2239c9cae561fdf5dd163ef3245fc0fa78411998b3c147dec313d6fa5e7c02b0d26935386694fa555bbf933034c694a2ab9dc6f26753866738d3ebefa33599b6f1dcf5fc77d37282a802d4f56eb1b67375cb33ee917e", 0x56}, {&(0x7f00000001c0)="add4a06dc2baaea72ceb988f1917f72e3a31f0247c32d82e04f8f2e29e91744b0a7c4beca1b3081760fe773d24f8e37746070cb58915639b1934f4c56e46573120ab110b5c13f2754b1d5eb1929563c2b7575bb5ae0e40b97e080fc058cbaa7679a1ac67c66c5c90de8b9ecc6ef13bc5e4a87f1c1d052f", 0x77}], 0x3) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) close(r1) 19:22:57 executing program 4: connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) connect$l2tp(0xffffffffffffffff, &(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10) 19:22:57 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes128\x00'}, 0x58) 19:22:57 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) 19:22:57 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1fff8}], 0x1}, 0x0) close(r0) 19:22:57 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f00000002c0)=[{&(0x7f00000000c0)="37aee8f6faea3511bec093194a30aa40c9a54731b8c4363f3ea18db02e1b3004afa2655cc96268e1a240bfd9283d32c38ecdcb1b", 0x34}, {&(0x7f0000000100)="2239c9cae561fdf5dd163ef3245fc0fa78411998b3c147dec313d6fa5e7c02b0d26935386694fa555bbf933034c694a2ab9dc6f26753866738d3ebefa33599b6f1dcf5fc77d37282a802d4f56eb1b67375cb33ee917e", 0x56}, {&(0x7f00000001c0)="add4a06dc2baaea72ceb988f1917f72e3a31f0247c32d82e04f8f2e29e91744b0a7c4beca1b3081760fe773d24f8e37746070cb58915639b1934f4c56e46573120ab110b5c13f2754b1d5eb1929563c2b7575bb5ae0e40b97e080fc058cbaa7679a1ac67c66c5c90de8b9ecc6ef13bc5e4a87f1c1d052f", 0x77}], 0x3) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) close(r1) 19:22:57 executing program 4: connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) connect$l2tp(0xffffffffffffffff, &(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10) 19:22:57 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1fff8}], 0x1}, 0x0) close(r0) 19:22:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_SNOOPING={0x8, 0x17, 0x5}]}}}]}, 0x3c}}, 0x0) 19:22:57 executing program 4: connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) connect$l2tp(0xffffffffffffffff, &(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10) [ 367.515149][T14076] netlink: 'syz-executor.1': attribute type 23 has an invalid length. 19:22:57 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) getsockname(r0, 0x0, &(0x7f0000000140)) 19:22:57 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32, @ANYBLOB="480c000000000000000000000c0080eb86000000750002001c000200050002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41df8e00193870e4008f4d09063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00f70000a0b5beb84245010a515200"/136], 0x50}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) 19:22:57 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1fff8}], 0x1}, 0x0) close(r0) 19:22:57 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x22, &(0x7f00000001c0)={@ipv4={[0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2], [], @loopback}, 0x0, 0x0, 0x0, 0x4000}, 0x20) 19:22:57 executing program 1: sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x14}, 0x14}}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x6, 0x6, &(0x7f0000000240), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sendmmsg$unix(r0, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x3300}], 0x1, &(0x7f0000000140)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}], 0x198, 0x0) 19:22:57 executing program 4: r0 = socket$inet(0x2b, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) connect$l2tp(r0, &(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10) [ 367.958674][T14099] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 19:22:58 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1fff8}], 0x1}, 0x0) close(0xffffffffffffffff) 19:22:58 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x22, &(0x7f00000001c0)={@ipv4={[0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2], [], @loopback}, 0x0, 0x0, 0x0, 0x4000}, 0x20) 19:22:58 executing program 4: r0 = socket$inet(0x2b, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) connect$l2tp(r0, &(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10) 19:22:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x1c, 0x22, 0x201, 0x0, 0x0, {0x2, 0x0, 0x10}}, 0x1c}}, 0x0) 19:22:58 executing program 1: 19:22:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x90, 0x0, 0x90, 0x90, 0x90, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90, 0x0, {0x6020000}}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@local, @multicast1, 0x0, 0x0, '\x00', 'nr0\x00'}, 0x0, 0x1c8, 0x1f0, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x0, 0x90, 0x0, 0x0, 0x7fff, 0x8}}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) 19:22:58 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x22, &(0x7f00000001c0)={@ipv4={[0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2], [], @loopback}, 0x0, 0x0, 0x0, 0x4000}, 0x20) 19:22:58 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1fff8}], 0x1}, 0x0) close(0xffffffffffffffff) 19:22:58 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000e06ffa65414354007ff000000000000000000000000f9ae3c689d7b9a053d82ffc141498282a951980140f253d1c0e0aa7c8eaa2fbbfaf1b6d572eaaa1b56370fe16c2eba09cafbadebc29a93070e8d3c7cb89dab91073e88405ce51b5feda0a7df0ff70f698053c208c19831b8e33df27d316697559376"], 0x14}, 0x1, 0xf000}, 0x0) [ 368.396856][T14120] xt_hashlimit: Unknown mode mask 90, kernel too old? 19:22:58 executing program 1: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271c, 0x0, &(0x7f0000000100)) 19:22:58 executing program 4: r0 = socket$inet(0x2b, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) connect$l2tp(r0, &(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10) 19:22:58 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xfdef) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 19:22:58 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-blowfish-asm\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5", 0x4) recvmsg$can_raw(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/70, 0x46}], 0x1}, 0x0) 19:22:58 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1fff8}], 0x1}, 0x0) close(0xffffffffffffffff) 19:22:58 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x22, &(0x7f00000001c0)={@ipv4={[0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2], [], @loopback}, 0x0, 0x0, 0x0, 0x4000}, 0x20) 19:22:58 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xfdef) ioctl$FITRIM(r1, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0xf4d3}) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) 19:22:58 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) connect$l2tp(r0, &(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10) 19:22:59 executing program 5: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000001c0)={@ipv4={[0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2], [], @loopback}, 0x0, 0x0, 0x0, 0x4000}, 0x20) 19:22:59 executing program 3: r0 = socket$inet(0x2, 0x0, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1fff8}], 0x1}, 0x0) close(r0) 19:22:59 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, 0x1, 0x8, 0x1}, 0x14}}, 0x0) 19:22:59 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xfdef) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 19:22:59 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xfdef) ioctl$FITRIM(r1, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0xf4d3}) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) 19:22:59 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) connect$l2tp(r0, &(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10) 19:22:59 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000002c0)=""/72, 0x48}], 0x1}}], 0x1, 0x0, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 19:22:59 executing program 5: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000001c0)={@ipv4={[0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2], [], @loopback}, 0x0, 0x0, 0x0, 0x4000}, 0x20) 19:22:59 executing program 3: r0 = socket$inet(0x2, 0x0, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1fff8}], 0x1}, 0x0) close(r0) 19:22:59 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) connect$l2tp(r0, &(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10) 19:22:59 executing program 5: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000001c0)={@ipv4={[0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2], [], @loopback}, 0x0, 0x0, 0x0, 0x4000}, 0x20) 19:22:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000dc0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1030000030000002803000048010000480100004801000000000000480100005802000058020000580200005802000058020000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000004000000000000028014801000000000000000000000000000000000000000000000000280065636e00000000000000000000000000000000000000000000000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000173797a6b616c6c650d8881d74b4f2f6a000000000000000004000000000000000000000005000000a600000000000000000000000000000020005452414345000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d00010010000000000000000000000000000000000000000000000002800697076366865616465720000000000000000000000000000000000000000000000000000000040005443504f505453545249500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 19:22:59 executing program 3: r0 = socket$inet(0x2, 0x0, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1fff8}], 0x1}, 0x0) close(r0) 19:22:59 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xfdef) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 19:23:00 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, 0x0, 0x0) connect$l2tp(r0, &(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10) 19:23:00 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) close(r0) 19:23:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000dc0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1030000030000002803000048010000480100004801000000000000480100005802000058020000580200005802000058020000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000004000000000000028014801000000000000000000000000000000000000000000000000280065636e00000000000000000000000000000000000000000000000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000173797a6b616c6c650d8881d74b4f2f6a000000000000000004000000000000000000000005000000a600000000000000000000000000000020005452414345000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d00010010000000000000000000000000000000000000000000000002800697076366865616465720000000000000000000000000000000000000000000000000000000040005443504f505453545249500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 19:23:00 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x22, &(0x7f00000001c0)={@ipv4={[0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2], [], @loopback}, 0x0, 0x0, 0x0, 0x4000}, 0x20) 19:23:00 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1fff8}], 0x1}, 0x0) close(r0) 19:23:00 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, 0x0, 0x0) connect$l2tp(r0, &(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10) 19:23:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="500000002900210400"/20, @ANYRES32, @ANYBLOB="00000000ffffffff000000000c0080eb8600000075701000200002001c0002000500000000000800050062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792ac1f351b2483d67b19c323679afde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) 19:23:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000dc0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1030000030000002803000048010000480100004801000000000000480100005802000058020000580200005802000058020000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000004000000000000028014801000000000000000000000000000000000000000000000000280065636e00000000000000000000000000000000000000000000000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000173797a6b616c6c650d8881d74b4f2f6a000000000000000004000000000000000000000005000000a600000000000000000000000000000020005452414345000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d00010010000000000000000000000000000000000000000000000002800697076366865616465720000000000000000000000000000000000000000000000000000000040005443504f505453545249500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 19:23:00 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1fff8}], 0x1}, 0x0) close(r0) 19:23:00 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xfdef) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 19:23:00 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x22, &(0x7f00000001c0)={@ipv4={[0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2], [], @loopback}, 0x0, 0x0, 0x0, 0x4000}, 0x20) 19:23:00 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, 0x0, 0x0) connect$l2tp(r0, &(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10) 19:23:00 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x5452, &(0x7f0000000100)={0xfffffdee, 0x0}) 19:23:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000dc0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1030000030000002803000048010000480100004801000000000000480100005802000058020000580200005802000058020000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000004000000000000028014801000000000000000000000000000000000000000000000000280065636e00000000000000000000000000000000000000000000000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000173797a6b616c6c650d8881d74b4f2f6a000000000000000004000000000000000000000005000000a600000000000000000000000000000020005452414345000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d00010010000000000000000000000000000000000000000000000002800697076366865616465720000000000000000000000000000000000000000000000000000000040005443504f505453545249500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 19:23:00 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1fff8}], 0x1}, 0x0) close(r0) 19:23:00 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) connect$l2tp(0xffffffffffffffff, &(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10) 19:23:00 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x22, &(0x7f00000001c0)={@ipv4={[0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2], [], @loopback}, 0x0, 0x0, 0x0, 0x4000}, 0x20) 19:23:00 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001d008104e00f80ecdb4cb902020000000100000081000afb12000100040fda1b40d819a906000500000f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 19:23:01 executing program 2: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000dc0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1030000030000002803000048010000480100004801000000000000480100005802000058020000580200005802000058020000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000004000000000000028014801000000000000000000000000000000000000000000000000280065636e00000000000000000000000000000000000000000000000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000173797a6b616c6c650d8881d74b4f2f6a000000000000000004000000000000000000000005000000a600000000000000000000000000000020005452414345000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d00010010000000000000000000000000000000000000000000000002800697076366865616465720000000000000000000000000000000000000000000000000000000040005443504f505453545249500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 19:23:01 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) connect$l2tp(0xffffffffffffffff, &(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10) 19:23:01 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1fff8}], 0x1}, 0x0) close(r0) 19:23:01 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xfdef) ioctl$FITRIM(r1, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 19:23:01 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000003c40)={&(0x7f0000000040)=@pppol2tp, 0x80, &(0x7f0000000140)=[{&(0x7f00000000c0)="2ba0dbe2851598fe5face5f9b8c2c23cbc4600f3005ec8dce1900ab70ababf6c52ee14ce78ad1b65ea449e00a889b6a48632afbf911245037b436cfe8fed2724fbe1001f17ed61d6387e862eabc772a8d026", 0x52}, {&(0x7f0000000200)="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", 0x1000}, {&(0x7f0000001200)="eea9d159558974dd5d0108723975c6ea1c4aaa08c7e66446e2db160a3195cf90ec7afbdb65ffa6e162a3460274eaddab5fc3bd0af0e1b8089767f2d08114db8a27b81b410075388b88a25c8893100f7761f6c9006d21c5fd3bf85d868496c0beb144109933f0b7ede41d22e8b2c80bf8bfe615bc149c8f211291e0c45c07914bd747c65244107fccf3ec07a6bff143f8f7ff2ff7d5b0", 0xfffffe4d}, {&(0x7f00000012c0)="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", 0xfc}, {&(0x7f00000013c0)="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", 0x1000}, {&(0x7f00000023c0)="a9de6502f0fef14892ae27f46484c08037b7ba1858835602b48133690fb0dcaee5f723ff0f8bf49945f4f89e407d86020da637815851d52a3d878dd5654e3f631b4f1dc95395a7d2685f1552110e1c06fe2bc5813c3944e269c9fa52688c97eec5e236168032964ea65acac987dd9360699c4b5c6384f32f73183c02a7af3ae3642e3cb19ff74fcf82d4801a8f01d6e20b2498cdaf146ddc53b8a0f18b5ae8c9a2b5fdf4ed3a41cb08ca7f5e4b7c8f4f9fddbdbb2519ceb7b84fde14c206ce7feaae7c33a0aa3bc72b86829262f03bbd2b3aef7da7e0df484837f481334bf54cf5035ec733cc4a0cce", 0xe9}], 0x6, &(0x7f00000024c0)=[{0x1010, 0x0, 0x0, "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"}, {0xd8, 0x0, 0x0, "3d3d740fe03c251a4e377fd52929324b66a24415ccfcaa997b72c6c0f6e2366f53ec875278d5ddb072dfc5ae8a75f9523ed8352b692ec003034b1e4a5ff8b6a1d8620f40fed5a35b7d07b4efcc9670bf45229d3f26f972881f9aa1f3aac61d11f80ee3abb9d69d7ef52a6126fad928d9ad1366bae74938e32996ff6c2340f07ff4ff76ca38bd003f8f51eaf950d069bb695f3591c29f1fd6472716ff4b5cc6a965a9d6291b54f0626c9f32b3fe75996f12843b96d1557d7012a910da4fa00869aea4577ff6b7d8"}, {0x110, 0x0, 0x0, "a8ad8842385b3cb7ce5733005c2c82cba031ecb656898ef2e1eda906177300911626d0582b1b85bc71dd22366ad555731642273b4d990823e607289a34a5e80bb0593df2853f8581fae5230000fcad7c67bdcf772166768d5b421a81bf22f9b32d0551d771526140b6b79973be6af5ffc2b088d7683a090b319db8d65031f3015976e2c3a4ca5fb39c0e01de23da38372b3eb61844e162031a17821ffd237d22601b0c63ba2202085b5bbd234efbf98eb5d6f1d88fd187d8836cdbb0cd2203ddf59e46dea12308b6a95f1046ef822616f8e482c886da4d92689afe0ff4e0ef034f8c4579cbc4b039bb35f28296933cfb23a4ca42bb725f5ead978452"}, {0x70, 0x0, 0x0, "5d5f4acf9795dd6014ddac997ac0c99ba767ff54fb70c22f0ba6dedade01178f64df5b88d1327d9de6438b122fe20f96322e303df481c00fc3fd4da7176ebbdb5ff2bc69182fb9ac0dc316575597f65811e9ca335a92dde18ab6e60926"}, {0x58, 0x0, 0x0, "e127ca08df3a203286e91d536bdf43a993bd794ea793be57b5e7d4e1ce186f317669571ee8bf18973271382b106e41db7b410ab2c2de5cd4cadb0d65566c7769aab294"}, {0xd8, 0x0, 0x0, "e0401f9893d5d2f6cdccd4676efa65ed359c1c81fca10f6a992ba6b7aec749b4370b7c3b0efae7335b45c52c06d8fde7fb451c164ab9da9ae22fcbaa6f405061dd8c147b9f9cf65e19bac543d3c3e709412a71f0a0ecae4a432068fe98ca74133d5c19e09fe2ce7dfea058366b94b57c07f633f279fb04110e8646cbecaf6b7f22e3856080a9db3f0b8d958a29be6855cd9ecf479a5c64a5c48052417ea8b6719e998ef2330fdf41fd33b6be5fac2ae8d2bf7ddc6ab6a076cdf8baccdf3e3a69b280f6"}, {0x70, 0x0, 0x0, "ebbaf9c7e7b0b7a55ede820986b6231f8ab35bdd5e6e40127c55713828beeaa8994bb82b18396bb717e45dcc874f20a46ffc8a0534a2ab4b98677da49d12a0fc824cb8a85aa19e066fafa41c055b7054dbcff941e6e1b03d1d"}, {0x28, 0x0, 0x0, "14ffb67b42e8a9283919f35e003e195215"}, {0xf8, 0x0, 0x0, "027720623aca87e746b1b8855020cb95f956960e5a8a0fea25afc2589606e2f42d324a697c0e9538266ee341c181c1f7a2b2b73903911cd908e8d20f49649ff8c0de5773c45de16472bd355a09beff2ca5f9a6333c5a5eb3565b544feb5f6229999a0f343c6ef5e6c9068b05c7d4d60c4149112848ff7557b322ca4d99958f8d579328d0052ae197ecbfa0010229b5a247a3730f770d3bb5947a3a77e04a52356f570b46d6e84f19b275d0b1bf9e94efd7c38fa9ba3d3b7aab9302cc3a04694054d43235b6bbe984e0bb34bafc9a603c19f853ee43907334748ce6bd33eee200fe78e3af56"}], 0x5000}, 0x800) 19:23:01 executing program 2: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000dc0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1030000030000002803000048010000480100004801000000000000480100005802000058020000580200005802000058020000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000004000000000000028014801000000000000000000000000000000000000000000000000280065636e00000000000000000000000000000000000000000000000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000173797a6b616c6c650d8881d74b4f2f6a000000000000000004000000000000000000000005000000a600000000000000000000000000000020005452414345000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d00010010000000000000000000000000000000000000000000000002800697076366865616465720000000000000000000000000000000000000000000000000000000040005443504f505453545249500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 19:23:01 executing program 5: socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000001c0)={@ipv4={[0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2], [], @loopback}, 0x0, 0x0, 0x0, 0x4000}, 0x20) 19:23:01 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) connect$l2tp(0xffffffffffffffff, &(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10) 19:23:01 executing program 1: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001780)={0xffffffffffffffff, &(0x7f0000001600)="028442b44d919ca91e995931ca0ffb1379b5c77fd1b141f537b37cded832dfd01c7565a7028c6c0a753db76f6355843602bce630ed6c6c2735c6d4ef07cabed1be4e3ab4367caed7b0110af5074a1d0606b4d077ca14bcd18ab0e9b7c43c10191fd06ee7cac9b65e6a7f1695f66bb9af87fff84fe39f16c039216182b9727167d4cbd9a811bbb0ab464320e8d6f17092be27efceae4a09f9347e55415a2f53eb5ea4adb4865fb17a75b548ded2cff3fad2566b743c27b0d0452beb5f427756034f8cec4b94d42733f243434de69d4321cd0f3f3c88c276628e5f3f46", &(0x7f0000001700)=""/96}, 0x20) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="4c000000140081fb7079ae08060c040002ff0f03400004000065ffffff5c79e444384e7d06a6bd7c493872f7503754d08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f778c606a", 0x4c}], 0x1}, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x4, 0x70, 0x5, 0x1, 0x6, 0x1f, 0x0, 0x8, 0x40, 0x1a, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000140)}, 0x3100, 0xfffffffffffffffc, 0x0, 0x2, 0x3, 0xffffffff}, 0xffffffffffffffff, 0xa, r1, 0x9) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000000)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r3 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x161) sendmsg$kcm(r3, &(0x7f0000000540)={&(0x7f0000000380)=@in={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r3, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xfdef) sendmsg$kcm(r3, &(0x7f0000000240)={&(0x7f00000000c0)=@pptp={0x18, 0x2, {0x1, @local}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000380)=[{0xf0, 0x107, 0x200, "68d48817b5382c425a2a98ef61080a588d2516cad4348d4fd23cac2a8b9bf157a584b9f28480158ab361d781a506d33ff5dbd50750b66b58ec5ab0121c4ec7336274907b0af563064c3b4e07eaa1d93b93835a39450624573f379fd97da1fcc348590768b37705f47d1c7c65ce309ffc01e9ba2d4689d5c00d36cf182e05b96c1e633edb8091dbf4f0a50dca002e07bd6c9da90a1817d76815b6c8dcea8ae3e61ddeb7ad93fd80ac0e264d2c02fea74a87704fc7f500541c84f11861a80bc048461da6772aedff621e3f699b6a6b61245df12593341a3a7fbb23e199e60a"}, {0x50, 0x29, 0x4, "3e2757c03aa53db490b8a656d69be8a45ccc3f366ed4b0c8fcc54a3654c3d0237111711f20a870ad50d61f975dbf31b282a50b2bb45c23468040b4b3"}, {0x1010, 0x117, 0xffffffff, "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"}, {0xc0, 0x116, 0x81, "d827f5c5e99fbcfdb7fedf2fa2a0862c1e3b210fc32f543853fbb40b26524adaba800664306490a1671a808f27b9bc8b2b5e6e4153ffc3eb185a41e62cc7b0597851bccaa698914fd418f3b306d01b8fce89ebf1a76d0fcf68c2e058ea3a0580c207fdba6fb892fff2afd7de5e972e5c3c5e7be0b8ca74ec2baa9c3c60ae6ed2c4a811775890639b656a6dc1aea1a26147af0f9068c9d93e084651ddb9be327a9c4b3cbfcf6473f206c5c1b0df40"}], 0x1210}, 0x80) 19:23:01 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1fff8}], 0x1}, 0x0) close(r0) 19:23:01 executing program 2: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000dc0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1030000030000002803000048010000480100004801000000000000480100005802000058020000580200005802000058020000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000004000000000000028014801000000000000000000000000000000000000000000000000280065636e00000000000000000000000000000000000000000000000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000173797a6b616c6c650d8881d74b4f2f6a000000000000000004000000000000000000000005000000a600000000000000000000000000000020005452414345000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d00010010000000000000000000000000000000000000000000000002800697076366865616465720000000000000000000000000000000000000000000000000000000040005443504f505453545249500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 19:23:01 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xfdef) ioctl$FITRIM(r1, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 19:23:01 executing program 5: socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000001c0)={@ipv4={[0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2], [], @loopback}, 0x0, 0x0, 0x0, 0x4000}, 0x20) 19:23:01 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) connect$l2tp(r0, 0x0, 0x0) 19:23:01 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1fff8}], 0x1}, 0x0) close(r0) 19:23:01 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000dc0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1030000030000002803000048010000480100004801000000000000480100005802000058020000580200005802000058020000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000004000000000000028014801000000000000000000000000000000000000000000000000280065636e00000000000000000000000000000000000000000000000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000173797a6b616c6c650d8881d74b4f2f6a000000000000000004000000000000000000000005000000a600000000000000000000000000000020005452414345000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d00010010000000000000000000000000000000000000000000000002800697076366865616465720000000000000000000000000000000000000000000000000000000040005443504f505453545249500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 19:23:01 executing program 5: socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000001c0)={@ipv4={[0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2], [], @loopback}, 0x0, 0x0, 0x0, 0x4000}, 0x20) 19:23:02 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x8000a0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e0000001900050bed0080647e6394f20100d2000300f83711407f480c0003001200000002000092411756ab5764", 0x2e}], 0x1}, 0x0) 19:23:02 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) connect$l2tp(r0, 0x0, 0x0) 19:23:02 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xfdef) ioctl$FITRIM(r1, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 19:23:02 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, 0x0, 0x0) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1fff8}], 0x1}, 0x0) close(r0) 19:23:02 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x22, 0x0, 0x0) [ 372.176486][T14334] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.1'. 19:23:02 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000dc0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1030000030000002803000048010000480100004801000000000000480100005802000058020000580200005802000058020000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000004000000000000028014801000000000000000000000000000000000000000000000000280065636e00000000000000000000000000000000000000000000000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000173797a6b616c6c650d8881d74b4f2f6a000000000000000004000000000000000000000005000000a600000000000000000000000000000020005452414345000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d00010010000000000000000000000000000000000000000000000002800697076366865616465720000000000000000000000000000000000000000000000000000000040005443504f505453545249500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 19:23:02 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) connect$l2tp(r0, 0x0, 0x0) 19:23:02 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x8000a0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e0000001900050bed0080647e6394f20100d2000300f83711407f480c0003001200000002000092411756ab5764", 0x2e}], 0x1}, 0x0) 19:23:02 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, 0x0, 0x0) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1fff8}], 0x1}, 0x0) close(r0) 19:23:02 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x22, 0x0, 0x0) 19:23:02 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xfdef) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 19:23:02 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000dc0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1030000030000002803000048010000480100004801000000000000480100005802000058020000580200005802000058020000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000004000000000000028014801000000000000000000000000000000000000000000000000280065636e00000000000000000000000000000000000000000000000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000173797a6b616c6c650d8881d74b4f2f6a000000000000000004000000000000000000000005000000a600000000000000000000000000000020005452414345000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d00010010000000000000000000000000000000000000000000000002800697076366865616465720000000000000000000000000000000000000000000000000000000040005443504f505453545249500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 19:23:02 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000b80)="2e00000018008100e00f80ecdb4cb92e0a06012c000cd300e8bd6efb120009000e003f000000000006001500fe2e", 0x2e}], 0x1}, 0x0) [ 372.763217][T14366] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.1'. 19:23:02 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, 0x0, 0x0) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1fff8}], 0x1}, 0x0) close(r0) 19:23:02 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x22, 0x0, 0x0) 19:23:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 19:23:02 executing program 1: lstat(&(0x7f0000000400)='./file0\x00', 0x0) 19:23:02 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xfdef) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 19:23:03 executing program 4: fchdir(0xffffffffffffffff) 19:23:03 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1fff8}], 0x1}, 0x0) close(r0) 19:23:03 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x22, &(0x7f00000001c0)={@ipv4={[0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2], [], @loopback}}, 0x20) 19:23:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 19:23:03 executing program 1: write(0xffffffffffffffff, &(0x7f0000000cc0), 0x0) 19:23:03 executing program 4: openat(0xffffffffffffffff, 0x0, 0x0, 0x80) 19:23:03 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xfdef) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 19:23:03 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1fff8}], 0x1}, 0x0) close(r0) 19:23:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 19:23:03 executing program 1: mmap(&(0x7f0000ff3000/0xd000)=nil, 0xd000, 0x4, 0x12, 0xffffffffffffffff, 0x0) 19:23:03 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x22, &(0x7f00000001c0)={@ipv4={[0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2], [], @loopback}}, 0x20) 19:23:03 executing program 4: nanosleep(&(0x7f0000000040)={0x9}, 0x0) 19:23:03 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1fff8}], 0x1}, 0x0) close(r0) 19:23:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000dc0)=ANY=[], 0x0) 19:23:03 executing program 1: 19:23:03 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 19:23:03 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x22, &(0x7f00000001c0)={@ipv4={[0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2], [], @loopback}}, 0x20) 19:23:03 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1fff8}], 0x1}, 0x0) close(r0) 19:23:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000dc0)=ANY=[], 0x0) 19:23:04 executing program 1: 19:23:04 executing program 5: 19:23:04 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 19:23:04 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1fff8}], 0x1}, 0x0) close(r0) 19:23:04 executing program 4: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x5451, 0x0) 19:23:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000dc0)=ANY=[], 0x0) 19:23:04 executing program 1: 19:23:04 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80104592, &(0x7f0000000080)=""/176) 19:23:04 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 19:23:04 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1fff8}], 0x1}, 0x0) close(r0) 19:23:04 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, 0x0, 0x0) close(r0) 19:23:04 executing program 1: 19:23:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000dc0)=ANY=[@ANYBLOB], 0x1) 19:23:04 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0xfdef) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 19:23:04 executing program 5: 19:23:04 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, 0x0, 0x0) close(r0) 19:23:05 executing program 4: 19:23:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000dc0)=ANY=[@ANYBLOB], 0x1) 19:23:05 executing program 1: 19:23:05 executing program 5: 19:23:05 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, 0x0, 0x0) close(r0) 19:23:05 executing program 1: 19:23:05 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0xfdef) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 19:23:05 executing program 5: 19:23:05 executing program 4: 19:23:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000dc0)=ANY=[@ANYBLOB], 0x1) 19:23:05 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) close(r0) 19:23:05 executing program 5: 19:23:05 executing program 1: 19:23:05 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0xfdef) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 19:23:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000dc0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1030000030000002803000048010000480100004801000000000000480100005802000058020000580200005802000058020000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000004000000000000028014801000000000000000000000000000000000000000000000000280065636e00000000000000000000000000000000000000000000000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000173797a6b616c6c650d8881d74b4f2f6a000000000000000004000000000000000000000005000000a60000000000000000000000000000002000545241434500"/450], 0x1) 19:23:05 executing program 4: 19:23:05 executing program 1: 19:23:05 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) close(r0) 19:23:05 executing program 5: 19:23:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000dc0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1030000030000002803000048010000480100004801000000000000480100005802000058020000580200005802000058020000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000004000000000000028014801000000000000000000000000000000000000000000000000280065636e00000000000000000000000000000000000000000000000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000173797a6b616c6c650d8881d74b4f2f6a000000000000000004000000000000000000000005000000a60000000000000000000000000000002000545241434500"/450], 0x1) 19:23:06 executing program 4: 19:23:06 executing program 1: 19:23:06 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xfdef) ioctl$FITRIM(0xffffffffffffffff, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 19:23:06 executing program 5: 19:23:06 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) close(r0) 19:23:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000dc0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1030000030000002803000048010000480100004801000000000000480100005802000058020000580200005802000058020000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000004000000000000028014801000000000000000000000000000000000000000000000000280065636e00000000000000000000000000000000000000000000000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000173797a6b616c6c650d8881d74b4f2f6a000000000000000004000000000000000000000005000000a60000000000000000000000000000002000545241434500"/450], 0x1) 19:23:06 executing program 4: 19:23:06 executing program 5: 19:23:06 executing program 1: 19:23:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000dc0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1030000030000002803000048010000480100004801000000000000480100005802000058020000580200005802000058020000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000004000000000000028014801000000000000000000000000000000000000000000000000280065636e00000000000000000000000000000000000000000000000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000173797a6b616c6c650d8881d74b4f2f6a000000000000000004000000000000000000000005000000a600000000000000000000000000000020005452414345000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d00010010000000000000000000000000000000000000000000000002800697076366865616465720000000000000000000000000000000000000000000000000000000040005443504f5054535452495000"/675], 0x1) 19:23:06 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1fff8}], 0x1}, 0x0) close(r0) 19:23:06 executing program 4: 19:23:06 executing program 5: 19:23:06 executing program 1: 19:23:06 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xfdef) ioctl$FITRIM(0xffffffffffffffff, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 19:23:06 executing program 5: 19:23:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000dc0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1030000030000002803000048010000480100004801000000000000480100005802000058020000580200005802000058020000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000004000000000000028014801000000000000000000000000000000000000000000000000280065636e00000000000000000000000000000000000000000000000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000173797a6b616c6c650d8881d74b4f2f6a000000000000000004000000000000000000000005000000a600000000000000000000000000000020005452414345000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d00010010000000000000000000000000000000000000000000000002800697076366865616465720000000000000000000000000000000000000000000000000000000040005443504f5054535452495000"/675], 0x1) 19:23:06 executing program 1: 19:23:07 executing program 4: 19:23:07 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1fff8}], 0x1}, 0x0) close(r0) 19:23:07 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xfdef) ioctl$FITRIM(0xffffffffffffffff, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 19:23:07 executing program 5: 19:23:07 executing program 1: 19:23:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000dc0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1030000030000002803000048010000480100004801000000000000480100005802000058020000580200005802000058020000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000004000000000000028014801000000000000000000000000000000000000000000000000280065636e00000000000000000000000000000000000000000000000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000173797a6b616c6c650d8881d74b4f2f6a000000000000000004000000000000000000000005000000a600000000000000000000000000000020005452414345000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d00010010000000000000000000000000000000000000000000000002800697076366865616465720000000000000000000000000000000000000000000000000000000040005443504f5054535452495000"/675], 0x1) 19:23:07 executing program 4: 19:23:07 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1fff8}], 0x1}, 0x0) close(r0) 19:23:07 executing program 5: 19:23:07 executing program 1: 19:23:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000dc0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1030000030000002803000048010000480100004801000000000000480100005802000058020000580200005802000058020000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000004000000000000028014801000000000000000000000000000000000000000000000000280065636e00000000000000000000000000000000000000000000000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000173797a6b616c6c650d8881d74b4f2f6a000000000000000004000000000000000000000005000000a600000000000000000000000000000020005452414345000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d00010010000000000000000000000000000000000000000000000002800697076366865616465720000000000000000000000000000000000000000000000000000000040005443504f5054535452495000"/788], 0x1) 19:23:07 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xfdef) ioctl$FITRIM(r1, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0xfdef) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 19:23:07 executing program 4: open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001800)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}}, 0x1c, 0x0}}, {{&(0x7f0000000080)={0xa, 0x4e26, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f00000000c0)=[@flowinfo={{0x10, 0x29, 0x43}}], 0x10}}], 0x2, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000400)=ANY=[]) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) r0 = getpid() dup(0xffffffffffffffff) tkill(r0, 0x9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) 19:23:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) open(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000240)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:23:07 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, 0x0}, 0x0) close(r0) 19:23:07 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 19:23:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000dc0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1030000030000002803000048010000480100004801000000000000480100005802000058020000580200005802000058020000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000004000000000000028014801000000000000000000000000000000000000000000000000280065636e00000000000000000000000000000000000000000000000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000173797a6b616c6c650d8881d74b4f2f6a000000000000000004000000000000000000000005000000a600000000000000000000000000000020005452414345000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d00010010000000000000000000000000000000000000000000000002800697076366865616465720000000000000000000000000000000000000000000000000000000040005443504f5054535452495000"/788], 0x1) 19:23:08 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 19:23:08 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xfdef) ioctl$FITRIM(r1, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0xfdef) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 19:23:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000dc0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1030000030000002803000048010000480100004801000000000000480100005802000058020000580200005802000058020000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000004000000000000028014801000000000000000000000000000000000000000000000000280065636e00000000000000000000000000000000000000000000000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000173797a6b616c6c650d8881d74b4f2f6a000000000000000004000000000000000000000005000000a600000000000000000000000000000020005452414345000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d00010010000000000000000000000000000000000000000000000002800697076366865616465720000000000000000000000000000000000000000000000000000000040005443504f5054535452495000"/788], 0x1) 19:23:08 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, 0x0}, 0x0) close(r0) 19:23:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000200), 0x9b) 19:23:08 executing program 4: 19:23:08 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, 0x0}, 0x0) close(r0) 19:23:08 executing program 5: 19:23:08 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)}, 0x0) close(r0) 19:23:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000dc0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1030000030000002803000048010000480100004801000000000000480100005802000058020000580200005802000058020000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000004000000000000028014801000000000000000000000000000000000000000000000000280065636e00000000000000000000000000000000000000000000000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000173797a6b616c6c650d8881d74b4f2f6a000000000000000004000000000000000000000005000000a600000000000000000000000000000020005452414345000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d00010010000000000000000000000000000000000000000000000002800697076366865616465720000000000000000000000000000000000000000000000000000000040005443504f505453545249500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d00000000000"], 0x1) 19:23:08 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x200000000000c, &(0x7f00000000c0)="eaff115c", 0x4) 19:23:08 executing program 4: lchown(&(0x7f00000001c0)='./file0/file0/../file0\x00', 0x0, 0xffffffffffffffff) 19:23:08 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) 19:23:08 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xfdef) ioctl$FITRIM(r1, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0xfdef) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 19:23:08 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)}, 0x0) close(r0) 19:23:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000dc0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1030000030000002803000048010000480100004801000000000000480100005802000058020000580200005802000058020000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000004000000000000028014801000000000000000000000000000000000000000000000000280065636e00000000000000000000000000000000000000000000000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000173797a6b616c6c650d8881d74b4f2f6a000000000000000004000000000000000000000005000000a600000000000000000000000000000020005452414345000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d00010010000000000000000000000000000000000000000000000002800697076366865616465720000000000000000000000000000000000000000000000000000000040005443504f505453545249500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d00000000000"], 0x1) 19:23:08 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x200000000000d, &(0x7f0000000000)="ea", 0x1) 19:23:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000240)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:23:09 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000009c0)={0x0, &(0x7f0000000980)=""/6, 0x0, 0x6}, 0x20) 19:23:09 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)}, 0x0) close(r0) 19:23:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x2000, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x11) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:23:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000dc0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1030000030000002803000048010000480100004801000000000000480100005802000058020000580200005802000058020000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000004000000000000028014801000000000000000000000000000000000000000000000000280065636e00000000000000000000000000000000000000000000000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000173797a6b616c6c650d8881d74b4f2f6a000000000000000004000000000000000000000005000000a600000000000000000000000000000020005452414345000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d00010010000000000000000000000000000000000000000000000002800697076366865616465720000000000000000000000000000000000000000000000000000000040005443504f505453545249500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d00000000000"], 0x1) 19:23:09 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) io_setup(0x100000001, &(0x7f0000000140)) 19:23:09 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xfdef) ioctl$FITRIM(r1, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) write$cgroup_int(r0, &(0x7f0000000200), 0xfdef) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) 19:23:09 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{0x0}], 0x1}, 0x0) close(r0) 19:23:09 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) 19:23:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000dc0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1030000030000002803000048010000480100004801000000000000480100005802000058020000580200005802000058020000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000004000000000000028014801000000000000000000000000000000000000000000000000280065636e00000000000000000000000000000000000000000000000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000173797a6b616c6c650d8881d74b4f2f6a000000000000000004000000000000000000000005000000a600000000000000000000000000000020005452414345000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d00010010000000000000000000000000000000000000000000000002800697076366865616465720000000000000000000000000000000000000000000000000000000040005443504f505453545249500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000"], 0x1) 19:23:09 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000001680)=[{&(0x7f00000001c0)="a9", 0x1}], 0x1, 0x0) 19:23:09 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{0x0}], 0x1}, 0x0) close(r0) 19:23:09 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xfdef) ioctl$FITRIM(r1, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) write$cgroup_int(r0, &(0x7f0000000200), 0xfdef) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) 19:23:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000dc0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1030000030000002803000048010000480100004801000000000000480100005802000058020000580200005802000058020000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000004000000000000028014801000000000000000000000000000000000000000000000000280065636e00000000000000000000000000000000000000000000000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000173797a6b616c6c650d8881d74b4f2f6a000000000000000004000000000000000000000005000000a600000000000000000000000000000020005452414345000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d00010010000000000000000000000000000000000000000000000002800697076366865616465720000000000000000000000000000000000000000000000000000000040005443504f505453545249500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000"], 0x1) 19:23:09 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 19:23:10 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{0x0}], 0x1}, 0x0) close(r0) 19:23:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000dc0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1030000030000002803000048010000480100004801000000000000480100005802000058020000580200005802000058020000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000004000000000000028014801000000000000000000000000000000000000000000000000280065636e00000000000000000000000000000000000000000000000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000173797a6b616c6c650d8881d74b4f2f6a000000000000000004000000000000000000000005000000a600000000000000000000000000000020005452414345000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d00010010000000000000000000000000000000000000000000000002800697076366865616465720000000000000000000000000000000000000000000000000000000040005443504f505453545249500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000"], 0x1) 19:23:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x2000, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x11) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:23:10 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000740)="390000001100090468fe585de9e600000700ff3f03000000450001070000001419001a0004001210070000f48aa159ab", 0x30}], 0x1) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x92492492492483d, 0x0) 19:23:10 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)}], 0x1}, 0x0) close(r0) 19:23:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000dc0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1030000030000002803000048010000480100004801000000000000480100005802000058020000580200005802000058020000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000004000000000000028014801000000000000000000000000000000000000000000000000280065636e00000000000000000000000000000000000000000000000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000173797a6b616c6c650d8881d74b4f2f6a000000000000000004000000000000000000000005000000a600000000000000000000000000000020005452414345000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d00010010000000000000000000000000000000000000000000000002800697076366865616465720000000000000000000000000000000000000000000000000000000040005443504f505453545249500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800"/886], 0x1) 19:23:10 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xfdef) ioctl$FITRIM(r1, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) write$cgroup_int(r0, &(0x7f0000000200), 0xfdef) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) 19:23:10 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000740)="390000001100090468fe585de9e600000700ff3f03000000450001070000001419001a0004001210070000f48aa159ab", 0x30}], 0x1) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x92492492492483d, 0x0) 19:23:10 executing program 4: open(0x0, 0x0, 0x0) syz_mount_image$vfat(0x0, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000440)=""/164, 0x4c4}], 0x1, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0, 0x8e56b071b577b247, 0x0) mount$fuseblk(&(0x7f00000001c0)='/dev/loop0\x00', &(0x7f0000000200)='./file0/file0\x00', 0x0, 0x1001000, 0x0) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x1}, 0x50) open(0x0, 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000540)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85eb}}}, 0x90) 19:23:10 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)}], 0x1}, 0x0) close(r0) 19:23:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000dc0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1030000030000002803000048010000480100004801000000000000480100005802000058020000580200005802000058020000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000004000000000000028014801000000000000000000000000000000000000000000000000280065636e00000000000000000000000000000000000000000000000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000173797a6b616c6c650d8881d74b4f2f6a000000000000000004000000000000000000000005000000a600000000000000000000000000000020005452414345000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d00010010000000000000000000000000000000000000000000000002800697076366865616465720000000000000000000000000000000000000000000000000000000040005443504f505453545249500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800"/886], 0x1) 19:23:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000dc0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1030000030000002803000048010000480100004801000000000000480100005802000058020000580200005802000058020000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000004000000000000028014801000000000000000000000000000000000000000000000000280065636e00000000000000000000000000000000000000000000000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000173797a6b616c6c650d8881d74b4f2f6a000000000000000004000000000000000000000005000000a600000000000000000000000000000020005452414345000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d00010010000000000000000000000000000000000000000000000002800697076366865616465720000000000000000000000000000000000000000000000000000000040005443504f505453545249500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800"/886], 0x1) 19:23:10 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)}], 0x1}, 0x0) close(r0) 19:23:10 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000740)="390000001100090468fe585de9e600000700ff3f03000000450001070000001419001a0004001210070000f48aa159ab", 0x30}], 0x1) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x92492492492483d, 0x0) 19:23:11 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xfdef) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 19:23:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000dc0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1030000030000002803000048010000480100004801000000000000480100005802000058020000580200005802000058020000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000004000000000000028014801000000000000000000000000000000000000000000000000280065636e00000000000000000000000000000000000000000000000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000173797a6b616c6c650d8881d74b4f2f6a000000000000000004000000000000000000000005000000a600000000000000000000000000000020005452414345000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d00010010000000000000000000000000000000000000000000000002800697076366865616465720000000000000000000000000000000000000000000000000000000040005443504f505453545249500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800"/893], 0x1) 19:23:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x2000, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x11) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:23:11 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1fff8}], 0x1}, 0x0) close(0xffffffffffffffff) 19:23:11 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000740)="390000001100090468fe585de9e600000700ff3f03000000450001070000001419001a0004001210070000f48aa159ab", 0x30}], 0x1) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x92492492492483d, 0x0) 19:23:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000dc0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1030000030000002803000048010000480100004801000000000000480100005802000058020000580200005802000058020000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000004000000000000028014801000000000000000000000000000000000000000000000000280065636e00000000000000000000000000000000000000000000000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000173797a6b616c6c650d8881d74b4f2f6a000000000000000004000000000000000000000005000000a600000000000000000000000000000020005452414345000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d00010010000000000000000000000000000000000000000000000002800697076366865616465720000000000000000000000000000000000000000000000000000000040005443504f505453545249500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800"/893], 0x1) 19:23:11 executing program 4: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) finit_module(r0, 0x0, 0x0) 19:23:11 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1fff8}], 0x1}, 0x0) close(0xffffffffffffffff) 19:23:11 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xfdef) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 19:23:11 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000740)="390000001100090468fe585de9e600000700ff3f03000000450001070000001419001a0004001210070000f48aa159ab", 0x30}], 0x1) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x92492492492483d, 0x0) 19:23:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000dc0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1030000030000002803000048010000480100004801000000000000480100005802000058020000580200005802000058020000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000004000000000000028014801000000000000000000000000000000000000000000000000280065636e00000000000000000000000000000000000000000000000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000173797a6b616c6c650d8881d74b4f2f6a000000000000000004000000000000000000000005000000a600000000000000000000000000000020005452414345000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d00010010000000000000000000000000000000000000000000000002800697076366865616465720000000000000000000000000000000000000000000000000000000040005443504f505453545249500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800"/893], 0x1) 19:23:11 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000740)="390000001100090468fe585de9e600000700ff3f03000000450001070000001419001a0004001210070000f48aa159ab", 0x30}], 0x1) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x92492492492483d, 0x0) 19:23:11 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xfdef) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 19:23:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000dc0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1030000030000002803000048010000480100004801000000000000480100005802000058020000580200005802000058020000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000004000000000000028014801000000000000000000000000000000000000000000000000280065636e00000000000000000000000000000000000000000000000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000173797a6b616c6c650d8881d74b4f2f6a000000000000000004000000000000000000000005000000a600000000000000000000000000000020005452414345000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d00010010000000000000000000000000000000000000000000000002800697076366865616465720000000000000000000000000000000000000000000000000000000040005443504f505453545249500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000fe"], 0x1) 19:23:11 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1fff8}], 0x1}, 0x0) close(0xffffffffffffffff) 19:23:11 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000740)="390000001100090468fe585de9e600000700ff3f03000000450001070000001419001a0004001210070000f48aa159ab", 0x30}], 0x1) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x92492492492483d, 0x0) 19:23:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:23:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x2000, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x11) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:23:12 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xfdef) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 19:23:12 executing program 3: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) r0 = getpid() tkill(r0, 0x9) socketpair$unix(0x1, 0x5, 0x0, 0x0) 19:23:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000dc0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1030000030000002803000048010000480100004801000000000000480100005802000058020000580200005802000058020000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000004000000000000028014801000000000000000000000000000000000000000000000000280065636e00000000000000000000000000000000000000000000000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000173797a6b616c6c650d8881d74b4f2f6a000000000000000004000000000000000000000005000000a600000000000000000000000000000020005452414345000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d00010010000000000000000000000000000000000000000000000002800697076366865616465720000000000000000000000000000000000000000000000000000000040005443504f505453545249500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000fe"], 0x1) 19:23:12 executing program 1: r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x92492492492483d, 0x0) 19:23:12 executing program 4: shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) 19:23:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000dc0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1030000030000002803000048010000480100004801000000000000480100005802000058020000580200005802000058020000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000004000000000000028014801000000000000000000000000000000000000000000000000280065636e00000000000000000000000000000000000000000000000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000173797a6b616c6c650d8881d74b4f2f6a000000000000000004000000000000000000000005000000a600000000000000000000000000000020005452414345000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d00010010000000000000000000000000000000000000000000000002800697076366865616465720000000000000000000000000000000000000000000000000000000040005443504f505453545249500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000fe"], 0x1) 19:23:12 executing program 3: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) r0 = getpid() tkill(r0, 0x9) socketpair$unix(0x1, 0x5, 0x0, 0x0) 19:23:12 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xfdef) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 19:23:12 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) close(r0) 19:23:12 executing program 1: r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x92492492492483d, 0x0) 19:23:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000dc0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1030000030000002803000048010000480100004801000000000000480100005802000058020000580200005802000058020000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000004000000000000028014801000000000000000000000000000000000000000000000000280065636e00000000000000000000000000000000000000000000000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000173797a6b616c6c650d8881d74b4f2f6a000000000000000004000000000000000000000005000000a600000000000000000000000000000020005452414345000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d00010010000000000000000000000000000000000000000000000002800697076366865616465720000000000000000000000000000000000000000000000000000000040005443504f505453545249500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffff"], 0x1) 19:23:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x2000, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x11) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:23:12 executing program 3: 19:23:12 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xfdef) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 19:23:13 executing program 4: 19:23:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000dc0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1030000030000002803000048010000480100004801000000000000480100005802000058020000580200005802000058020000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000004000000000000028014801000000000000000000000000000000000000000000000000280065636e00000000000000000000000000000000000000000000000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000173797a6b616c6c650d8881d74b4f2f6a000000000000000004000000000000000000000005000000a600000000000000000000000000000020005452414345000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d00010010000000000000000000000000000000000000000000000002800697076366865616465720000000000000000000000000000000000000000000000000000000040005443504f505453545249500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffff"], 0x1) 19:23:13 executing program 1: r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x92492492492483d, 0x0) 19:23:13 executing program 3: 19:23:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000dc0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1030000030000002803000048010000480100004801000000000000480100005802000058020000580200005802000058020000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000004000000000000028014801000000000000000000000000000000000000000000000000280065636e00000000000000000000000000000000000000000000000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000173797a6b616c6c650d8881d74b4f2f6a000000000000000004000000000000000000000005000000a600000000000000000000000000000020005452414345000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d00010010000000000000000000000000000000000000000000000002800697076366865616465720000000000000000000000000000000000000000000000000000000040005443504f505453545249500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffff"], 0x1) 19:23:13 executing program 4: 19:23:13 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xfdef) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 19:23:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x2000, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x11) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:23:13 executing program 4: 19:23:13 executing program 3: 19:23:13 executing program 1: writev(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x92492492492483d, 0x0) 19:23:13 executing program 2: 19:23:13 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xfdef) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 19:23:13 executing program 4: 19:23:13 executing program 3: 19:23:14 executing program 4: 19:23:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x2000, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x11) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:23:14 executing program 2: 19:23:14 executing program 1: writev(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x92492492492483d, 0x0) 19:23:14 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xfdef) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 19:23:14 executing program 3: 19:23:14 executing program 4: 19:23:14 executing program 2: 19:23:14 executing program 3: 19:23:14 executing program 1: writev(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x92492492492483d, 0x0) 19:23:14 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xfdef) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 19:23:14 executing program 4: 19:23:14 executing program 2: 19:23:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x2000, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:23:14 executing program 3: 19:23:14 executing program 4: 19:23:14 executing program 2: 19:23:14 executing program 3: 19:23:15 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000100), 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x92492492492483d, 0x0) 19:23:15 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xfdef) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) [ 385.047324][T14997] kvm: emulating exchange as write 19:23:15 executing program 4: 19:23:15 executing program 3: 19:23:15 executing program 2: 19:23:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10, &(0x7f00000000c0)=0x2000000000000074, 0x4) 19:23:15 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) connect(r0, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f0000005240)=[{{&(0x7f0000000100)={0xa, 0x4e24, 0x0, @ipv4={[], [], @empty}}, 0x1c, 0x0}}, {{&(0x7f0000001900)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0}}], 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 19:23:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x2000, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:23:15 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xfdef) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 19:23:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001640)={&(0x7f0000001680)=@abs, 0x6e, 0x0}, 0x0) 19:23:15 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000100), 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x92492492492483d, 0x0) 19:23:15 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080025944eeba71a4976e252922c000000002aba000000012e0b3836005404b0e0301a4ce875f2e0ff5f163ee340b7679500800000000000000101013c5891039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00000000ffffa6fffff7", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:23:15 executing program 4: pipe(&(0x7f0000002500)={0xffffffffffffffff, 0xffffffffffffffff}) read$alg(r0, 0x0, 0x0) 19:23:15 executing program 2: socketpair(0x2, 0xa, 0x0, &(0x7f0000000000)) [ 385.861647][T15045] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.3'. 19:23:15 executing program 4: syz_emit_ethernet(0x7c, &(0x7f0000000140)={@random="47fc4d3fbc4a", @broadcast, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "e2c38b", 0x46, 0x11, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x3}}}}}}}, 0x0) 19:23:16 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xfdef) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 19:23:16 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000100), 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x92492492492483d, 0x0) 19:23:16 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000140)="cedbddea5b67f4290aa7fd7c0cc7", 0xe}, {&(0x7f00000004c0)="4b8043af3b13f04c3ee02ee028e584b538cfb06be329d5ca0649880187b5cd5ff601bf7318c8d52d01b9f970ad55fcf5462b46220f73fb6601a41b8cd9dd067c723ff2f5916bbbc3f5f7d906001263a33c8381ba837324c7c0120fd6de6e7d79656d69409d975b4fda8a653490e9d2e6a0f79f88a3ac12", 0x77}, {&(0x7f00000008c0)="87cfb3bd1ada6e425bdd5aaccdafa6e4ea74d1e72283c5fda0785e346762b9b64d333714204491618cb03fbf13c4146deb170d5b1a49feffc74722a4f4bd0a95913614db", 0x44}], 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xa50, 0x11, 0x0, 0x27) 19:23:16 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$unix(0x1, 0x5, 0x0) close(r0) close(r1) pipe(&(0x7f00000001c0)) read(r0, &(0x7f0000000240)=""/127, 0x2001002f) write$binfmt_aout(r1, &(0x7f0000000100), 0xffffff9c) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") 19:23:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x2000, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:23:16 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xfdef) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 19:23:16 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x92492492492483d, 0x0) 19:23:16 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000200)={@local, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "814746", 0x8, 0x0, 0x0, @rand_addr="1d4b6ee7e04dd9ac018a83d906cf08b8", @local, {[@routing={0x4}]}}}}}, 0x0) 19:23:16 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000140), 0x4) 19:23:16 executing program 2: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x8000004e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000000080)={0x2, 0x200000004e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='cubic\x00', 0x6) 19:23:16 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xfdef) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 19:23:16 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080025944eeba71a4976e252922c000000002aba000000012e0b3836005404b0e0301a4ce875f2e0ff5f163ee340b7679500800000000000000101013c5891039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00000000ffffa6fffff7", @ANYRES32=r4, @ANYBLOB="0000000bf1ffffff000000000800010063627100a408020004040600030000000500000000700300fdffffffffff00001f0000000500000000010000000000100083000000fdffffff07000000084900000100000002000000cf000000feffffff0800003326f6000180000003000000090000000200000000274a49ef6949a7bb000000050000000100000004000000ff7f000000000000000400000002000004000000ff0f0000f44f350001000000010400005eb768350100000008000000ffffffffc38d00001f000000040008830600000000000100f7ffffff030000000080ffff050000000600000006000000a900000000000000c0000000c0ffffff08000000018000000101000006000000b300000000000020050000000104000004000000070000000800000001010000c22e0000c0ffffff0500000004000000060000000900000008000000f7ffffff0800000003000000080000000400000001030080040000000400000000100000040000000700000009000000fcffffff01000000010000000900000000020000060e0000080000000200000002000000090000000800000007000000ab000000fb00000007000000ff0100000800000001040000070000000300000009000000ff07000008000000ffff0000a90100000900000005000000200000000500000001000000070000008eb7000000000080010000000000000007000000fffffffffcffffff01f0ffff000000003f00000003000000000100000080000000800000030000000500000005000000ffffffff0700000015ba000004000000070000000300000003000000ffffffff04000000554f00006ff800000700000003000000000200000600000008000000b300000006000000000000000007000001010000030000000080000000040000730a000001000080010000009e0c0000000800000100008000000000000000004000000000fefffff67d000006000000ff01000002000000000000004000000040000000ed000000010001000e0a05000000000000020000040000000600000002000000ff7f00000100000001000000060000007f000000020000000004000004000000090000009000000008000000b67c0000040000000400000005000000f50a0000ffff0000060000008ff9ffff070000001eaaffff3f0000008000000000000000ff0c0000ff7f0000030000007f0000002d0000000800000000010000ff070000ffffffff2bab000002000000ace800000500000000000000e1bf934d070000001f000d000300000004000000070000000900000005000000030000000200000087d400000200000008000000000100007f0000000e000000080000000200000007000000ffffff7f06000000000000000500000001000000820000001f0000000004000001000000faffffff05000000060000000700000003000000100005"], 0x3}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:23:16 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x92492492492483d, 0x0) 19:23:16 executing program 2: syz_emit_ethernet(0x2e, &(0x7f0000000040)={@local, @random="96c1e9574b31", @void, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, {[@timestamp={0x44, 0x4, 0xda, 0x0, 0xf}]}}}}}}, 0x0) 19:23:17 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @random="96c1e9574b31", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}}}}}, 0x0) [ 387.134276][T15097] netlink: 1164 bytes leftover after parsing attributes in process `syz-executor.3'. 19:23:17 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x92492492492483d, 0x0) 19:23:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x2000, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x11) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:23:17 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @random="96c1e9574b31", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @echo_reply={0x0, 0x0, 0x0, 0x8, 0x2}}}}}, 0x0) 19:23:17 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @random="96c1e9574b31", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}}}}}, 0x0) 19:23:17 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xfdef) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 19:23:17 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000740)}], 0x1) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x92492492492483d, 0x0) 19:23:17 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000000)="cedbddea5367f4290aa7fd7c0cc71bf186dfcbddf62be648e9ba9dd028210f2c3c09376549335f908a44af203fb1a9b93d8f9f275017556e782e9c8e69d363a85b27be807b7a17dbd89dc4d1e6f7dd65bdd5982cc660d2b631bcde14c1a947e40ecff726be5522db31cfc21f1dd8cc648a0f7af6e43b521b61d5aa4e7c5bf7f8ed2272c77abe6a60cdc5303b486fec", 0xe}, {&(0x7f0000000640)="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", 0x70}, {&(0x7f00000008c0)="87cfb3bd1ada6e425bdd5aaccdafa6e4ea74d1e72283c5fda0785e346762b9b64d333714204491618cb03fbf13c4146deb170d5b1a49feffc74722a4f4bd0a95913614db71badd221f5637c138d2a75826f418baead38378e2817f8e8f07a12d173ab6eca4024229ecf2d19de892ee931e83bc778ed19a12eb84655cee616c2e97bb2e07d8d43aba35fe0344f81e19335989ac7505", 0x95}, {&(0x7f0000000400)="456864fa22fff9cf635b2a635a7ca4e9cd5f59537b10eb69f985dd2ebcd1dfefcb9d9649fb76e5f126a95b91a7b5c37a8fd1b80fee3c919672e6d9c24e17bde03d8b9ed9704a850a36dcde98fe18fa2554b97fafc50a4b454675baa30efcfa1391b55ba8711e70739031772c3cda10d27354b5473a111d39858770a7153bc2a54600c57b1d8423417b801fa62ba783e75d0d01ae1bf2d33ba9342dd3d793c692ed11df157e26d96c35eaba", 0x2c}, {&(0x7f0000002340)="e1d6105a15169ee5d0c685f7f2ddf4ed83317c4772f559908d2e76b670a2e021393e8ff5d0073b85b4cbd8a04909778bea3d175a28086ef801d6746005c46f5823b14e5c28b35ec363c10cbb24d774ae9385050a9648a3eb1c354da2088e8f0137a7d9b3bdc385fdb345c9be31b3240386d82978cc24924393b1b5f6a3ce5c0fc7d640f39179958b3da5bf9c9b95bddbc3bd10647442748971b0bba7b22acfb0a78a40a44995dc73e95226e87f871cfdf50fb4d6f59515757889", 0xba}], 0x10000000000001e7) 19:23:17 executing program 4: syz_emit_ethernet(0xd2, 0x0, 0xffffffffffffffff) 19:23:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) getsockname$netlink(r0, 0x0, &(0x7f0000000280)) 19:23:18 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xfdef) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 19:23:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f00000003c0)=0x3, 0x1f7) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f00000000c0)=0xffff, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000080), 0x4) 19:23:18 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000740)}], 0x1) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x92492492492483d, 0x0) 19:23:18 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000040)=@un=@abs={0x0, 0x0, 0x1}, 0x80, &(0x7f00000005c0)=[{&(0x7f00000001c0)="1d161d8bc5a509cc40ccedbacf18bf2183bc8e02843b935c79c51fbbb942b0068bea33db6d0a40fdf2d2c699654cef872d88e3b09e755a6e2690b505e59a33e3f744faa9951a7cd928657ef57a9adf3b221532d5b7bd62ba000c3d6d5b9402b447c8c814ae012a97e110efc0ca086df1ee1b336c81fd6860a60f43a9bf5a9fcb1574a3ed957605e1c16c53d8809a2d59bbe98df8e1db0a251a13e17ca541a68596a3ceaa67d82537d6242b3e80b4be7c5e940b639acafdf219a38885ef61357da2c81c910695b6388e32b1844b7003bf6d44eedb83f42cbc9c2da93dbfedd7621cff3b30266dcbbdfe37f68a8361f12c", 0xf0}], 0x1}, 0x0) poll(&(0x7f0000000040), 0xf0, 0x0) 19:23:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x2000, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x11) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:23:18 executing program 4: r0 = socket(0x80000000000000a, 0x2, 0x0) connect$caif(r0, &(0x7f0000001940)=@dgm, 0x18) 19:23:18 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000040), 0x4) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000000)="cedbddea5b67f4290aa7fd7c0cc7", 0xfffffe1d}, {&(0x7f00000004c0)="4b8043af3b13f04c3ee02ee028e584b538cfb06be329d5ca0649880187b5cd5ff601bf7318c8d52d01b9f970ad55fcf5462b46220f73fb6601a41b8cd9dd067c723ff2f5916bbbc3f5f7d906001263a33c8381ba837324c7c0120fd6de6e7d79656d69409d975b4fda8a653490e9d2e6", 0x70}, {&(0x7f00000008c0)="87cfb3bd1ada6e425bdd5aaccdafa6e4ea74d1e72283c5fda0785e346762b9b64d333714204491618cb03fbf13c4146deb170d5b1a49feffc74722a4f4bd0a95913614db71badd221f5637c138d2a75826f418baead38378e2817f8e8f07a12d173ab6eca4024229ecf2d19de892ee931e83bc778ed19a12eb84655cee616c2e97bb2e07d8d43aba35fe0344f81e19335989ac7505", 0x2}, {&(0x7f00000009c0)="456c64fa22fff9cf635b2a635a7ca4e9cd5f59537b10eb69f985dd9ba078fe0cf90dc6cffb2ebcd1dfefcb9d", 0x2c}, {&(0x7f0000002340)="e1d6105a15169ee5d0c685f7f2ddf4ed83317c4772f559908d2e76b670a2e021393e8ff5d0073b85b4cbd8a04909778bea3d175a28086ef801d6746005c46f5823b14e5c28b35ec363c10cbb24d774ae9385050a9648a3eb1c354da2088e8f0137a7d9b3bdc385fdb345c9be31b3240386d82978cc24924393b1b5f6a3ce5c0fc7d640f39179958b3da5bf9c9b95bddbc3bd10647442748971b0bba7b22acfb0a78a40a44995dc73e95226e87f871cfdf50fb4d6f59515757889", 0xba}], 0x5) sendto$inet(r0, &(0x7f0000000180)="19", 0x1, 0x0, 0x0, 0x0) 19:23:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000000), 0x4) 19:23:18 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xfdef) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 19:23:18 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000740)}], 0x1) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x92492492492483d, 0x0) 19:23:18 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f0000000100), 0x4) 19:23:18 executing program 2: syz_emit_ethernet(0x5e, &(0x7f0000000240)={@local, @random="9197ffbf1028", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "814746", 0x28, 0x29, 0x0, @rand_addr="1d4b6ee7e04dd9ac018a83d906cf08b8", @local, {[@srh={0x0, 0x4, 0x4, 0x2, 0x0, 0x0, 0x4, [@empty, @loopback]}]}}}}}, 0x0) 19:23:18 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0xfdef) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 19:23:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x2000, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x11) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:23:18 executing program 4: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00000000ffffa6fffff7", @ANYRES32, @ANYBLOB="0000000bf1ffff"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c20010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffcd3bff0ff70000018000190000", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:23:18 executing program 2: syz_emit_ethernet(0x5e, &(0x7f0000000240)={@local, @random="9197ffbf1028", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "814746", 0x28, 0x29, 0x0, @rand_addr="1d4b6ee7e04dd9ac018a83d906cf08b8", @local, {[@srh={0x0, 0x4, 0x4, 0x2, 0x0, 0x0, 0x4, [@empty, @loopback]}]}}}}}, 0x0) 19:23:18 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000740)="390000001100090468fe585de9e600000700ff3f03000000", 0x18}], 0x1) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x92492492492483d, 0x0) 19:23:19 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0xfdef) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) [ 388.992348][T15190] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.4'. 19:23:19 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{0x0}, {&(0x7f00000004c0)="4b8043af3b13f04c3ee02ee028e584b538cfb06be329d5ca0649880187b5cd5ff601bf7318c8d52d01b9f970ad55fcf5462b46220f73fb6601a41b8cd9dd067c723ff2f5916bbbc3f5f7d906001263a33c8381ba837324c7c0120fd6de6e7d79656d69409d975b4fda8a653490e9d2e6", 0x70}, {&(0x7f00000008c0)="87cfb3bd1ada6e425bdd5aaccdafa6e4ea74d1e72283c5fda0785e346762b9b64d333714204491618cb03fbf13c4146deb170d5b1a49feffc74722a4f4bd0a95913614db71badd221f5637c138d2a75826f418baead38378e2817f8e8f07a12d173ab6eca4024229ecf2d19de892ee931e83bc778e", 0x75}, {&(0x7f00000009c0)="456c64fa22fff9cf635b2a635a7ca4e9cd5f59537b10eb69f985dd9ba078fe0cf90dc6cffb2ebcd1dfefcb9d", 0x2c}, {&(0x7f0000002340)="e1d6105a15169ee5d0c685f7f2ddf4ed83317c4772f559908d2e76b670a2e021393e8ff5d0073b85b4cbd8a04909778bea3d175a28086ef801d6746005c46f5823b14e5c28b35ec363c10cbb24d774ae9385050a9648a3eb1c354da2088e8f0137a7d9b3bdc385fdb345c9be31b3240386d82978cc24924393b1b5f6a3ce5c0fc7d640f39179958b3da5bf9c9b95bddbc3bd10647442748971b0bba7b22acfb0a78a40a44995dc73e95226", 0xab}], 0x5) 19:23:19 executing program 2: syz_emit_ethernet(0x5e, &(0x7f0000000240)={@local, @random="9197ffbf1028", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "814746", 0x28, 0x29, 0x0, @rand_addr="1d4b6ee7e04dd9ac018a83d906cf08b8", @local, {[@srh={0x0, 0x4, 0x4, 0x2, 0x0, 0x0, 0x4, [@empty, @loopback]}]}}}}}, 0x0) 19:23:19 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000740)="390000001100090468fe585de9e600000700ff3f03000000", 0x18}], 0x1) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x92492492492483d, 0x0) 19:23:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x2000, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x11) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:23:19 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0xfdef) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 19:23:19 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000740)="390000001100090468fe585de9e600000700ff3f03000000", 0x18}], 0x1) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x92492492492483d, 0x0) 19:23:19 executing program 2: syz_emit_ethernet(0x5e, &(0x7f0000000240)={@local, @random="9197ffbf1028", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "814746", 0x28, 0x29, 0x0, @rand_addr="1d4b6ee7e04dd9ac018a83d906cf08b8", @local, {[@srh={0x0, 0x4, 0x4, 0x2, 0x0, 0x0, 0x4, [@empty, @loopback]}]}}}}}, 0x0) 19:23:19 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000740)="390000001100090468fe585de9e600000700ff3f03000000450001070000001419001a00", 0x24}], 0x1) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x92492492492483d, 0x0) 19:23:19 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000200)={@local, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "814746", 0x8, 0x11, 0x0, @rand_addr="1d4b6ee7e04dd9ac018a83d906cf08b8", @local, {[@routing]}}}}}, 0x0) 19:23:19 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, 0x0, 0x0) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 19:23:19 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[@ANYPTR64], 0x8) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:23:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x2000, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x11) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:23:19 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) 19:23:19 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000740)="390000001100090468fe585de9e600000700ff3f03000000450001070000001419001a00", 0x24}], 0x1) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x92492492492483d, 0x0) 19:23:19 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) 19:23:20 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000740)="390000001100090468fe585de9e600000700ff3f03000000450001070000001419001a00", 0x24}], 0x1) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x92492492492483d, 0x0) 19:23:20 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) close(r0) 19:23:20 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) 19:23:20 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, 0x0, 0x0) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 19:23:20 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x10042) 19:23:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x2000, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x11) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:23:20 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000740)="390000001100090468fe585de9e600000700ff3f03000000450001070000001419001a00040012100700", 0x2a}], 0x1) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x92492492492483d, 0x0) 19:23:20 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000740)="390000001100090468fe585de9e600000700ff3f03000000450001070000001419001a00040012100700", 0x2a}], 0x1) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x92492492492483d, 0x0) 19:23:20 executing program 2: syz_emit_ethernet(0x5e, &(0x7f0000000240)={@local, @random="9197ffbf1028", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "814746", 0x28, 0x0, 0x0, @rand_addr="1d4b6ee7e04dd9ac018a83d906cf08b8", @local, {[@srh={0x0, 0x4, 0x4, 0x2, 0x0, 0x0, 0x4, [@empty, @loopback]}]}}}}}, 0x0) 19:23:20 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 19:23:20 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000001a40)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:23:20 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, 0x0, 0x0) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 19:23:20 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000740)="390000001100090468fe585de9e600000700ff3f03000000450001070000001419001a00040012100700", 0x2a}], 0x1) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x92492492492483d, 0x0) 19:23:20 executing program 2: syz_emit_ethernet(0x5e, &(0x7f0000000240)={@local, @random="9197ffbf1028", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "814746", 0x28, 0x0, 0x0, @rand_addr="1d4b6ee7e04dd9ac018a83d906cf08b8", @local, {[@srh={0x0, 0x4, 0x4, 0x2, 0x0, 0x0, 0x4, [@empty, @loopback]}]}}}}}, 0x0) 19:23:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x2000, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x11) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:23:20 executing program 3: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000680)=@raw={'raw\x00', 0x2, 0x3, 0x240, 0xf0, 0xf0, 0xf0, 0xf0, 0xf0, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x3, 0x0, {[{{@uncond, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 19:23:20 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f00000006c0)) 19:23:20 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xfdef) ioctl$FITRIM(0xffffffffffffffff, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) [ 390.897475][T15293] xt_connbytes: Forcing CT accounting to be enabled [ 390.932831][T15293] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 19:23:21 executing program 2: syz_emit_ethernet(0x5e, &(0x7f0000000240)={@local, @random="9197ffbf1028", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "814746", 0x28, 0x0, 0x0, @rand_addr="1d4b6ee7e04dd9ac018a83d906cf08b8", @local, {[@srh={0x0, 0x4, 0x4, 0x2, 0x0, 0x0, 0x4, [@empty, @loopback]}]}}}}}, 0x0) [ 390.994143][T15293] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 19:23:21 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000740)="390000001100090468fe585de9e600000700ff3f03000000450001070000001419001a0004001210070000f48a", 0x2d}], 0x1) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x92492492492483d, 0x0) 19:23:21 executing program 4: 19:23:21 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @random="9197ffbf1028", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "814746", 0x0, 0x29, 0x0, @rand_addr="1d4b6ee7e04dd9ac018a83d906cf08b8", @local}}}}, 0x0) 19:23:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x2000, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x11) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:23:21 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xfdef) ioctl$FITRIM(0xffffffffffffffff, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 19:23:21 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000740)="390000001100090468fe585de9e600000700ff3f03000000450001070000001419001a0004001210070000f48a", 0x2d}], 0x1) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x92492492492483d, 0x0) 19:23:21 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @random="9197ffbf1028", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "814746", 0x0, 0x29, 0x0, @rand_addr="1d4b6ee7e04dd9ac018a83d906cf08b8", @local}}}}, 0x0) 19:23:21 executing program 4: 19:23:21 executing program 3: 19:23:21 executing program 4: 19:23:21 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xfdef) ioctl$FITRIM(0xffffffffffffffff, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 19:23:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x2000, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x11) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:23:21 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000740)="390000001100090468fe585de9e600000700ff3f03000000450001070000001419001a0004001210070000f48a", 0x2d}], 0x1) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x92492492492483d, 0x0) 19:23:21 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @random="9197ffbf1028", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "814746", 0x0, 0x29, 0x0, @rand_addr="1d4b6ee7e04dd9ac018a83d906cf08b8", @local}}}}, 0x0) 19:23:21 executing program 2: syz_emit_ethernet(0x5e, &(0x7f0000000240)={@local, @random="9197ffbf1028", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "814746", 0x28, 0x29, 0x0, @rand_addr="1d4b6ee7e04dd9ac018a83d906cf08b8", @local, {[@srh={0x0, 0x4, 0x4, 0x2, 0x0, 0x0, 0x0, [@empty, @loopback]}]}}}}}, 0x0) 19:23:22 executing program 4: 19:23:22 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000740)="390000001100090468fe585de9e600000700ff3f03000000450001070000001419001a0004001210070000f48aa159", 0x2f}], 0x1) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x92492492492483d, 0x0) 19:23:22 executing program 3: 19:23:22 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xfdef) ioctl$FITRIM(r2, 0x40305839, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 19:23:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x2000, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x11) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:23:22 executing program 2: syz_emit_ethernet(0x5e, &(0x7f0000000240)={@local, @random="9197ffbf1028", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "814746", 0x28, 0x29, 0x0, @rand_addr="1d4b6ee7e04dd9ac018a83d906cf08b8", @local, {[@srh={0x0, 0x4, 0x4, 0x2, 0x0, 0x0, 0x0, [@empty, @loopback]}]}}}}}, 0x0) 19:23:22 executing program 4: 19:23:22 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000740)="390000001100090468fe585de9e600000700ff3f03000000450001070000001419001a0004001210070000f48aa159", 0x2f}], 0x1) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x92492492492483d, 0x0) 19:23:22 executing program 3: 19:23:22 executing program 2: syz_emit_ethernet(0x5e, &(0x7f0000000240)={@local, @random="9197ffbf1028", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "814746", 0x28, 0x29, 0x0, @rand_addr="1d4b6ee7e04dd9ac018a83d906cf08b8", @local, {[@srh={0x0, 0x4, 0x4, 0x2, 0x0, 0x0, 0x0, [@empty, @loopback]}]}}}}}, 0x0) 19:23:22 executing program 4: 19:23:22 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xfdef) ioctl$FITRIM(r2, 0x40305839, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 19:23:22 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000740)="390000001100090468fe585de9e600000700ff3f03000000450001070000001419001a0004001210070000f48aa159", 0x2f}], 0x1) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x92492492492483d, 0x0) 19:23:22 executing program 3: 19:23:22 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000240)={@local, @random="9197ffbf1028", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "814746", 0x18, 0x29, 0x0, @rand_addr="1d4b6ee7e04dd9ac018a83d906cf08b8", @local, {[@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x4, [@empty]}]}}}}}, 0x0) 19:23:22 executing program 4: 19:23:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x2000, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x11) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:23:22 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000740)="390000001100090468fe585de9e600000700ff3f03000000450001070000001419001a0004001210070000f48aa159ab", 0x30}], 0x1) r0 = socket(0x0, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x92492492492483d, 0x0) 19:23:23 executing program 3: 19:23:23 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000240)={@local, @random="9197ffbf1028", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "814746", 0x18, 0x29, 0x0, @rand_addr="1d4b6ee7e04dd9ac018a83d906cf08b8", @local, {[@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x4, [@empty]}]}}}}}, 0x0) 19:23:23 executing program 4: 19:23:23 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xfdef) ioctl$FITRIM(r2, 0x40305839, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 19:23:23 executing program 3: 19:23:23 executing program 4: 19:23:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x2000, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x11) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:23:23 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000240)={@local, @random="9197ffbf1028", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "814746", 0x18, 0x29, 0x0, @rand_addr="1d4b6ee7e04dd9ac018a83d906cf08b8", @local, {[@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x4, [@empty]}]}}}}}, 0x0) 19:23:23 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000740)="390000001100090468fe585de9e600000700ff3f03000000450001070000001419001a0004001210070000f48aa159ab", 0x30}], 0x1) r0 = socket(0x0, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x92492492492483d, 0x0) 19:23:23 executing program 3: 19:23:23 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xfdef) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000000)) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 19:23:23 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000240)={@local, @random="9197ffbf1028", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "814746", 0x18, 0x29, 0x0, @rand_addr="1d4b6ee7e04dd9ac018a83d906cf08b8", @local, {[@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x4, [@loopback]}]}}}}}, 0x0) 19:23:23 executing program 4: 19:23:23 executing program 3: 19:23:23 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000740)="390000001100090468fe585de9e600000700ff3f03000000450001070000001419001a0004001210070000f48aa159ab", 0x30}], 0x1) r0 = socket(0x0, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x92492492492483d, 0x0) 19:23:23 executing program 4: 19:23:23 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000240)={@local, @random="9197ffbf1028", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "814746", 0x18, 0x29, 0x0, @rand_addr="1d4b6ee7e04dd9ac018a83d906cf08b8", @local, {[@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x4, [@loopback]}]}}}}}, 0x0) 19:23:24 executing program 3: 19:23:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x2000, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x11) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:23:24 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xfdef) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000000)) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 19:23:24 executing program 4: 19:23:24 executing program 3: 19:23:24 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000240)={@local, @random="9197ffbf1028", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "814746", 0x18, 0x29, 0x0, @rand_addr="1d4b6ee7e04dd9ac018a83d906cf08b8", @local, {[@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x4, [@loopback]}]}}}}}, 0x0) 19:23:24 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000740)="390000001100090468fe585de9e600000700ff3f03000000450001070000001419001a0004001210070000f48aa159ab", 0x30}], 0x1) r0 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x92492492492483d, 0x0) 19:23:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x2000, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x11) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:23:24 executing program 4: 19:23:24 executing program 3: 19:23:24 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xfdef) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000000)) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 19:23:24 executing program 2: 19:23:24 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000740)="390000001100090468fe585de9e600000700ff3f03000000450001070000001419001a0004001210070000f48aa159ab", 0x30}], 0x1) r0 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x92492492492483d, 0x0) 19:23:24 executing program 4: 19:23:24 executing program 3: 19:23:24 executing program 2: 19:23:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x2000, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x11) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:23:24 executing program 4: 19:23:25 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000740)="390000001100090468fe585de9e600000700ff3f03000000450001070000001419001a0004001210070000f48aa159ab", 0x30}], 0x1) r0 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x92492492492483d, 0x0) 19:23:25 executing program 3: 19:23:25 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xfdef) ioctl$FITRIM(r1, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0xfdef) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 19:23:25 executing program 2: mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) munlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 19:23:25 executing program 4: getdents(0xffffffffffffffff, 0x0, 0xfffffd6e) 19:23:25 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000740)="390000001100090468fe585de9e600000700ff3f03000000450001070000001419001a0004001210070000f48aa159ab", 0x30}], 0x1) socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x92492492492483d, 0x0) 19:23:25 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f000060cff8)='/', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f000060cff8)='/', 0x0, 0x0) linkat(r0, &(0x7f0000000b00)='./file0\x00', r1, &(0x7f0000000b40)='./file0\x00', 0x0) 19:23:25 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) open$dir(&(0x7f0000000080)='./file0\x00', 0x24a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000100)=0x1) setuid(r1) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) 19:23:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x11) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:23:25 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xfdef) ioctl$FITRIM(r1, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0xfdef) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 19:23:25 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) shutdown(r0, 0x1) 19:23:25 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000740)="390000001100090468fe585de9e600000700ff3f03000000450001070000001419001a0004001210070000f48aa159ab", 0x30}], 0x1) socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x92492492492483d, 0x0) 19:23:25 executing program 3: r0 = socket(0x18, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000340)={&(0x7f0000000140)=@file={0x0, './file0\x00'}, 0xa, &(0x7f00000001c0)=[{&(0x7f0000000540)="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", 0x1000}, {&(0x7f0000000180)="85f12335e77e50896a24acb09a8634ab155f1879e4c93bc2a898d337d32b1836c371858b68d0", 0x26}, {&(0x7f0000001540)="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", 0xfdb}], 0x3}, 0x0) 19:23:25 executing program 2: r0 = socket(0x400000000018, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1003, &(0x7f0000000100), 0x0) 19:23:25 executing program 4: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x18, 0x3, 0x0) setsockopt(r0, 0x1000000029, 0x2e, &(0x7f0000000000)="ebffcbff13b9fd812eaa4e713048e69931929648", 0x14) 19:23:25 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x200000000000b, &(0x7f0000000680), 0x0) 19:23:25 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000740)="390000001100090468fe585de9e600000700ff3f03000000450001070000001419001a0004001210070000f48aa159ab", 0x30}], 0x1) socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x92492492492483d, 0x0) 19:23:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x11) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:23:26 executing program 2: r0 = socket(0x800000018, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8, 0x0, 0x0) 19:23:26 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xfdef) ioctl$FITRIM(r1, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0xfdef) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 19:23:26 executing program 3: r0 = socket(0x11, 0x4003, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1005, 0x0, 0x0) 19:23:26 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000740)="390000001100090468fe585de9e600000700ff3f03000000450001070000001419001a0004001210070000f48aa159ab", 0x30}], 0x1) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) 19:23:26 executing program 2: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0x65, 0x0, 0x0) 19:23:26 executing program 4: r0 = socket(0x2, 0x3, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1023, 0x0, 0x0) 19:23:26 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xfdef) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) write$cgroup_int(r1, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 19:23:26 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) 19:23:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x11) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:23:26 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000740)="390000001100090468fe585de9e600000700ff3f03000000450001070000001419001a0004001210070000f48aa159ab", 0x30}], 0x1) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) 19:23:26 executing program 2: r0 = socket(0x2, 0x4003, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x10, 0x0, 0x0) 19:23:26 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000740)=[{0x0}], 0x1) 19:23:26 executing program 3: mlock(&(0x7f0000fed000/0x13000)=nil, 0x13000) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 19:23:26 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xfdef) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) write$cgroup_int(r1, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 19:23:26 executing program 2: r0 = socket(0x1e, 0x4003, 0x0) fcntl$lock(r0, 0x2, 0x0) 19:23:26 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000740)="390000001100090468fe585de9e600000700ff3f03000000450001070000001419001a0004001210070000f48aa159ab", 0x30}], 0x1) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) 19:23:27 executing program 4: ftruncate(0xffffffffffffffff, 0x2007fff) 19:23:27 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000180)={0x0, 0x0, 0x1, 0x300000000}) fcntl$lock(r0, 0x9, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x200000005}) 19:23:27 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x2000, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x11) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_RUN(r0, 0xae80, 0x0) 19:23:27 executing program 2: mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) munlockall() 19:23:27 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000740)="390000001100090468fe585de9e600000700ff3f03000000450001070000001419001a0004001210070000f48aa159ab", 0x30}], 0x1) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x0, 0x0) 19:23:27 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xfdef) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) write$cgroup_int(r1, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 19:23:27 executing program 3: r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="82022e81ffffffff3000"], 0x10) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000040)="e9c94ea905188fd7", 0x8}], 0x1) 19:23:27 executing program 4: setitimer(0x0, &(0x7f0000000000)={{0x0, 0x1156a216}, {0x4}}, 0x0) 19:23:27 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x2000, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x11) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_RUN(r0, 0xae80, 0x0) 19:23:27 executing program 2: mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000) 19:23:27 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000740)="390000001100090468fe585de9e600000700ff3f03000000450001070000001419001a0004001210070000f48aa159ab", 0x30}], 0x1) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x0, 0x0) 19:23:27 executing program 3: nanosleep(&(0x7f0000000080)={0x0, 0x7feffffe}, 0x0) 19:23:27 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xfdef) ioctl$FITRIM(r1, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) write$cgroup_int(r0, &(0x7f0000000200), 0xfdef) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) 19:23:27 executing program 4: open$dir(&(0x7f0000000140)='./file0\x00', 0x400004000000024a, 0x0) r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x10, r0, 0x0) 19:23:27 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x2000, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x11) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_RUN(r0, 0xae80, 0x0) 19:23:27 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000740)="390000001100090468fe585de9e600000700ff3f03000000450001070000001419001a0004001210070000f48aa159ab", 0x30}], 0x1) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x0, 0x0) 19:23:27 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) listen(r0, 0x0) 19:23:27 executing program 3: readv(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}], 0x1) [ 397.941908][ T26] audit: type=1804 audit(1578252207.961:55): pid=15672 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir441532174/syzkaller.JpEV5p/423/file0" dev="sda1" ino=16517 res=1 19:23:28 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x2000, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x11) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 398.038086][ T26] audit: type=1804 audit(1578252207.991:56): pid=15672 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir441532174/syzkaller.JpEV5p/423/file0" dev="sda1" ino=16517 res=1 19:23:28 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xfdef) ioctl$FITRIM(r1, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) write$cgroup_int(r0, &(0x7f0000000200), 0xfdef) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) 19:23:28 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000740)="390000001100090468fe585de9e600000700ff3f03000000450001070000001419001a0004001210070000f48aa159ab", 0x30}], 0x1) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) 19:23:28 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCCONS(r0, 0x80047462) 19:23:28 executing program 3: writev(0xffffffffffffffff, &(0x7f0000000000), 0x3d2) 19:23:28 executing program 2: socket$unix(0x1, 0x1, 0x0) select(0x40, &(0x7f00000001c0)={0xc}, &(0x7f0000000200)={0x5}, 0x0, 0x0) 19:23:28 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x2000, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x11) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 19:23:28 executing program 4: getrusage(0x0, &(0x7f0000000240)) 19:23:28 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000004c0)=[{0x0}], 0x1, 0x0) 19:23:28 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000740)="390000001100090468fe585de9e600000700ff3f03000000450001070000001419001a0004001210070000f48aa159ab", 0x30}], 0x1) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) 19:23:28 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xfdef) ioctl$FITRIM(r1, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) write$cgroup_int(r0, &(0x7f0000000200), 0xfdef) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) 19:23:28 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x2000000001021, &(0x7f0000000680), 0x0) 19:23:28 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x2000, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x11) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 19:23:28 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x10000000000009, 0x0) 19:23:28 executing program 3: r0 = socket(0x400000000018, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000100), 0x0) 19:23:28 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000740)="390000001100090468fe585de9e600000700ff3f03000000450001070000001419001a0004001210070000f48aa159ab", 0x30}], 0x1) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) 19:23:28 executing program 2: mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 19:23:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x2000, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x11) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:23:29 executing program 4: symlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00') symlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') 19:23:29 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xfdef) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) write$cgroup_int(r0, 0x0, 0x0) 19:23:29 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 19:23:29 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000740)="390000001100090468fe585de9e600000700ff3f03000000450001070000001419001a0004001210070000f48aa159ab", 0x30}], 0x1) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) 19:23:29 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) poll(&(0x7f0000000040), 0xf0, 0x0) 19:23:29 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) flock(r0, 0xea367ff1b5a53bab) 19:23:29 executing program 3: r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x24a, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r1, 0xffff, 0x1022, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xffffffffffffffa6) fchown(r0, 0x0, r2) lchown(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 19:23:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x2000, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x11) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:23:29 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xfdef) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) write$cgroup_int(r0, 0x0, 0x0) 19:23:29 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000740)="390000001100090468fe585de9e600000700ff3f03000000450001070000001419001a0004001210070000f48aa159ab", 0x30}], 0x1) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) 19:23:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f00000003c0)={0x0, 0x0, 0x0}, &(0x7f0000000400)=0xc) setregid(0xffffffffffffffff, r1) setgid(0x0) 19:23:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x2000, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x11) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:23:29 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x2000000000004, &(0x7f0000000000), 0x0) 19:23:29 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x60e, 0x0) pwritev(r0, &(0x7f0000002600)=[{&(0x7f0000000180)='H', 0x1}], 0x1, 0x0) mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x0, 0x10, r0, 0x0) munmap(&(0x7f0000012000/0x2000)=nil, 0x2000) munmap(&(0x7f0000000000/0x12000)=nil, 0x12000) 19:23:29 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000740)="390000001100090468fe585de9e600000700ff3f03000000450001070000001419001a0004001210070000f48aa159ab", 0x30}], 0x1) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) 19:23:29 executing program 2: mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000) 19:23:29 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000180)={0x0, 0x0, 0x10001000000, 0x100000000}) flock(r0, 0x2) fcntl$lock(r0, 0x10000000000009, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000300000000}) 19:23:29 executing program 3: open$dir(&(0x7f0000000040)='./file0\x00', 0xe10f235de6b3ef78, 0x0) execve(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) 19:23:29 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x2000, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x11) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 19:23:29 executing program 1: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1) 19:23:29 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xfdef) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x6000000}) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) write$cgroup_int(r0, 0x0, 0x0) 19:23:30 executing program 2: pwritev(0xffffffffffffffff, &(0x7f0000000180)=[{0x0}], 0x1, 0x0) 19:23:30 executing program 4: r0 = socket(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1, 0x0, 0x0) 19:23:30 executing program 3: r0 = socket(0x1e, 0x4003, 0x0) setsockopt$sock_int(r0, 0xffff, 0x20, &(0x7f0000000000), 0x4) 19:23:30 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) poll(&(0x7f00000002c0)=[{r0, 0x88891723cecb17cd}], 0x1, 0x0) 19:23:30 executing program 2: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3) 19:23:30 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x2000, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x11) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 19:23:30 executing program 4: 19:23:30 executing program 1: 19:23:30 executing program 3: 19:23:30 executing program 0: 19:23:30 executing program 2: 19:23:30 executing program 4: 19:23:30 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x2000, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x11) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 19:23:30 executing program 0: 19:23:30 executing program 1: 19:23:30 executing program 3: 19:23:30 executing program 2: 19:23:30 executing program 4: 19:23:30 executing program 0: 19:23:31 executing program 1: 19:23:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x2000, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x11) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:23:31 executing program 4: 19:23:31 executing program 2: 19:23:31 executing program 3: 19:23:31 executing program 0: 19:23:31 executing program 1: 19:23:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x2000, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x11) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:23:31 executing program 4: 19:23:31 executing program 2: 19:23:31 executing program 0: 19:23:31 executing program 1: 19:23:31 executing program 3: 19:23:31 executing program 4: 19:23:31 executing program 2: 19:23:31 executing program 0: 19:23:31 executing program 1: 19:23:31 executing program 3: 19:23:31 executing program 4: 19:23:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x2000, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x11) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:23:32 executing program 1: 19:23:32 executing program 0: 19:23:32 executing program 2: 19:23:32 executing program 3: 19:23:32 executing program 4: 19:23:32 executing program 1: 19:23:32 executing program 0: 19:23:32 executing program 4: 19:23:32 executing program 2: 19:23:32 executing program 3: 19:23:32 executing program 1: 19:23:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x11) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:23:32 executing program 2: 19:23:32 executing program 4: 19:23:32 executing program 0: 19:23:32 executing program 1: 19:23:32 executing program 2: 19:23:32 executing program 3: 19:23:32 executing program 0: 19:23:32 executing program 4: 19:23:33 executing program 2: 19:23:33 executing program 1: 19:23:33 executing program 4: 19:23:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x11) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:23:33 executing program 3: 19:23:33 executing program 0: 19:23:33 executing program 2: 19:23:33 executing program 1: 19:23:33 executing program 4: 19:23:33 executing program 1: 19:23:33 executing program 0: 19:23:33 executing program 3: 19:23:33 executing program 2: 19:23:33 executing program 4: 19:23:33 executing program 0: 19:23:34 executing program 3: 19:23:34 executing program 1: 19:23:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x11) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:23:34 executing program 4: 19:23:34 executing program 2: 19:23:34 executing program 0: 19:23:34 executing program 3: 19:23:34 executing program 1: 19:23:34 executing program 4: 19:23:34 executing program 0: 19:23:34 executing program 2: 19:23:34 executing program 3: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000240)='./file0\x00', 0x200, 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000000c0)='./file0\x00', 0x0) 19:23:34 executing program 4: r0 = socket(0x18, 0x2, 0x0) setsockopt(r0, 0x29, 0x3d, &(0x7f0000000040), 0x0) 19:23:34 executing program 1: select(0x40, &(0x7f0000007ac0), 0x0, 0x0, &(0x7f0000007b80)={0x0, 0x7530}) 19:23:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x11) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:23:34 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[{0x808, 0x0, 0x0, "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"}], 0x808}, 0x0) 19:23:34 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 19:23:34 executing program 3: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000240)='./file0\x00', 0x200, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat(r1, &(0x7f00000001c0)='./file0\x00', r2, &(0x7f0000000200)='./file1\x00') renameat(r1, &(0x7f00000001c0)='./file1\x00', 0xffffffffffffffff, 0x0) 19:23:34 executing program 1: readlinkat(0xffffffffffffffff, &(0x7f00000000c0)='\x00', 0x0, 0x0) 19:23:34 executing program 4: socket$unix(0x1e, 0x0, 0x0) 19:23:35 executing program 2: mlock(&(0x7f0000fe9000/0x14000)=nil, 0x14000) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) 19:23:35 executing program 0: r0 = socket(0x18, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001740)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x1}, 0x8, &(0x7f0000001640), 0x1000000000000123}, 0x0) 19:23:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x11) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:23:35 executing program 3: r0 = socket(0x2, 0x400000000002, 0x0) setsockopt(r0, 0x0, 0xd, &(0x7f0000000040), 0x0) 19:23:35 executing program 1: socketpair(0x0, 0x0, 0x9, 0x0) 19:23:35 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xffc7}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="48000000100005feff0000006400000000000000", @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="00000500000000079eb92ed9bd42a946008cecc0fa34d8158b439ab15337c4e4111088b00aa37fc6efda95ad71de13c09e3b34f427380f9941aa92e31882e8c513fb0fd13a89c2a85f0217d430b637dc400b3d4c8557e8f07ede2d0d0617bcb3c0e6020e8c05010ecd716fc33465075ff24111f31565d4e93938b4fc35227787035c86e49acfcf12e0d1"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="fc5400000600000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) 19:23:35 executing program 0: r0 = socket(0x18, 0x2, 0x0) connect$unix(r0, &(0x7f00000000c0)=@abs={0x682eb13985c518e6, 0x7}, 0x1c) r1 = dup(r0) bind$unix(r1, &(0x7f0000000300)=@abs, 0x8) 19:23:35 executing program 2: setitimer(0x0, &(0x7f0000000040), &(0x7f0000001100)) [ 405.363991][T16048] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 19:23:35 executing program 3: semctl$GETVAL(0xffffffffffffffff, 0x0, 0x5, 0x0) 19:23:35 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(r0, 0x0, 0x0) 19:23:35 executing program 0: r0 = socket$inet(0x2, 0x4001, 0x0) fcntl$setown(r0, 0x6, 0x0) 19:23:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x11) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:23:35 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r0, 0x0, &(0x7f0000000140)) 19:23:35 executing program 2: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = dup(r0) ioctl$KDENABIO(r1, 0x20004b3c) 19:23:35 executing program 3: setitimer(0x0, &(0x7f0000000040)={{0x0, 0x20001}, {0x0, 0x9}}, &(0x7f00000000c0)) 19:23:35 executing program 1: mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x23eec7a3588cbf8) 19:23:35 executing program 4: r0 = socket(0x18, 0x1, 0x0) r1 = getpid() fcntl$setown(r0, 0x6, r1) 19:23:35 executing program 0: symlink(&(0x7f0000000000)='./control\x00', &(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000040)='.\x00', &(0x7f0000000080)='./control\x00') lchown(&(0x7f00000000c0)='./control/file0\x00', 0xffffffffffffffff, 0x0) 19:23:36 executing program 3: r0 = socket(0x18, 0x1, 0x0) setsockopt(r0, 0xffff, 0x8, 0x0, 0x0) 19:23:36 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(r0, 0x40047473, &(0x7f0000000080)) 19:23:36 executing program 2: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x9}, 0x0) 19:23:36 executing program 4: r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="82022e8b003ac76a01617622f84a759e3a99f32f923dec93d236e6e1b48cb89522740200e29df52c3da77e3bfc20eee2394b377d3c9d1d2f2b873ad5edfba2f9a1e96da358975575378fbdbb4137f6509eda3dbd0707f9dc411cbef11a687316888681e4c57611044875c800105e176450781398a0b883fb0000000000000000000000000000c10ca7a5220adc97327b850f841015ebcc3770614a0118233cacd260b8108d23d1c548a04fe0a25d25a3b0018f1dc59b92e5d0f636b0b6abc15304ba"], 0x10) sendmsg$unix(r0, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x0) 19:23:36 executing program 0: r0 = socket(0x2, 0x400000000002, 0x0) setsockopt(r0, 0x0, 0x1d, 0x0, 0x0) 19:23:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x11) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:23:36 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCCBRK(r0, 0x2000747a) 19:23:36 executing program 2: r0 = socket(0x18, 0x1, 0x0) setsockopt(r0, 0xffff, 0x1021, 0x0, 0x0) 19:23:36 executing program 1: r0 = socket(0x18, 0x1, 0x0) setsockopt(r0, 0xffff, 0x1006, 0x0, 0x0) 19:23:36 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) getpeername$unix(r0, 0x0, 0x0) 19:23:36 executing program 4: poll(0x0, 0x0, 0x90010000) 19:23:36 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r0, 0x0, 0x0) 19:23:36 executing program 1: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 19:23:36 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x0) 19:23:36 executing program 0: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{0x0}], 0x1, 0x0) 19:23:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x11) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:23:36 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) 19:23:37 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x100000000}) r1 = socket(0x18, 0x1, 0x0) dup2(r0, r1) 19:23:37 executing program 2: madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa) 19:23:37 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[{0x10, 0x1}], 0x10}, 0x0) 19:23:37 executing program 0: r0 = socket(0x18, 0x1, 0x0) setsockopt(r0, 0xffff, 0x4, 0x0, 0x0) 19:23:37 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 19:23:37 executing program 4: setitimer(0x0, &(0x7f0000000000)={{0xfffffffffffffffd}}, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8302"], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x2, 0x8002, 0x0) bind(r0, &(0x7f0000000000)=@un=@abs={0x0, 0xd}, 0x10) 19:23:37 executing program 2: recvfrom$unix(0xffffffffffffffff, &(0x7f0000000080)=""/97, 0x61, 0x0, 0x0, 0xfffffffffffffd71) 19:23:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x11) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:23:37 executing program 3: setitimer(0x0, &(0x7f0000000000)={{0xfffffffffffffffd}}, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000000)) connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8302"], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x2, 0x8002, 0x0) bind(r0, &(0x7f0000000000)=@un=@abs={0x0, 0xd}, 0x10) 19:23:37 executing program 0: r0 = socket(0x2, 0x400000000002, 0x0) setsockopt(r0, 0x0, 0x23, &(0x7f0000000040), 0x4) 19:23:37 executing program 1: r0 = socket(0x2, 0x400000000002, 0x0) setsockopt(r0, 0x0, 0xc, 0x0, 0x0) 19:23:37 executing program 1: r0 = socket(0x2, 0x400000000002, 0x0) setsockopt(r0, 0x0, 0x1d, &(0x7f0000000040), 0x4) 19:23:37 executing program 4: r0 = socket(0x18, 0x2, 0x0) setsockopt(r0, 0x29, 0x35, &(0x7f0000000040), 0x0) 19:23:37 executing program 3: r0 = socket(0x2, 0x400000000002, 0x0) getsockopt(r0, 0x0, 0x1d, 0x0, 0x0) 19:23:37 executing program 2: setitimer(0x0, &(0x7f0000000000)={{0x0, 0xe1f505}, {0x0, 0x2}}, 0x0) 19:23:37 executing program 0: shmat(0xffffffffffffffff, &(0x7f0000a00000/0x600000)=nil, 0x0) shmdt(0x0) 19:23:38 executing program 4: 19:23:38 executing program 1: 19:23:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x11) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:23:38 executing program 0: 19:23:38 executing program 3: 19:23:38 executing program 2: 19:23:38 executing program 4: 19:23:38 executing program 1: 19:23:38 executing program 0: 19:23:38 executing program 3: 19:23:38 executing program 2: 19:23:38 executing program 1: 19:23:38 executing program 4: 19:23:38 executing program 0: 19:23:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x11) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:23:38 executing program 2: 19:23:38 executing program 3: 19:23:38 executing program 1: 19:23:38 executing program 4: 19:23:39 executing program 0: 19:23:39 executing program 2: 19:23:39 executing program 3: 19:23:39 executing program 1: 19:23:39 executing program 4: 19:23:39 executing program 0: 19:23:39 executing program 3: 19:23:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x11) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:23:39 executing program 2: 19:23:39 executing program 4: 19:23:39 executing program 0: 19:23:39 executing program 1: 19:23:39 executing program 2: 19:23:39 executing program 3: 19:23:39 executing program 0: 19:23:39 executing program 4: 19:23:39 executing program 1: 19:23:40 executing program 2: 19:23:40 executing program 3: 19:23:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x11) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:23:40 executing program 0: 19:23:40 executing program 1: pipe(&(0x7f0000000000)) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000002c0)=""/201) 19:23:40 executing program 4: r0 = semget(0x1, 0x0, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0xfffd}, {0x0, 0xa0c}, {}], 0x3) 19:23:40 executing program 3: link(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000100400004}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) fcntl$lock(r1, 0x9, &(0x7f0000000000)={0x0, 0x0, 0x200000000000000, 0x100000000}) 19:23:40 executing program 2: setreuid(0xee00, 0x0) r0 = getuid() setreuid(0xee00, r0) r1 = semget(0x1, 0x0, 0x0) semctl$IPC_SET(r1, 0x0, 0x1, &(0x7f0000000240)) 19:23:40 executing program 0: r0 = socket(0x18, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0xd, &(0x7f0000000040)=@abs={0x0, 0x0, 0x1}, 0x8) 19:23:40 executing program 1: r0 = socket$inet6(0x18, 0x2, 0x0) setsockopt(r0, 0x1000000000029, 0x26, 0x0, 0x170) 19:23:40 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x1800000000000060, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0xffffffffffffffe4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f8, &(0x7f0000000140)='sit0\x00') ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) 19:23:40 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a4800002a000517d25a80648c63940d0624fc60100004400a000000053582c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) close(0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup.net/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0x94, 0xa9, &(0x7f0000000200)="4c14cc8aaaaea3f3eaf229c9906aa40639f674dccd2811e372657368dd40ad4734cad6172897d5ee3ad68886a58a7fe9673894376bbde0c765f6e7492fbb12286f4a405f5c0e58a45d80bfec14aeb7fb211b7a63c4935a73976b4015eef7c913b926b4eac009ea268c52591c8f8195b3ea6de3e20531303662939890bfc57a9bf1184f2d4c2917d580f3c28d4b594fafc175f73c", &(0x7f00000002c0)=""/169, 0x0, 0x0, 0x16, 0x4f, &(0x7f0000000100)="a9c979bce8de21c5f53a0fc92ea7f1c45d03b51389e9", &(0x7f0000000380)="28863dc6dd20680d6d881260752272e338557fbfede3030ae8ac6257db815d291f218376511f3e8d1f53571e9fcd50724d9c8682a5b9f2fdd99cdebb6233dbbfd7166e65864a999c9d0806a55cbce1"}, 0x40) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r2, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xd3, 0x3, 0x81, 0x80, 0x0, 0x3, 0x44c8, 0x5, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x1, @perf_config_ext={0xbf0000000000000, 0x1}, 0x6, 0x1ff, 0x9, 0x1, 0x2, 0x80000000, 0xe8}, 0x0, 0x4, 0xffffffffffffffff, 0x5) sendmsg$kcm(r2, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e00000012a000fbcbbb6dafd6f1baa70000000000e52ecf6a000e0000048b5bdb4cb9040273730e55cff2", 0x2e}], 0x1, 0x0, 0xfffffffffffffd2f, 0x88a8ffff00000000}, 0x800) close(r1) 19:23:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000340)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000074040000000000000704000000000000b7040000100000206a0700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a63796c113a80c19aab9d607000000b6cd483be3f0d3253730e711f5969f62c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1740637c48468766af540439fce41f144631ac262dcae18c3d1a1fbe96dd87235b44174f7c0343185089a0f119e31975e551558055dc2dc"], &(0x7f0000000280)='GPL\x00'}, 0x48) 19:23:40 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg$kcm(r0, &(0x7f0000000400)={&(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @my=0x0}, 0x80, 0x0}, 0x0) 19:23:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x11) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:23:40 executing program 1: r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0xb, &(0x7f0000000040), 0x2000004e) 19:23:40 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000340)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe5d6405000000000075040000000000000704000000000000b7040000100000206a0700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a63796c113a80c19aab9d607000000b6cd483be3f0d3253730e711f5969f62c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1740637c48468766af540439fce41f144631ac262dcae18c3d1a1fbe96dd87235b44174f7c0343185089a0f119e31975e551558055dc2dc"], &(0x7f0000000280)='GPL\x00'}, 0x48) 19:23:40 executing program 4: r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000002c0)="2e000000120081aee4050cecdb4cb90425485e510befccd77f3e9cf0758ef9000600b0eba06ac400060003000000", 0x2e}], 0x1}, 0x0) 19:23:41 executing program 1: r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fremovexattr(r0, 0x0) 19:23:41 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @local}, 0x10) 19:23:41 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) 19:23:41 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000001c0)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e0000000400000088030000e80100001801000018010000e801000018010000180300001803000018030000180300001803000004000000000000000000000000000000000000000000ffffac1414aaff0100000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000626f6e643000000000000000003c250076657468305f746f5f687372000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d800180100000000000000000000000000000000000000000000000030006970636f6d700000000000000000000000000000000000000000000000000000000000000000000000000000000040005443504f50545354524950000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff010000000000000000000000000001fe88000000000000000000000000100100000000000000000000000000000000000000000000000000000000000000007465616d5f736c6176655f30000000006d6163766c616e3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d000000000000000000000000000000000000000000000000000280052454a4543540000000000000000000000000000000000000000000000000000000000000000fe800000000000000000000000000000fe8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000766c616e310000000000000000000000627269646765300000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000a800d400000000000000000000000000000000000000000000000000280052"], 0x1) 19:23:41 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f00000000c0)) 19:23:41 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000180)="19", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) 19:23:41 executing program 1: r0 = socket(0x18, 0x0, 0x0) r1 = socket(0x11, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$sock_cred(r2, 0xffff, 0x8, 0x0, 0x0) 19:23:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x11) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:23:41 executing program 2: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x800002, 0x11, r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r2, &(0x7f0000002d80), 0x4000000000006b9, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000100)) 19:23:41 executing program 4: memfd_create(&(0x7f00000003c0)='mountinfo\x00', 0x0) 19:23:41 executing program 0: syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) [ 411.811285][ T26] audit: type=1804 audit(1578252221.831:57): pid=16384 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir577211592/syzkaller.UXqHIZ/454/bus" dev="sda1" ino=17503 res=1 19:23:41 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00003fefff)=""/1, 0x1) ioctl$TIOCSETD(r0, 0x5437, 0x0) 19:23:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:23:41 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000180)="19", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) 19:23:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:23:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x11) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:23:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mprotect(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 412.150948][ T26] audit: type=1804 audit(1578252222.161:58): pid=16390 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir577211592/syzkaller.UXqHIZ/454/bus" dev="sda1" ino=17503 res=1 19:23:42 executing program 3: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz', 0x3}, &(0x7f0000000600)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="05", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r1, r0, r1}, 0x0, 0x0, 0x0) 19:23:42 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00003fefff)=""/1, 0x1) ioctl$TIOCSETD(r0, 0x5437, 0x0) 19:23:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cc], 0x5000}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000240)) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:23:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) open(0x0, 0x42, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x406, r0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cc], 0x5000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:23:42 executing program 3: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6(0xa, 0x803, 0x2) 19:23:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mprotect(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:23:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x11) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:23:42 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x0, 0x7}]}}, 0x0, 0x26}, 0x20) 19:23:42 executing program 0: r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00006e8000), 0x4) 19:23:42 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10012, r1, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) 19:23:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x11) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:23:43 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f00000000c0)="240000002e0007031dfffd946fa2830020200a0009000000001985680c1ba3a20400ff7e280000005e00ffff5dcff73ab563249d9cba162441caf0ca3bd04bbe176def4c1c3b40c925234476", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000064c0), 0x40000000000022a, 0x2, 0x0) 19:23:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cc], 0x5000}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000240)) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:23:43 executing program 1: open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mlock(&(0x7f0000002000/0x3000)=nil, 0x3000) 19:23:43 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x13053, r0, 0x0) 19:23:43 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 19:23:43 executing program 1: getgroups(0x3, &(0x7f0000001500)) 19:23:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) open(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:23:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cc], 0x5000}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000240)) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:23:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x11) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:23:43 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x13053, r0, 0x0) 19:23:43 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) close(r0) r1 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, 0x0}, 0x0) 19:23:43 executing program 1: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000002c0)=0x40000000000ffb, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x8000004e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000000080)={0x2, 0x200000004e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto(r0, &(0x7f00000022c0)="86", 0x1, 0x0, 0x0, 0x0) 19:23:43 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000380)=""/230, 0xe6}, {&(0x7f0000000080)=""/62, 0x3e}], 0x2) 19:23:44 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000001180)='E', 0x1, 0x0, 0x0, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x42, 0x0, 0x0) 19:23:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000001740)=[{&(0x7f0000001340)=""/158, 0x9e}], 0x1) sendmsg$unix(r1, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="168a411de3af20609a7540618f0ccd967180c5086ad017cdd234443ce4410355527d19cd92a45f9d1610168d1f1d5e2b414f0c9c0d9c25e547ffd60b4623d82032220e3fd2c89fbb6f7382d1", 0x4c}, {&(0x7f0000000180)="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", 0xe75}], 0x2}, 0x0) 19:23:44 executing program 1: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000002c0)=0x40000000000ffb, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x8000004e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000000080)={0x2, 0x200000004e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto(r0, &(0x7f00000022c0)="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", 0x481, 0x0, 0x0, 0x0) 19:23:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0xee01) 19:23:44 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r2) 19:23:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x11) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:23:44 executing program 0: socket$kcm(0x11, 0x200000000000002, 0x300) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x24}, @multicast1}}}], 0x20}, 0x0) 19:23:44 executing program 3: write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x1) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c}, 0x1c}}, 0x0) recvfrom$inet6(r1, &(0x7f00000003c0)=""/226, 0xe2, 0x0, 0x0, 0x0) close(r1) 19:23:44 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000180)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 19:23:44 executing program 2: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgsnd(r0, &(0x7f0000000100)={0x2}, 0x8, 0x0) 19:23:44 executing program 4: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) [ 414.595392][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 414.629071][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:23:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x11) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:23:44 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 19:23:44 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) gettid() 19:23:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) getpid() r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 19:23:44 executing program 3: write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x1) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c}, 0x1c}}, 0x0) recvfrom$inet6(r1, &(0x7f00000003c0)=""/226, 0xe2, 0x0, 0x0, 0x0) close(r1) 19:23:44 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) [ 415.098737][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:23:45 executing program 2: r0 = socket(0x18, 0x0, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000000000)) 19:23:45 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x19, &(0x7f0000000380), 0x217) 19:23:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x42, 0x39) r1 = open(0x0, 0x0, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000740)="390000001100090468fe585de9e600000700ff3f03000000450001070000001419001a0004001210070000f48aa159ab", 0x30}], 0x1) r3 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x92492492492483d, 0x0) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x23, &(0x7f0000000000)=0x79, 0x4) dup2(r1, r2) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socket$unix(0x1, 0x2, 0x0) r4 = open(0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000000), 0x4) dup2(r4, 0xffffffffffffffff) r5 = fcntl$dupfd(r0, 0x406, r0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000021000/0x3000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r6, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cc], 0x5000}) ioctl$KVM_SET_PIT2(r6, 0x4070aea0, &(0x7f0000000240)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}]}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3, 0x18, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5, 0x6}, 0x1128, 0x9, 0x0, 0x0, 0xb4}, 0x0, 0xe, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) 19:23:45 executing program 3: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) accept$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs, &(0x7f0000000280)=0x8) 19:23:45 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x42) 19:23:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x11) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:23:45 executing program 1: select(0x4, &(0x7f0000000240), &(0x7f0000000280)={0xfffffffffffffffd}, 0x0, 0x0) 19:23:45 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000001240)={0x0, @local, 0x4e20, 0x0, 'none\x00'}, 0x8b) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) dup3(r0, r1, 0x0) 19:23:45 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) gettid() 19:23:45 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socket$kcm(0x11, 0x200000000000002, 0x300) ioctl$SIOCSIFHWADDR(r0, 0x890b, &(0x7f0000000240)={'veth0_vlan\x00', @random="01003a1e2410"}) 19:23:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x42, 0x39) r1 = open(0x0, 0x0, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000740)="390000001100090468fe585de9e600000700ff3f03000000450001070000001419001a0004001210070000f48aa159ab", 0x30}], 0x1) r3 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x92492492492483d, 0x0) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x23, &(0x7f0000000000)=0x79, 0x4) dup2(r1, r2) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socket$unix(0x1, 0x2, 0x0) r4 = open(0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000000), 0x4) dup2(r4, 0xffffffffffffffff) r5 = fcntl$dupfd(r0, 0x406, r0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000021000/0x3000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r6, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cc], 0x5000}) ioctl$KVM_SET_PIT2(r6, 0x4070aea0, &(0x7f0000000240)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}]}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3, 0x18, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5, 0x6}, 0x1128, 0x9, 0x0, 0x0, 0xb4}, 0x0, 0xe, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) 19:23:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x42, 0x39) r1 = open(0x0, 0x0, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000740)="390000001100090468fe585de9e600000700ff3f03000000450001070000001419001a0004001210070000f48aa159ab", 0x30}], 0x1) r3 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x92492492492483d, 0x0) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x23, &(0x7f0000000000)=0x79, 0x4) dup2(r1, r2) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socket$unix(0x1, 0x2, 0x0) r4 = open(0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000000), 0x4) dup2(r4, 0xffffffffffffffff) r5 = fcntl$dupfd(r0, 0x406, r0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000021000/0x3000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r6, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cc], 0x5000}) ioctl$KVM_SET_PIT2(r6, 0x4070aea0, &(0x7f0000000240)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}]}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3, 0x18, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5, 0x6}, 0x1128, 0x9, 0x0, 0x0, 0xb4}, 0x0, 0xe, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) 19:23:45 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) gettid() 19:23:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x11) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:23:46 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) gettid() 19:23:46 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) close(r1) 19:23:46 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 19:23:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x11) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:23:46 executing program 1: 19:23:46 executing program 4: 19:23:46 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) gettid() 19:23:46 executing program 1: 19:23:47 executing program 4: 19:23:47 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) gettid() 19:23:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x11) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:23:47 executing program 1: 19:23:47 executing program 2: 19:23:47 executing program 4: 19:23:47 executing program 1: 19:23:47 executing program 4: 19:23:47 executing program 2: 19:23:47 executing program 1: 19:23:47 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) gettid() 19:23:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x11) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:23:47 executing program 4: 19:23:48 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) gettid() 19:23:48 executing program 2: 19:23:48 executing program 1: 19:23:48 executing program 4: 19:23:48 executing program 2: 19:23:48 executing program 1: 19:23:48 executing program 4: 19:23:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x11) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:23:48 executing program 1: 19:23:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x11) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:23:48 executing program 2: 19:23:48 executing program 4: 19:23:49 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) 19:23:49 executing program 1: 19:23:49 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) 19:23:49 executing program 4: 19:23:49 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x8, 0x4, 0x6}, 0x3c) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000140)={r0, &(0x7f0000000040), 0x0}, 0x20) 19:23:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:23:49 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast=[0xff, 0x0], @random="96c1e9574b31", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}}}}}, 0x0) 19:23:49 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x8, 0x4, 0x6}, 0x3c) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000140)={r0, &(0x7f0000000040), 0x0}, 0x20) 19:23:49 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$kcm(0x11, 0x0, 0x300) openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) socketpair$tipc(0x1e, 0x801, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000940)=ANY=[], 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000900)='cpuset.mems\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$kcm(0x2c, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a0, &(0x7f0000000000)='&@[\x00') bpf$OBJ_GET_PROG(0x7, &(0x7f00000002c0)={0x0}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 19:23:49 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast=[0xff, 0x0], @random="96c1e9574b31", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}}}}}, 0x0) 19:23:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x1000, &(0x7f0000015000/0x1000)=nil}) 19:23:49 executing program 1: 19:23:50 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 19:23:50 executing program 4: 19:23:50 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 19:23:50 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(0x0, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') 19:23:50 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) fcntl$setown(r0, 0x6, 0x0) 19:23:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:23:50 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) 19:23:50 executing program 1: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x11, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) 19:23:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:23:50 executing program 2: mlock(&(0x7f0000cc2000/0x2000)=nil, 0x2000) munlock(&(0x7f0000cc1000/0x2000)=nil, 0x2000) 19:23:50 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x400454da, 0x0) 19:23:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x6800, 0x0) 19:23:51 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) 19:23:51 executing program 1: clock_settime(0x0, &(0x7f0000000080)={0xffffffff}) 19:23:51 executing program 4: r0 = socket$packet(0x11, 0x8000000003, 0x300) bind$packet(r0, 0x0, 0x1300) 19:23:51 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 19:23:51 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) 19:23:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:28:15 executing program 2: pipe(&(0x7f0000002400)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 06:28:15 executing program 1: 06:28:15 executing program 4: 06:28:15 executing program 2: pipe(&(0x7f0000002400)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 06:28:15 executing program 1: 06:28:15 executing program 4: 06:28:15 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) 06:28:15 executing program 2: 06:28:15 executing program 1: 06:28:15 executing program 4: 06:28:15 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 06:28:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x11) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:28:16 executing program 2: 06:28:16 executing program 1: 06:28:16 executing program 4: 06:28:16 executing program 1: 06:28:16 executing program 4: 06:28:16 executing program 2: 06:28:16 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) 06:28:16 executing program 1: 06:28:16 executing program 4: 06:28:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x11) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:28:16 executing program 2: 06:28:16 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 06:28:16 executing program 4: 06:28:16 executing program 2: 06:28:16 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x10) 06:28:17 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) 06:28:17 executing program 2: memfd_create(&(0x7f0000000300)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x0) 06:28:17 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) fchmod(r0, 0x0) 06:28:17 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 06:28:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x11) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:28:17 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0)='lo@\x00') 06:28:17 executing program 1: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) 06:28:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="200000001200010200000000000000000a00000000000000000000003781dd6dbac767a445068092e08f33543fe18df846641d4ba3f5dde73d9bb07ac2c8dda7ceebfd49b44ebc6cb2e61e62dc4da4d83f8c587f6166da98dcf1a68e764ead39d7f4cab1a46f32d87019b816c4d9dc970d005c3e0bfe4bfc2e65cc7a42e7c25e06f7af64fc8ce0de67daadbcd773ce1ad3ab303d939c9404681977e15265f04e9a4c01c608516b41196e16a1b6132580f2565f2760fcdab0dc3b5dee0ebeb6f45982075599e72a3d55ff79ca2da02027ac2af6baa6ce381d3b6e930fba00cb38c566"], 0x20}}, 0x0) 06:28:17 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 06:28:17 executing program 2: syz_open_procfs(0x0, &(0x7f0000000500)='setgroups\x00') 06:28:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="200000001200010200000000000000000a00000000000000000000003781dd6dbac767a445068092e08f33543fe18df846641d4ba3f5dde73d9bb07ac2c8dda7ceebfd49b44ebc6cb2e61e62dc4da4d83f8c587f6166da98dcf1a68e764ead39d7f4cab1a46f32d87019b816c4d9dc970d005c3e0bfe4bfc2e65cc7a42e7c25e06f7af64fc8ce0de67daadbcd773ce1ad3ab303d939c9404681977e15265f04e9a4c01c608516b41196e16a1b6132580f2565f2760fcdab0dc3b5dee0ebeb6f45982075599e72a3d55ff79ca2da02027ac2af6baa6ce381d3b6e930fba00cb38c566"], 0x20}}, 0x0) 06:28:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x11) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:28:18 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000200)='\x00', 0x1) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x24000004) 06:28:18 executing program 2: syz_emit_ethernet(0x7c, &(0x7f0000000240)={@random="5ee043005cfd", @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "116655", 0x0, 0x6, 0x0, @ipv4={[], [], @loopback}, @mcast1, {[@fragment, @srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, [@remote]}, @fragment, @fragment, @hopopts={0x0, 0x0, [], [@jumbo, @jumbo, @jumbo, @ra]}, @hopopts={0x0, 0x0, [], [@generic={0x0, 0x0, "c7128b490715229352d16986b34280e5ef59b3e6e5bed341fac22d13d96ccd3ac7aaa9eddbe32abbb4de245bfafa24a0d7f1e743e8acdb7b435e9b7305bc9fb46148e3344616928ccf1cda447700dfc499bf77e54250eeda52e516e4c07382c3458b476d1a1119406e6b9e1023ba4654ab4b079e4cd1ca60c50a9ad607614428aaf68c89c436928fe3a69e7dacb4d248db1aad27ba62627e18d363df40443aff4cf47e9c4cf5bf75887d1694d9f889e873821b0e33c4028cbc025c2dd5"}, @hao={0xc9, 0x0, @mcast1}, @padn={0x1, 0x0, [0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x0, [0x0, 0x0]}, @generic={0x0, 0x0, "a65224da1e745a3643ea63cf1882b62c47ce25b81da9b37eb18f3b4e48fdbcdf25d7fd5706c3df25f9e4"}]}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {[@nop, @mptcp=@mp_join, @exp_smc]}}}}}}}}, &(0x7f0000000000)) 06:28:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x11) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:28:18 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 06:28:18 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='sysfs\x00', 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) 06:28:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:28:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x11) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:28:18 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) close(r0) 06:28:18 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 06:28:18 executing program 1: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) finit_module(r0, 0x0, 0x0) 06:28:18 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='sysfs\x00', 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) 06:28:18 executing program 4: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0x18}, 0xa) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 06:28:19 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x71e000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) 06:28:19 executing program 1: socket$kcm(0x2b, 0x1, 0x0) socket$kcm(0x2, 0x2, 0x73) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x1a0ffffffff) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0x0) 06:28:19 executing program 2: r0 = epoll_create(0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x20002004}) 06:28:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000001c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x400000}) 06:28:19 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x10000000010001}, 0xd8) 06:28:19 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 06:28:19 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x71e000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) 06:28:19 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) 06:28:19 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 06:28:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000240)={[{0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:28:19 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2, 0x0) pwritev(r0, 0x0, 0x0, 0x0) 06:28:19 executing program 5: ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)="080db5055e0bcfe84780") r0 = socket(0x10, 0x400000100080003, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="200000006800030800000000a9030003000000000000000008000200575aff9f6b6744254ffe2e4173a057dce1e97d8e76489bd8d2476d0479b7d4380144abbbb4bc94819c7fdd68561939066d75003cc10ed9abb13edf6987bdd028d9a5605d1b73d76ea549e2660a87087c9acc53ec20b742f7", @ANYRES32=0x0], 0x20}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x2e7, 0x0) 06:28:19 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_security(0x11, 0x0, 0x0, 0x0) 06:28:20 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) 06:28:20 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'veth0_to_bridge\x00'}) 06:28:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002280)=[{{&(0x7f00000006c0)={0x2, 0x4e23, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @loopback}}}], 0x20}}], 0x1, 0x0) 06:28:20 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) poll(&(0x7f00000000c0)=[{r0, 0x4}], 0x1, 0xffffffff) 06:28:20 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 06:28:20 executing program 1: perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x0) 06:28:20 executing program 2: 06:28:20 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 06:28:20 executing program 5: 06:28:20 executing program 4: 06:28:20 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 06:28:20 executing program 2: 06:28:20 executing program 1: 06:28:20 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 06:28:20 executing program 2: 06:28:20 executing program 1: 06:28:20 executing program 4: 06:28:20 executing program 5: 06:28:21 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 06:28:21 executing program 5: 06:28:21 executing program 2: 06:28:21 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 06:28:21 executing program 4: 06:28:21 executing program 1: 06:28:21 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 06:28:21 executing program 5: 06:28:21 executing program 2: 06:28:21 executing program 4: 06:28:21 executing program 1: 06:28:21 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 06:28:21 executing program 5: 06:28:21 executing program 2: 06:28:21 executing program 4: 06:28:22 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 06:28:22 executing program 1: 06:28:22 executing program 5: 06:28:22 executing program 2: 06:28:22 executing program 4: 06:28:22 executing program 2: 06:28:22 executing program 1: 06:28:22 executing program 5: 06:28:22 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 06:28:22 executing program 4: 06:28:22 executing program 2: 06:28:22 executing program 1: 06:28:22 executing program 2: 06:28:22 executing program 5: 06:28:22 executing program 4: 06:28:22 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 06:28:22 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 06:28:22 executing program 1: 06:28:23 executing program 2: 06:28:23 executing program 5: 06:28:23 executing program 4: 06:28:23 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 06:28:23 executing program 1: 06:28:23 executing program 2: 06:28:23 executing program 4: 06:28:23 executing program 5: 06:28:23 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 06:28:23 executing program 1: 06:28:23 executing program 2: socket$packet(0x11, 0x0, 0x300) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860002cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x8, 0x0, 0x27) 06:28:23 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 06:28:23 executing program 5: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x800002, 0x11, r0, 0x0) 06:28:23 executing program 4: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="24000000180007021dfffd946f6105000a0000001f00000701000800080006000400ff7e", 0x24}], 0x1}, 0x0) [ 430.300689][T17247] IPv6: NLM_F_CREATE should be specified when creating new route [ 430.330541][T17247] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 430.337870][T17247] IPv6: NLM_F_CREATE should be set when creating new route 06:28:24 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x21433708}, 0x65) setsockopt$sock_attach_bpf(r0, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) 06:28:24 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 06:28:24 executing program 5: utimensat(0xffffffffffffffff, 0x0, 0x0, 0xe62669326d2f53ef) 06:28:24 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000500)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x8}, @generic={0x4}, @map_val, @initr0, @exit, @exit, @alu, @initr0]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f00000009c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x731, 0x10, 0x0, 0x2dc}, 0x70) 06:28:24 executing program 4: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x0) 06:28:24 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) 06:28:24 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 06:28:24 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 06:28:24 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x2da8020000062000, 0x500001c) 06:28:24 executing program 5: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 06:28:24 executing program 4: r0 = memfd_create(&(0x7f0000000300)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) syz_open_procfs(0x0, &(0x7f0000000580)='auxv\x00') 06:28:24 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 06:28:25 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 06:28:25 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/uts\x00') ioctl$NS_GET_NSTYPE(r0, 0xb703, 0x0) 06:28:25 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x100010, r0, 0x0) 06:28:25 executing program 5: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 06:28:25 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000001780)='/dev/video35\x00', 0x2, 0x0) pread64(r0, &(0x7f0000000000)=""/51, 0x33, 0x0) 06:28:25 executing program 4: r0 = socket(0x18, 0x0, 0x0) r1 = socket(0x18, 0x0, 0x0) r2 = dup2(r0, r1) utimensat(r2, 0x0, 0x0, 0x0) 06:28:25 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 06:28:25 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="180000000000000000000000000000009500fa0000000000b3d6fbdaef9f7d4e1a5b276570dd9934843e3cfc6b3282d976ef3190ed183edd9f8f456a870ca7555cbc7fd526dbd9e8f3860bf492a8e4afc28ac1f48f4c4bbb43728e1ac1b67474e56a20ddb70311ad550db6bd9f561574901163080600836830e6d293f4d9d1fa470fd23e9c9282eadac0b0dcc2f39ca2f02c19ee61748e1db2740a6b7109dbcb87212b861303286dd6b455d54509792ce29d6f7189ebd9ab73c3c4a780ea140f2e8780d8281d2d6010ac5c2bc3af73954abd5a6616591783410393ec5d28da5fb2689dc07129bf3bca7b35d937221a739396bbf8e00ac47c463a6ec8bad33a89c8c020148e0e9522fe0e4dcdb8a4c2a5dffe42896d2bed45040a513dbf05f30165ec0e879bfd4c3c92c37d697551a80e37c13ee9d77b15e19515c5685d2c77ce89ee99c8ea74f28d8a085db78dab969934ee9b8909ae91b287a39149ef8217baebce4e5108c232858edcabec8e7ab062b1fa81a47463a38fa0f147fda1a8b38ef57b03b85b2582730dfff52d5039d41ef8e253723055c34299079fa387ba400ec9432fa638292892374f87a2805e98f34b179ea01aad9a991d102b6351f8af25183d753e22d94369dec1416b3661632681b0f66b11a3fc18f7967aba0ff9fa901c12ec55d3f5b3c68bd2e507a35a4e43f64bb49d0b6c52fe49308e5ecdb03d5cad40b9999d4eae7176cea5c643815bdf6cfef3562cced066cad487543e6fad13c7e78915e204db795164bc0f1955de204510b49b139503082dafb7a032cde4f95d354d2cfc08f6585f81bbd23be69479e999a2c3683058bcc341271ba1e9540499669c403199a8d7dab9be31db3895249ad9e1f5c14aeab82df3a736673724261e6fae02242ad78e55853ad57f111a5eb2fbcbec000000000000f4075ec972012b606b656938b016222cadc38fa09c20cf211eb0869061f6fe74124995349ccf9d43902db8858de76e6b8392b2f83aa47f057ab29d"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48) bpf$BPF_PROG_ATTACH(0x9, 0x0, 0x0) 06:28:25 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000001780)='/dev/video35\x00', 0x2, 0x0) pread64(r0, &(0x7f0000000000)=""/51, 0x33, 0x0) 06:28:25 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 06:28:25 executing program 4: 06:28:25 executing program 4: 06:28:25 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 06:28:25 executing program 2: 06:28:26 executing program 5: 06:28:26 executing program 4: 06:28:26 executing program 1: 06:28:26 executing program 2: 06:28:26 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 06:28:26 executing program 4: 06:28:26 executing program 5: 06:28:26 executing program 1: 06:28:26 executing program 2: 06:28:26 executing program 2: [ 433.204336][T17364] ================================================================== [ 433.212502][T17364] BUG: KCSAN: data-race in __skb_try_recv_from_queue / unix_dgram_sendmsg [ 433.221002][T17364] [ 433.223344][T17364] write to 0xffff888124df04e0 of 4 bytes by task 17367 on cpu 1: [ 433.231161][T17364] __skb_try_recv_from_queue+0x407/0x4e0 [ 433.236810][T17364] __skb_try_recv_datagram+0xfa/0x2c0 [ 433.242198][T17364] unix_dgram_recvmsg+0xfd/0xbf0 [ 433.247253][T17364] ____sys_recvmsg+0x387/0x3a0 [ 433.252040][T17364] ___sys_recvmsg+0xb2/0x100 [ 433.256648][T17364] do_recvmmsg+0x19a/0x5c0 [ 433.261084][T17364] __sys_recvmmsg+0x1ef/0x200 [ 433.265785][T17364] __x64_sys_recvmmsg+0x89/0xb0 [ 433.270650][T17364] do_syscall_64+0xcc/0x3a0 [ 433.275622][T17364] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 433.281536][T17364] [ 433.283886][T17364] read to 0xffff888124df04e0 of 4 bytes by task 17364 on cpu 0: [ 433.291833][T17364] unix_dgram_sendmsg+0xad0/0xdc0 [ 433.296876][T17364] sock_sendmsg+0x9f/0xc0 [ 433.302011][T17364] ____sys_sendmsg+0x212/0x4d0 [ 433.306782][T17364] ___sys_sendmsg+0xb5/0x100 [ 433.311403][T17364] __sys_sendmmsg+0x123/0x350 [ 433.316136][T17364] __x64_sys_sendmmsg+0x64/0x80 [ 433.321116][T17364] do_syscall_64+0xcc/0x3a0 [ 433.325657][T17364] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 433.331546][T17364] [ 433.333869][T17364] Reported by Kernel Concurrency Sanitizer on: [ 433.340006][T17364] CPU: 0 PID: 17364 Comm: syz-executor.3 Not tainted 5.5.0-rc1-syzkaller #0 [ 433.348668][T17364] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 433.358915][T17364] ================================================================== [ 433.367100][T17364] Kernel panic - not syncing: panic_on_warn set ... [ 433.373986][T17364] CPU: 0 PID: 17364 Comm: syz-executor.3 Not tainted 5.5.0-rc1-syzkaller #0 [ 433.383050][T17364] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 433.393226][T17364] Call Trace: [ 433.396514][T17364] dump_stack+0x11d/0x181 [ 433.400864][T17364] panic+0x210/0x640 [ 433.404869][T17364] ? vprintk_func+0x8d/0x140 [ 433.409463][T17364] kcsan_report.cold+0xc/0xd [ 433.414092][T17364] kcsan_setup_watchpoint+0x3fe/0x460 [ 433.419473][T17364] __tsan_read4+0xc6/0x100 [ 433.424093][T17364] unix_dgram_sendmsg+0xad0/0xdc0 [ 433.429139][T17364] ? unix_stream_sendpage+0x8f0/0x8f0 [ 433.434650][T17364] sock_sendmsg+0x9f/0xc0 [ 433.438986][T17364] ____sys_sendmsg+0x212/0x4d0 [ 433.445557][T17364] ___sys_sendmsg+0xb5/0x100 [ 433.450174][T17364] ? __fget+0xb8/0x1d0 [ 433.454246][T17364] ? __fget_light+0xaf/0x190 [ 433.458825][T17364] ? __fdget+0x2c/0x40 [ 433.462889][T17364] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 433.469254][T17364] __sys_sendmmsg+0x123/0x350 [ 433.474021][T17364] ? __read_once_size+0x5a/0xe0 [ 433.478875][T17364] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 433.484683][T17364] ? _copy_to_user+0x84/0xb0 [ 433.489364][T17364] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 433.495903][T17364] ? put_timespec64+0x94/0xc0 [ 433.500579][T17364] __x64_sys_sendmmsg+0x64/0x80 [ 433.505677][T17364] do_syscall_64+0xcc/0x3a0 [ 433.510308][T17364] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 433.516578][T17364] RIP: 0033:0x45af49 [ 433.520474][T17364] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 433.540592][T17364] RSP: 002b:00007ff02cdebc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 433.549437][T17364] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045af49 [ 433.558126][T17364] RDX: 0000000000000318 RSI: 00000000200bd000 RDI: 0000000000000004 [ 433.567025][T17364] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 433.575808][T17364] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff02cdec6d4 [ 433.583778][T17364] R13: 00000000004c9b58 R14: 00000000004e2800 R15: 00000000ffffffff [ 433.593261][T17364] Kernel Offset: disabled [ 433.597606][T17364] Rebooting in 86400 seconds..