[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 59.108062][ T26] audit: type=1800 audit(1574093138.931:25): pid=8828 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 59.127900][ T26] audit: type=1800 audit(1574093138.931:26): pid=8828 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 59.151610][ T26] audit: type=1800 audit(1574093138.931:27): pid=8828 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.24' (ECDSA) to the list of known hosts. 2019/11/18 16:05:49 fuzzer started 2019/11/18 16:05:51 dialing manager at 10.128.0.26:35033 2019/11/18 16:05:51 syscalls: 2566 2019/11/18 16:05:51 code coverage: enabled 2019/11/18 16:05:51 comparison tracing: enabled 2019/11/18 16:05:51 extra coverage: enabled 2019/11/18 16:05:51 setuid sandbox: enabled 2019/11/18 16:05:51 namespace sandbox: enabled 2019/11/18 16:05:51 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/18 16:05:51 fault injection: enabled 2019/11/18 16:05:51 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/18 16:05:51 net packet injection: enabled 2019/11/18 16:05:51 net device setup: enabled 2019/11/18 16:05:51 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/11/18 16:05:51 devlink PCI setup: PCI device 0000:00:10.0 is not available 16:08:13 executing program 0: 16:08:14 executing program 1: syzkaller login: [ 214.280300][ T8995] IPVS: ftp: loaded support on port[0] = 21 [ 214.446454][ T8995] chnl_net:caif_netlink_parms(): no params data found [ 214.494295][ T8998] IPVS: ftp: loaded support on port[0] = 21 16:08:14 executing program 2: [ 214.546777][ T8995] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.561744][ T8995] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.569979][ T8995] device bridge_slave_0 entered promiscuous mode [ 214.611120][ T8995] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.622671][ T8995] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.642677][ T8995] device bridge_slave_1 entered promiscuous mode [ 214.703859][ T8995] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 214.725076][ T8995] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 214.776362][ T8995] team0: Port device team_slave_0 added [ 214.783804][ T9000] IPVS: ftp: loaded support on port[0] = 21 [ 214.794720][ T8995] team0: Port device team_slave_1 added 16:08:14 executing program 3: [ 214.924896][ T8995] device hsr_slave_0 entered promiscuous mode [ 214.981943][ T8995] device hsr_slave_1 entered promiscuous mode [ 215.049862][ T8998] chnl_net:caif_netlink_parms(): no params data found [ 215.073395][ T9003] IPVS: ftp: loaded support on port[0] = 21 [ 215.164201][ T8998] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.171343][ T8998] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.184807][ T8998] device bridge_slave_0 entered promiscuous mode [ 215.196006][ T8998] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.205072][ T8998] bridge0: port 2(bridge_slave_1) entered disabled state 16:08:15 executing program 4: [ 215.214521][ T8998] device bridge_slave_1 entered promiscuous mode [ 215.231007][ T8995] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 215.297376][ T8995] netdevsim netdevsim0 netdevsim1: renamed from eth1 16:08:15 executing program 5: [ 215.462059][ T8998] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 215.478093][ T8995] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 215.543525][ T8995] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 215.634671][ T8998] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 215.658856][ T8998] team0: Port device team_slave_0 added [ 215.667316][ T8998] team0: Port device team_slave_1 added [ 215.673727][ T9000] chnl_net:caif_netlink_parms(): no params data found [ 215.701223][ T9005] IPVS: ftp: loaded support on port[0] = 21 [ 215.744697][ T8998] device hsr_slave_0 entered promiscuous mode [ 215.802044][ T8998] device hsr_slave_1 entered promiscuous mode [ 215.861788][ T8998] debugfs: Directory 'hsr0' with parent '/' already present! [ 215.902833][ T9007] IPVS: ftp: loaded support on port[0] = 21 [ 215.971069][ T9003] chnl_net:caif_netlink_parms(): no params data found [ 216.007525][ T9000] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.016012][ T9000] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.024656][ T9000] device bridge_slave_0 entered promiscuous mode [ 216.039147][ T9000] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.047193][ T9000] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.055116][ T9000] device bridge_slave_1 entered promiscuous mode [ 216.069941][ T8998] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 216.128269][ T8998] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 216.234527][ T8998] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 216.272077][ T9000] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 216.281248][ T9003] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.288458][ T9003] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.296233][ T9003] device bridge_slave_0 entered promiscuous mode [ 216.306752][ T9003] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.313989][ T9003] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.321908][ T9003] device bridge_slave_1 entered promiscuous mode [ 216.337041][ T8998] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 216.385426][ T9000] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 216.408500][ T9003] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 216.421901][ T9003] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 216.474308][ T9003] team0: Port device team_slave_0 added [ 216.482241][ T9003] team0: Port device team_slave_1 added [ 216.547137][ T9005] chnl_net:caif_netlink_parms(): no params data found [ 216.559836][ T9000] team0: Port device team_slave_0 added [ 216.579761][ T9000] team0: Port device team_slave_1 added [ 216.666116][ T9003] device hsr_slave_0 entered promiscuous mode [ 216.732033][ T9003] device hsr_slave_1 entered promiscuous mode [ 216.781850][ T9003] debugfs: Directory 'hsr0' with parent '/' already present! [ 216.875328][ T9000] device hsr_slave_0 entered promiscuous mode [ 216.924919][ T9000] device hsr_slave_1 entered promiscuous mode [ 216.982042][ T9000] debugfs: Directory 'hsr0' with parent '/' already present! [ 217.027776][ T9005] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.036379][ T9005] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.044387][ T9005] device bridge_slave_0 entered promiscuous mode [ 217.052995][ T9005] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.060139][ T9005] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.068910][ T9005] device bridge_slave_1 entered promiscuous mode [ 217.105562][ T9007] chnl_net:caif_netlink_parms(): no params data found [ 217.128121][ T9005] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 217.161013][ T9005] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 217.246832][ T9003] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 217.316457][ T9005] team0: Port device team_slave_0 added [ 217.327910][ T9005] team0: Port device team_slave_1 added [ 217.335367][ T9000] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 217.383537][ T9007] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.390660][ T9007] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.402673][ T9007] device bridge_slave_0 entered promiscuous mode [ 217.410719][ T9007] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.418901][ T9007] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.426856][ T9007] device bridge_slave_1 entered promiscuous mode [ 217.434703][ T9003] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 217.483665][ T9003] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 217.535408][ T9003] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 217.593286][ T9000] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 217.654213][ T9000] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 217.730358][ T9000] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 217.810252][ T9007] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 217.834691][ T8998] 8021q: adding VLAN 0 to HW filter on device bond0 [ 217.853769][ T9007] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 217.883322][ T9007] team0: Port device team_slave_0 added [ 217.896116][ T8995] 8021q: adding VLAN 0 to HW filter on device bond0 [ 217.953802][ T9005] device hsr_slave_0 entered promiscuous mode [ 218.012108][ T9005] device hsr_slave_1 entered promiscuous mode [ 218.062199][ T9005] debugfs: Directory 'hsr0' with parent '/' already present! [ 218.086929][ T9007] team0: Port device team_slave_1 added [ 218.105574][ T8998] 8021q: adding VLAN 0 to HW filter on device team0 [ 218.133057][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 218.141429][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 218.150525][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 218.158290][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 218.166933][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 218.176623][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 218.185799][ T44] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.193499][ T44] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.203174][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 218.215778][ T8995] 8021q: adding VLAN 0 to HW filter on device team0 [ 218.284483][ T9007] device hsr_slave_0 entered promiscuous mode [ 218.332757][ T9007] device hsr_slave_1 entered promiscuous mode [ 218.371831][ T9007] debugfs: Directory 'hsr0' with parent '/' already present! [ 218.379595][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 218.388984][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 218.398765][ T9013] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.406034][ T9013] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.413786][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 218.434302][ T9005] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 218.490223][ T9005] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 218.553407][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 218.562142][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 218.570609][ T9013] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.577847][ T9013] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.585974][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 218.595175][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 218.604084][ T9013] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.611214][ T9013] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.619017][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 218.628012][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 218.636650][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 218.645336][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 218.680205][ T9005] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 218.713259][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 218.721268][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 218.729795][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 218.739090][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 218.748538][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 218.757570][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 218.766748][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 218.777387][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 218.785969][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 218.794759][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 218.809235][ T8998] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 218.828379][ T9005] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 218.864116][ T3110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 218.872862][ T3110] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 218.881160][ T3110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 218.890482][ T3110] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 218.908383][ T8995] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 218.921125][ T8995] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 218.939229][ T9003] 8021q: adding VLAN 0 to HW filter on device bond0 [ 218.963659][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 218.972929][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 218.985013][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 218.994173][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 219.004522][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 219.053891][ T9000] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.061315][ T3110] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 219.069902][ T3110] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 219.077685][ T3110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 219.085973][ T3110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 219.098107][ T9003] 8021q: adding VLAN 0 to HW filter on device team0 [ 219.111306][ T9007] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 219.146800][ T9007] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 219.203519][ T9007] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 219.261663][ T8998] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 219.288881][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 219.296747][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 219.304402][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 219.313443][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 219.323725][ T9013] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.330872][ T9013] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.338822][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 219.347828][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 219.356389][ T9013] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.365848][ T9013] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.373772][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 219.382086][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 219.391252][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 219.403071][ T9007] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 219.446395][ T9000] 8021q: adding VLAN 0 to HW filter on device team0 [ 219.462837][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 219.478335][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 219.488160][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 219.497854][ T44] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.505020][ T44] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.513685][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 219.523148][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 219.533137][ T44] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.540233][ T44] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.548840][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 219.560167][ T8995] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 219.635060][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 219.647276][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 219.664417][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 219.674109][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 16:08:19 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) close(r0) [ 219.684398][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 219.696996][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 219.716838][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 219.726381][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 219.735892][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 219.776653][ T9003] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 219.791381][ T9003] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 219.819644][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 219.833074][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 219.853397][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 16:08:19 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0815b5055e0bcfe87b3071") syz_emit_ethernet(0x3e, &(0x7f0000000200)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0x2b, 0x0, @remote, @local, {[], @udp={0x8906, 0x0, 0x8}}}}}}, 0x0) [ 219.868933][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 219.878700][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 219.893882][ T9020] BPF:hdr_len not found [ 219.928669][ T9005] 8021q: adding VLAN 0 to HW filter on device bond0 16:08:19 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0815b5055e0bcfe87b3071") connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) [ 219.988839][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 220.007689][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 220.018002][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 220.028510][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 220.039446][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 220.050531][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 220.060751][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 220.071198][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 220.079393][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 220.098853][ T9000] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 220.132079][ T9003] 8021q: adding VLAN 0 to HW filter on device batadv0 16:08:20 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x40, 0x0, 0x0) [ 220.167810][ T9005] 8021q: adding VLAN 0 to HW filter on device team0 [ 220.204719][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready 16:08:20 executing program 1: syz_emit_ethernet(0x42, &(0x7f0000000300)=ANY=[@ANYBLOB="aaaaaaaaaabbaaaaaaaaaabb8100000006dd60ca1a520608000000000000000000000000000000000001ff0200"/55], &(0x7f0000000040)={0x0, 0x3, [0x2, 0xfe8]}) [ 220.214537][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 16:08:20 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0815b5055e0bcfe87b3071") setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr="34eafaabb1a53edf58ebcb91b697fd2c"}, 0x1c) 16:08:20 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11, r0, 0x0) close(r0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) [ 220.393603][ T3110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 220.432716][ T3110] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 16:08:20 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) dup3(r2, r0, 0x0) [ 220.441891][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 220.444472][ T3110] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.456108][ T3110] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.479940][ T3110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 220.499743][ T3110] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 220.508872][ T3110] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.516717][ T3110] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.531658][ T3110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 220.540657][ T3110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 220.554465][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 220.591110][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 220.607591][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 220.623591][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 220.637690][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 220.648990][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 220.660738][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 220.669740][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 220.678506][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 220.691001][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 220.698934][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 220.717206][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 220.729544][ T9005] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 220.749605][ T9007] 8021q: adding VLAN 0 to HW filter on device bond0 [ 220.762717][ T9000] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 220.797474][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 220.806891][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 220.829789][ T9007] 8021q: adding VLAN 0 to HW filter on device team0 [ 220.842534][ T9005] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 220.862479][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 220.869992][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 220.937857][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 220.958580][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 16:08:20 executing program 2: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x800000003, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0815b5055e0bcfe87b3071") setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x5, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbb24fec2fba09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x3e8}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 16:08:20 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) [ 220.982073][ T3617] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.989196][ T3617] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.019567][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 221.028755][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 221.048668][ T3617] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.055840][ T3617] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.067289][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 221.071684][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 221.076484][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 221.081100][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 221.089833][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 221.105158][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 221.132437][ T9007] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 221.155757][ T9007] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 221.182148][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 221.190213][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 221.198390][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 221.209998][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 221.211716][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 221.219949][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 221.223690][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 221.238413][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 221.247384][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 221.256215][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 221.267570][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 221.293927][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 221.309309][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 221.344180][ T9007] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 221.351643][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 221.357436][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:08:21 executing program 4: [ 221.451682][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 221.457660][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 221.471641][ C0] protocol 88fb is buggy, dev hsr_slave_0 16:08:21 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') r1 = socket(0x10, 0x80002, 0x0) sendfile(r1, r0, 0x0, 0xf0d) 16:08:21 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000200)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0x2b, 0x0, @remote, @local, {[], @udp={0x8906, 0x0, 0x8}}}}}}, 0x0) 16:08:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r0) close(r1) pipe(&(0x7f0000000240)) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB='s'], 0x1) write(r1, &(0x7f0000000200)='8', 0x1) write(0xffffffffffffffff, 0x0, 0x0) 16:08:21 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0815b5055e0bcfe87b3071") syz_emit_ethernet(0x3e, &(0x7f0000000200)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0x2b, 0x0, @remote, @local, {[], @udp={0x2c00, 0x0, 0x8}}}}}}, 0x0) 16:08:21 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0xfffffe09, 0x0, &(0x7f00000000c0)="1f"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x1c, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c40"], 0x303, 0x0, 0x0}) 16:08:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r0) close(r1) pipe(&(0x7f0000000240)) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB='s'], 0x1) write(r1, &(0x7f0000000200)='8', 0x1) write(0xffffffffffffffff, 0x0, 0x0) 16:08:21 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$CAN_RAW_LOOPBACK(r1, 0x65, 0x3, 0x0, 0x0) 16:08:21 executing program 0: semget(0x1, 0x4, 0x200) r0 = semget(0x1, 0x0, 0x0) semctl$IPC_RMID(r0, 0x3, 0x0) [ 221.734722][ T9099] binder: 9088:9099 ioctl c0306201 20000480 returned -14 [ 221.783595][ T9091] binder: BINDER_SET_CONTEXT_MGR already set [ 221.825086][ T9091] binder: 9088:9091 ioctl 40046207 0 returned -16 16:08:21 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) close(r0) 16:08:21 executing program 2: 16:08:21 executing program 4: 16:08:21 executing program 3: 16:08:21 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') r1 = socket(0x10, 0x80002, 0x0) sendfile(r1, r0, 0x0, 0xf0d) 16:08:21 executing program 0: semget(0x1, 0x4, 0x200) r0 = semget(0x1, 0x0, 0x0) semctl$IPC_RMID(r0, 0x3, 0x0) 16:08:21 executing program 1: 16:08:22 executing program 4: 16:08:22 executing program 3: 16:08:22 executing program 1: 16:08:22 executing program 0: 16:08:22 executing program 2: 16:08:22 executing program 4: 16:08:22 executing program 3: 16:08:22 executing program 5: 16:08:22 executing program 1: 16:08:22 executing program 0: 16:08:22 executing program 2: 16:08:22 executing program 3: 16:08:22 executing program 5: 16:08:22 executing program 4: 16:08:22 executing program 1: 16:08:22 executing program 0: 16:08:22 executing program 2: 16:08:22 executing program 3: 16:08:22 executing program 4: 16:08:22 executing program 5: 16:08:22 executing program 1: 16:08:22 executing program 2: 16:08:22 executing program 0: 16:08:22 executing program 3: 16:08:23 executing program 4: 16:08:23 executing program 5: 16:08:23 executing program 1: 16:08:23 executing program 2: 16:08:23 executing program 0: 16:08:23 executing program 3: 16:08:23 executing program 5: 16:08:23 executing program 4: 16:08:23 executing program 2: 16:08:23 executing program 1: 16:08:23 executing program 3: 16:08:23 executing program 0: 16:08:23 executing program 2: 16:08:23 executing program 1: 16:08:23 executing program 4: 16:08:23 executing program 5: 16:08:23 executing program 3: 16:08:23 executing program 2: 16:08:23 executing program 0: 16:08:23 executing program 4: 16:08:23 executing program 3: 16:08:23 executing program 2: 16:08:23 executing program 1: 16:08:23 executing program 5: 16:08:23 executing program 0: 16:08:23 executing program 4: 16:08:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setregid(0x0, 0x0) 16:08:24 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000000200)=0x6, 0x4) bind(r0, &(0x7f0000000400)=@in={0x2, 0x4e20}, 0x80) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x18004e20}, 0x10) recvmmsg(r0, &(0x7f0000000180), 0x18a, 0x0, &(0x7f00000001c0)={0x77359400}) 16:08:24 executing program 2: r0 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x6, 0x800) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f0000000100)={0x2, 0x14, 0xff95, 0x8, 0x0, 0x2}) setsockopt$CAN_RAW_ERR_FILTER(0xffffffffffffffff, 0x65, 0x2, &(0x7f0000000080)=0x80, 0x4) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x88cc0, 0x0) ioctl$VT_ACTIVATE(r2, 0x5606, 0x2) ioctl$RTC_AIE_ON(r2, 0x7001) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = getegid() chown(&(0x7f0000000140)='./file0\x00', 0x0, r4) r5 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000002b00)='/dev/video1\x00', 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004dc0)=[{&(0x7f0000001680)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002a00)=[{0x0}, {&(0x7f0000001a00)}], 0x2, &(0x7f0000002b80)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r4}}}, @rights={{0x14, 0x1, 0x1, [r3]}}, @rights={{0x14, 0x1, 0x1, [r5]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x68, 0x48}, {&(0x7f0000002c40)=@abs, 0x6e, &(0x7f0000003200)=[{&(0x7f0000002cc0)="52369b923c595b5cb8fdff847ade13e342c39a07160f85b98944ba57ecfc4b78391e88c34d6fe19800b7cfa25144afb43387d0ff0e1c4d1dea0457b0738964360a282677fde7273bf2a5395323b652de7cfe46a53b2e3d721c1310781c2b70fa50bb046c2a55ce57fa7011891fb11754a0b4bc7cbaf95adcc50494d0d82cf692cd30a58c670f405dfa8b38ea398d5600eed0d9b1798ee546ffbc1605673191ab76959d68e69f944a", 0xa8}, {0x0}, {&(0x7f0000002f80)}, {0x0}, {&(0x7f0000003080)}, {&(0x7f0000003140)="4e4b1e41a3aa41367e83d697164a67c8cc16feb65dc40e21c902b0ce8404035ac41c14542e940df9be95f7e98e18bd814367f43555614a871343287082c093a0fe4cea648efe34c431102b623895514694ed0ea445a60d57e8b8d173e4eb4a9996e22e103ffac7b8284df8b421f387d184b873d1451aa0a56273928ca86a03c0c96bce2851f91800857b99", 0x8b}], 0x6, &(0x7f0000003280)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18, 0x20000000}, {&(0x7f00000032c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000003480)=[{&(0x7f0000003340)}], 0x1, 0x0, 0x0, 0x80}, {&(0x7f0000003540)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000003880)=[{&(0x7f00000035c0)="e058251ac55dd95ccf4198ddbe52bb813f6fcf53f94be1eacb20d6aa5db9191df87579630c37e095739c8a60", 0x2c}, {0x0}, {&(0x7f00000036c0)="3b5e9ec84e20961bc3bf767bed968a2f845b2f44ea3e6a349de4e6a6e08eab6d4e147742929b126113460c9526f2daf492c46fed0c3f9740981e5a5f8485af9bdcf1d33bd2c294e32120", 0x4a}, {&(0x7f0000003780)="d3049e8396112ebc78a37e3478749bb93bc694e635dc96a8f9ce1f11d0c93cf4a2fe07f1d32c766ca5b38f686f3b5b2bc422cdbece84bae4fc8d6c8bef8f2d25cb35d4018f74ab31178b7df964ca32e2aa5f027d434275102f27e08a4d3cff96ea803838f8f10a94ccefb9717bf59db270b094e57479bad75d8a8aa0eb9625f69ed61fd8949efcf6b658cd94c35923f2a285ec58ceca7c652a01a94ceed0", 0x9e}, {&(0x7f0000003840)="5991e7bb177967df", 0x8}], 0x5}], 0x4, 0x2000000) ioctl$VIDIOC_DBG_G_REGISTER(r5, 0xc0385650, &(0x7f0000000140)={{0x1, @addr=0x8a81}, 0x8, 0x0, 0x73}) ioctl$LOOP_CTL_ADD(r1, 0x4c81, 0x0) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$VT_ACTIVATE(r6, 0x5606, 0x0) setns(r6, 0x18000000) 16:08:24 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x1, &(0x7f00000003c0)=0x0) io_cancel(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x70f9115442e20301}, 0x0) chdir(0x0) symlink(0x0, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$vnet(0xffffffffffffffff, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x18000, 0x0) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000480)={'syz_tun\x00', {0x2, 0x0, @dev}}) utime(0x0, 0x0) syz_open_dev$vbi(0x0, 0x0, 0x2) 16:08:24 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) chroot(&(0x7f0000000080)='./file0\x00') mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) chdir(&(0x7f00000004c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000100)='./file0\x00', 0x2) open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) 16:08:24 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x4c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'bond0\x00'}, @IFLA_LINKINFO={0x18, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x8, 0x2, [@IFLA_BOND_ARP_IP_TARGET={0x4}]}}}]}, 0x4c}}, 0x0) [ 224.336778][ T9244] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 16:08:24 executing program 1: pipe(&(0x7f0000000200)) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) getpeername$unix(0xffffffffffffffff, 0x0, &(0x7f0000000100)) close(0xffffffffffffffff) socket$inet(0x10, 0x0, 0x0) socket(0x11, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_pts(r1, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000c34fff), 0xffffff0b) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = gettid() clone(0x48000000, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) tkill(r3, 0x11) wait4(0x0, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) [ 224.435745][ C0] hrtimer: interrupt took 33241 ns 16:08:24 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000004980)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002740)=[{0x10, 0x1, 0x2}], 0x10}}], 0x2, 0x0) 16:08:24 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) socket(0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) [ 224.532768][ T9253] QAT: Invalid ioctl [ 224.591963][ T9265] ptrace attach of "/root/syz-executor.1"[9261] was attempted by "/root/syz-executor.1"[9265] 16:08:24 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0xc) write(r3, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r3, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423dcffdf00", 0x1f) 16:08:24 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) chdir(&(0x7f00000004c0)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) [ 224.800683][ T9272] QAT: Invalid ioctl 16:08:24 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = accept(0xffffffffffffffff, &(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @remote}, &(0x7f00000002c0)=0x80) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) sendmsg$can_bcm(r1, &(0x7f0000000440)={&(0x7f0000000300), 0x10, &(0x7f0000000400)={&(0x7f0000000380)={0x0, 0x22a, 0x37a, {}, {r2, r3/1000+30000}, {0x0, 0x1}, 0x1, @can={{0x2, 0x0, 0x1}, 0x8, 0x0, 0x0, 0x0, "9a108e11339855de"}}, 0x48}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924924924924f0, 0x0) ptrace$pokeuser(0x6, 0x0, 0x0, 0xb8) ptrace$cont(0xffffffffffffffff, r0, 0x5, 0xb84) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockopt$inet6_udp_int(r4, 0x11, 0xa, &(0x7f0000000480), 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x30, r6, 0x23f, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x0e'}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r4, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r6, 0x2, 0x70bd29, 0x25dfdbfe, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x80000) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) fadvise64(r7, 0x8001, 0x7fff, 0x2) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') tkill(r0, 0x2a) 16:08:24 executing program 2: r0 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x6, 0x800) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f0000000100)={0x2, 0x14, 0xff95, 0x8, 0x0, 0x2}) setsockopt$CAN_RAW_ERR_FILTER(0xffffffffffffffff, 0x65, 0x2, &(0x7f0000000080)=0x80, 0x4) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x88cc0, 0x0) ioctl$VT_ACTIVATE(r2, 0x5606, 0x2) ioctl$RTC_AIE_ON(r2, 0x7001) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = getegid() chown(&(0x7f0000000140)='./file0\x00', 0x0, r4) r5 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000002b00)='/dev/video1\x00', 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004dc0)=[{&(0x7f0000001680)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002a00)=[{0x0}, {&(0x7f0000001a00)}], 0x2, &(0x7f0000002b80)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r4}}}, @rights={{0x14, 0x1, 0x1, [r3]}}, @rights={{0x14, 0x1, 0x1, [r5]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x68, 0x48}, {&(0x7f0000002c40)=@abs, 0x6e, &(0x7f0000003200)=[{&(0x7f0000002cc0)="52369b923c595b5cb8fdff847ade13e342c39a07160f85b98944ba57ecfc4b78391e88c34d6fe19800b7cfa25144afb43387d0ff0e1c4d1dea0457b0738964360a282677fde7273bf2a5395323b652de7cfe46a53b2e3d721c1310781c2b70fa50bb046c2a55ce57fa7011891fb11754a0b4bc7cbaf95adcc50494d0d82cf692cd30a58c670f405dfa8b38ea398d5600eed0d9b1798ee546ffbc1605673191ab76959d68e69f944a", 0xa8}, {0x0}, {&(0x7f0000002f80)}, {0x0}, {&(0x7f0000003080)}, {&(0x7f0000003140)="4e4b1e41a3aa41367e83d697164a67c8cc16feb65dc40e21c902b0ce8404035ac41c14542e940df9be95f7e98e18bd814367f43555614a871343287082c093a0fe4cea648efe34c431102b623895514694ed0ea445a60d57e8b8d173e4eb4a9996e22e103ffac7b8284df8b421f387d184b873d1451aa0a56273928ca86a03c0c96bce2851f91800857b99", 0x8b}], 0x6, &(0x7f0000003280)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18, 0x20000000}, {&(0x7f00000032c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000003480)=[{&(0x7f0000003340)}], 0x1, 0x0, 0x0, 0x80}, {&(0x7f0000003540)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000003880)=[{&(0x7f00000035c0)="e058251ac55dd95ccf4198ddbe52bb813f6fcf53f94be1eacb20d6aa5db9191df87579630c37e095739c8a60", 0x2c}, {0x0}, {&(0x7f00000036c0)="3b5e9ec84e20961bc3bf767bed968a2f845b2f44ea3e6a349de4e6a6e08eab6d4e147742929b126113460c9526f2daf492c46fed0c3f9740981e5a5f8485af9bdcf1d33bd2c294e32120", 0x4a}, {&(0x7f0000003780)="d3049e8396112ebc78a37e3478749bb93bc694e635dc96a8f9ce1f11d0c93cf4a2fe07f1d32c766ca5b38f686f3b5b2bc422cdbece84bae4fc8d6c8bef8f2d25cb35d4018f74ab31178b7df964ca32e2aa5f027d434275102f27e08a4d3cff96ea803838f8f10a94ccefb9717bf59db270b094e57479bad75d8a8aa0eb9625f69ed61fd8949efcf6b658cd94c35923f2a285ec58ceca7c652a01a94ceed0", 0x9e}, {&(0x7f0000003840)="5991e7bb177967df", 0x8}], 0x5}], 0x4, 0x2000000) ioctl$VIDIOC_DBG_G_REGISTER(r5, 0xc0385650, &(0x7f0000000140)={{0x1, @addr=0x8a81}, 0x8, 0x0, 0x73}) ioctl$LOOP_CTL_ADD(r1, 0x4c81, 0x0) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$VT_ACTIVATE(r6, 0x5606, 0x0) setns(r6, 0x18000000) 16:08:24 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0xc) write(r3, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r3, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423dcffdf00", 0x1f) 16:08:24 executing program 3: syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)={[{@session={'session', 0x3d, 0x700}}]}) [ 225.025603][ T9261] IPVS: ftp: loaded support on port[0] = 21 16:08:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0300a1695e1dcfe87b1071") getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000000)={'IDLETIMER\x00'}, &(0x7f0000000040)=0x1e) [ 225.179048][ T9292] QAT: Invalid ioctl 16:08:25 executing program 3: syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)={[{@session={'session', 0x3d, 0x700}}]}) 16:08:25 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0xc) write(r3, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r3, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423dcffdf00", 0x1f) [ 225.508918][ T9269] IPVS: ftp: loaded support on port[0] = 21 [ 226.092115][ T1023] TX() has been purged, node left! 16:08:33 executing program 1: pipe(&(0x7f0000000200)) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) getpeername$unix(0xffffffffffffffff, 0x0, &(0x7f0000000100)) close(0xffffffffffffffff) socket$inet(0x10, 0x0, 0x0) socket(0x11, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_pts(r1, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000c34fff), 0xffffff0b) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = gettid() clone(0x48000000, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) tkill(r3, 0x11) wait4(0x0, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 16:08:33 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = accept(0xffffffffffffffff, &(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @remote}, &(0x7f00000002c0)=0x80) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) sendmsg$can_bcm(r1, &(0x7f0000000440)={&(0x7f0000000300), 0x10, &(0x7f0000000400)={&(0x7f0000000380)={0x0, 0x22a, 0x37a, {}, {r2, r3/1000+30000}, {0x0, 0x1}, 0x1, @can={{0x2, 0x0, 0x1}, 0x8, 0x0, 0x0, 0x0, "9a108e11339855de"}}, 0x48}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924924924924f0, 0x0) ptrace$pokeuser(0x6, 0x0, 0x0, 0xb8) ptrace$cont(0xffffffffffffffff, r0, 0x5, 0xb84) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockopt$inet6_udp_int(r4, 0x11, 0xa, &(0x7f0000000480), 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x30, r6, 0x23f, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x0e'}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r4, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r6, 0x2, 0x70bd29, 0x25dfdbfe, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x80000) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) fadvise64(r7, 0x8001, 0x7fff, 0x2) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') tkill(r0, 0x2a) 16:08:33 executing program 2: r0 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x6, 0x800) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f0000000100)={0x2, 0x14, 0xff95, 0x8, 0x0, 0x2}) setsockopt$CAN_RAW_ERR_FILTER(0xffffffffffffffff, 0x65, 0x2, &(0x7f0000000080)=0x80, 0x4) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x88cc0, 0x0) ioctl$VT_ACTIVATE(r2, 0x5606, 0x2) ioctl$RTC_AIE_ON(r2, 0x7001) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = getegid() chown(&(0x7f0000000140)='./file0\x00', 0x0, r4) r5 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000002b00)='/dev/video1\x00', 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004dc0)=[{&(0x7f0000001680)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002a00)=[{0x0}, {&(0x7f0000001a00)}], 0x2, &(0x7f0000002b80)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r4}}}, @rights={{0x14, 0x1, 0x1, [r3]}}, @rights={{0x14, 0x1, 0x1, [r5]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x68, 0x48}, {&(0x7f0000002c40)=@abs, 0x6e, &(0x7f0000003200)=[{&(0x7f0000002cc0)="52369b923c595b5cb8fdff847ade13e342c39a07160f85b98944ba57ecfc4b78391e88c34d6fe19800b7cfa25144afb43387d0ff0e1c4d1dea0457b0738964360a282677fde7273bf2a5395323b652de7cfe46a53b2e3d721c1310781c2b70fa50bb046c2a55ce57fa7011891fb11754a0b4bc7cbaf95adcc50494d0d82cf692cd30a58c670f405dfa8b38ea398d5600eed0d9b1798ee546ffbc1605673191ab76959d68e69f944a", 0xa8}, {0x0}, {&(0x7f0000002f80)}, {0x0}, {&(0x7f0000003080)}, {&(0x7f0000003140)="4e4b1e41a3aa41367e83d697164a67c8cc16feb65dc40e21c902b0ce8404035ac41c14542e940df9be95f7e98e18bd814367f43555614a871343287082c093a0fe4cea648efe34c431102b623895514694ed0ea445a60d57e8b8d173e4eb4a9996e22e103ffac7b8284df8b421f387d184b873d1451aa0a56273928ca86a03c0c96bce2851f91800857b99", 0x8b}], 0x6, &(0x7f0000003280)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18, 0x20000000}, {&(0x7f00000032c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000003480)=[{&(0x7f0000003340)}], 0x1, 0x0, 0x0, 0x80}, {&(0x7f0000003540)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000003880)=[{&(0x7f00000035c0)="e058251ac55dd95ccf4198ddbe52bb813f6fcf53f94be1eacb20d6aa5db9191df87579630c37e095739c8a60", 0x2c}, {0x0}, {&(0x7f00000036c0)="3b5e9ec84e20961bc3bf767bed968a2f845b2f44ea3e6a349de4e6a6e08eab6d4e147742929b126113460c9526f2daf492c46fed0c3f9740981e5a5f8485af9bdcf1d33bd2c294e32120", 0x4a}, {&(0x7f0000003780)="d3049e8396112ebc78a37e3478749bb93bc694e635dc96a8f9ce1f11d0c93cf4a2fe07f1d32c766ca5b38f686f3b5b2bc422cdbece84bae4fc8d6c8bef8f2d25cb35d4018f74ab31178b7df964ca32e2aa5f027d434275102f27e08a4d3cff96ea803838f8f10a94ccefb9717bf59db270b094e57479bad75d8a8aa0eb9625f69ed61fd8949efcf6b658cd94c35923f2a285ec58ceca7c652a01a94ceed0", 0x9e}, {&(0x7f0000003840)="5991e7bb177967df", 0x8}], 0x5}], 0x4, 0x2000000) ioctl$VIDIOC_DBG_G_REGISTER(r5, 0xc0385650, &(0x7f0000000140)={{0x1, @addr=0x8a81}, 0x8, 0x0, 0x73}) ioctl$LOOP_CTL_ADD(r1, 0x4c81, 0x0) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$VT_ACTIVATE(r6, 0x5606, 0x0) setns(r6, 0x18000000) 16:08:33 executing program 3: syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)={[{@session={'session', 0x3d, 0x700}}]}) 16:08:33 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = accept(0xffffffffffffffff, &(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @remote}, &(0x7f00000002c0)=0x80) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) sendmsg$can_bcm(r1, &(0x7f0000000440)={&(0x7f0000000300), 0x10, &(0x7f0000000400)={&(0x7f0000000380)={0x0, 0x22a, 0x37a, {}, {r2, r3/1000+30000}, {0x0, 0x1}, 0x1, @can={{0x2, 0x0, 0x1}, 0x8, 0x0, 0x0, 0x0, "9a108e11339855de"}}, 0x48}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924924924924f0, 0x0) ptrace$pokeuser(0x6, 0x0, 0x0, 0xb8) ptrace$cont(0xffffffffffffffff, r0, 0x5, 0xb84) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockopt$inet6_udp_int(r4, 0x11, 0xa, &(0x7f0000000480), 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x30, r6, 0x23f, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x0e'}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r4, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r6, 0x2, 0x70bd29, 0x25dfdbfe, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x80000) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) fadvise64(r7, 0x8001, 0x7fff, 0x2) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') tkill(r0, 0x2a) 16:08:33 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0xc) write(r3, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r3, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423dcffdf00", 0x1f) 16:08:34 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0xc) write(r3, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423dcffdf00", 0x1f) [ 234.274259][ T9334] QAT: Invalid ioctl 16:08:34 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = gettid() open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, 0x0}, 0x0) tkill(r3, 0x16) 16:08:34 executing program 3: syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)={[{@session={'session', 0x3d, 0x700}}]}) 16:08:34 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = accept(0xffffffffffffffff, &(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @remote}, &(0x7f00000002c0)=0x80) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) sendmsg$can_bcm(r1, &(0x7f0000000440)={&(0x7f0000000300), 0x10, &(0x7f0000000400)={&(0x7f0000000380)={0x0, 0x22a, 0x37a, {}, {r2, r3/1000+30000}, {0x0, 0x1}, 0x1, @can={{0x2, 0x0, 0x1}, 0x8, 0x0, 0x0, 0x0, "9a108e11339855de"}}, 0x48}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924924924924f0, 0x0) ptrace$pokeuser(0x6, 0x0, 0x0, 0xb8) ptrace$cont(0xffffffffffffffff, r0, 0x5, 0xb84) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockopt$inet6_udp_int(r4, 0x11, 0xa, &(0x7f0000000480), 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x30, r6, 0x23f, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x0e'}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r4, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r6, 0x2, 0x70bd29, 0x25dfdbfe, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x80000) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) fadvise64(r7, 0x8001, 0x7fff, 0x2) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') tkill(r0, 0x2a) 16:08:34 executing program 2: r0 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x6, 0x800) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f0000000100)={0x2, 0x14, 0xff95, 0x8, 0x0, 0x2}) setsockopt$CAN_RAW_ERR_FILTER(0xffffffffffffffff, 0x65, 0x2, &(0x7f0000000080)=0x80, 0x4) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x88cc0, 0x0) ioctl$VT_ACTIVATE(r2, 0x5606, 0x2) ioctl$RTC_AIE_ON(r2, 0x7001) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = getegid() chown(&(0x7f0000000140)='./file0\x00', 0x0, r4) r5 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000002b00)='/dev/video1\x00', 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004dc0)=[{&(0x7f0000001680)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002a00)=[{0x0}, {&(0x7f0000001a00)}], 0x2, &(0x7f0000002b80)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r4}}}, @rights={{0x14, 0x1, 0x1, [r3]}}, @rights={{0x14, 0x1, 0x1, [r5]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x68, 0x48}, {&(0x7f0000002c40)=@abs, 0x6e, &(0x7f0000003200)=[{&(0x7f0000002cc0)="52369b923c595b5cb8fdff847ade13e342c39a07160f85b98944ba57ecfc4b78391e88c34d6fe19800b7cfa25144afb43387d0ff0e1c4d1dea0457b0738964360a282677fde7273bf2a5395323b652de7cfe46a53b2e3d721c1310781c2b70fa50bb046c2a55ce57fa7011891fb11754a0b4bc7cbaf95adcc50494d0d82cf692cd30a58c670f405dfa8b38ea398d5600eed0d9b1798ee546ffbc1605673191ab76959d68e69f944a", 0xa8}, {0x0}, {&(0x7f0000002f80)}, {0x0}, {&(0x7f0000003080)}, {&(0x7f0000003140)="4e4b1e41a3aa41367e83d697164a67c8cc16feb65dc40e21c902b0ce8404035ac41c14542e940df9be95f7e98e18bd814367f43555614a871343287082c093a0fe4cea648efe34c431102b623895514694ed0ea445a60d57e8b8d173e4eb4a9996e22e103ffac7b8284df8b421f387d184b873d1451aa0a56273928ca86a03c0c96bce2851f91800857b99", 0x8b}], 0x6, &(0x7f0000003280)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18, 0x20000000}, {&(0x7f00000032c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000003480)=[{&(0x7f0000003340)}], 0x1, 0x0, 0x0, 0x80}, {&(0x7f0000003540)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000003880)=[{&(0x7f00000035c0)="e058251ac55dd95ccf4198ddbe52bb813f6fcf53f94be1eacb20d6aa5db9191df87579630c37e095739c8a60", 0x2c}, {0x0}, {&(0x7f00000036c0)="3b5e9ec84e20961bc3bf767bed968a2f845b2f44ea3e6a349de4e6a6e08eab6d4e147742929b126113460c9526f2daf492c46fed0c3f9740981e5a5f8485af9bdcf1d33bd2c294e32120", 0x4a}, {&(0x7f0000003780)="d3049e8396112ebc78a37e3478749bb93bc694e635dc96a8f9ce1f11d0c93cf4a2fe07f1d32c766ca5b38f686f3b5b2bc422cdbece84bae4fc8d6c8bef8f2d25cb35d4018f74ab31178b7df964ca32e2aa5f027d434275102f27e08a4d3cff96ea803838f8f10a94ccefb9717bf59db270b094e57479bad75d8a8aa0eb9625f69ed61fd8949efcf6b658cd94c35923f2a285ec58ceca7c652a01a94ceed0", 0x9e}, {&(0x7f0000003840)="5991e7bb177967df", 0x8}], 0x5}], 0x4, 0x2000000) ioctl$VIDIOC_DBG_G_REGISTER(r5, 0xc0385650, &(0x7f0000000140)={{0x1, @addr=0x8a81}, 0x8, 0x0, 0x73}) ioctl$LOOP_CTL_ADD(r1, 0x4c81, 0x0) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$VT_ACTIVATE(r6, 0x5606, 0x0) setns(r6, 0x18000000) 16:08:34 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0xc) write(r3, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423dcffdf00", 0x1f) [ 234.461977][ T9341] ptrace attach of "/root/syz-executor.1"[9339] was attempted by "/root/syz-executor.1"[9341] [ 234.640354][ T9339] IPVS: ftp: loaded support on port[0] = 21 [ 234.727042][ T9366] QAT: Invalid ioctl 16:08:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0xff, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:08:35 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0xc) write(r3, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423dcffdf00", 0x1f) 16:08:35 executing program 2: lseek(0xffffffffffffffff, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000080)) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000000180)={{&(0x7f00000000c0)=""/83, 0x53}, &(0x7f0000000140), 0x43}, 0x20) msgsnd(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="0f7e6f32d5a7ac5ac5b1dbeedc640b86bbd2290b103ce1e3023d07a59e9dde3395a7e6025a451fecb7ae3b8a538107d7422c9c50396dc97261c4211c8502393a5e3ef7c4eed198144721f099e005cc9b8997c91547"], 0x1, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c81, 0x0) 16:08:35 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = gettid() open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, 0x0}, 0x0) tkill(r3, 0x16) 16:08:35 executing program 3: syz_mount_image$iso9660(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)={[{@session={'session', 0x3d, 0x700}}]}) 16:08:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000008c0)=ANY=[@ANYBLOB="030000000000000000000000180000000080040800000b00000000000000000007"]) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0xff, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:08:35 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(0xffffffffffffffff, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423dcffdf00", 0x1f) [ 235.407260][ T9382] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 235.467878][ T224] TX() has been purged, node left! 16:08:35 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(0xffffffffffffffff, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423dcffdf00", 0x1f) 16:08:35 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="25bca274769e620aa734fa0095e0612687ecb86a5c8802a9d8aea872943afd874e2f98b579a71862f0146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000300)={[{@nodelalloc='nodelalloc'}]}) 16:08:35 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = gettid() open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, 0x0}, 0x0) tkill(r3, 0x16) 16:08:35 executing program 0: syz_emit_ethernet(0x7a, &(0x7f0000000480)={@local, @random="a29ab0893fde", [], {@ipv6={0x86dd, {0x0, 0x6, '?:T', 0x44, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x608]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13]}, {[], @gre}}}}}, 0x0) 16:08:35 executing program 3: syz_mount_image$iso9660(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)={[{@session={'session', 0x3d, 0x700}}]}) [ 235.673655][ T9387] kvm [9381]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x187 data 0x1 [ 235.834056][ T9413] EXT4-fs (loop2): Mount option "nodelalloc" incompatible with ext3 16:08:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0xff, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:08:35 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(0xffffffffffffffff, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423dcffdf00", 0x1f) 16:08:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000140), 0xc, 0x0}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 16:08:35 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = gettid() open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, 0x0}, 0x0) tkill(r3, 0x16) 16:08:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0xff, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:08:35 executing program 3: syz_mount_image$iso9660(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)={[{@session={'session', 0x3d, 0x700}}]}) 16:08:35 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423dcffdf00", 0x1f) 16:08:36 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423dcffdf00", 0x1f) 16:08:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0xff, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:08:36 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) gettid() open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, 0x0}, 0x0) 16:08:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000140), 0xc, 0x0}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 236.363205][ T9446] kvm [9440]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x187 data 0x1 16:08:36 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423dcffdf00", 0x1f) 16:08:36 executing program 3: syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)={[{@session={'session', 0x3d, 0x700}}]}) 16:08:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0xff, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 236.614722][ T9464] kvm [9460]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x187 data 0x1 16:08:36 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423dcffdf00", 0x1f) 16:08:36 executing program 2: sendmmsg$sock(0xffffffffffffffff, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000001a80)=[{0x0}, {&(0x7f00000017c0)="bc031193043d783d13bbbb40081cbee5", 0x10}, {0x0}], 0x3, &(0x7f0000001b00)=[@timestamping={{0x14, 0x1, 0x25, 0xfffffffd}}, @timestamping={{0x14}}, @mark={{0x14}}], 0x48}}, {{0x0, 0x0, &(0x7f00000035c0)=[{0x0}], 0x1}}], 0x2, 0x20000) lseek(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 16:08:36 executing program 3: syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)={[{@session={'session', 0x3d, 0x700}}]}) 16:08:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0xff, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:08:36 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423dcffdf00", 0x1f) [ 236.884143][ T9478] kvm [9477]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x187 data 0x1 16:08:36 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x2, 0xfffff801, 0x0, 0x9}}) [ 237.099993][ T9493] kvm [9492]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x187 data 0x1 16:08:37 executing program 2: sendmmsg$sock(0xffffffffffffffff, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000001a80)=[{0x0}, {&(0x7f00000017c0)="bc031193043d783d13bbbb40081cbee5", 0x10}, {0x0}], 0x3, &(0x7f0000001b00)=[@timestamping={{0x14, 0x1, 0x25, 0xfffffffd}}, @timestamping={{0x14}}, @mark={{0x14}}], 0x48}}, {{0x0, 0x0, &(0x7f00000035c0)=[{0x0}], 0x1}}], 0x2, 0x20000) lseek(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 16:08:37 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) gettid() open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, 0x0}, 0x0) 16:08:37 executing program 3: syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)={[{@session={'session', 0x3d, 0x700}}]}) 16:08:37 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423dcffdf00", 0x1f) 16:08:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:08:37 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x2, 0xfffff801, 0x0, 0x9}}) 16:08:37 executing program 2: sendmmsg$sock(0xffffffffffffffff, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000001a80)=[{0x0}, {&(0x7f00000017c0)="bc031193043d783d13bbbb40081cbee5", 0x10}, {0x0}], 0x3, &(0x7f0000001b00)=[@timestamping={{0x14, 0x1, 0x25, 0xfffffffd}}, @timestamping={{0x14}}, @mark={{0x14}}], 0x48}}, {{0x0, 0x0, &(0x7f00000035c0)=[{0x0}], 0x1}}], 0x2, 0x20000) lseek(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 16:08:37 executing program 3: syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 16:08:37 executing program 2: sendmmsg$sock(0xffffffffffffffff, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000001a80)=[{0x0}, {&(0x7f00000017c0)="bc031193043d783d13bbbb40081cbee5", 0x10}, {0x0}], 0x3, &(0x7f0000001b00)=[@timestamping={{0x14, 0x1, 0x25, 0xfffffffd}}, @timestamping={{0x14}}, @mark={{0x14}}], 0x48}}, {{0x0, 0x0, &(0x7f00000035c0)=[{0x0}], 0x1}}], 0x2, 0x20000) lseek(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 16:08:37 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423dcffdf00", 0x1f) 16:08:37 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x4000) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x97714d76) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x18) getsockopt$sock_linger(r2, 0x1, 0xd, 0x0, &(0x7f0000000380)=0x99) write$UHID_INPUT(r2, &(0x7f0000000c80)={0x8, "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", 0x1000}, 0x36b) getpgid(0x0) sendfile(r2, r2, &(0x7f0000000240), 0x2008000fffffffe) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x3) clock_gettime(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000640)) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000280)) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000500)='/dev/net/tun\x00', 0x0, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$link(0x8, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001a80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000000)) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001a80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r4, 0x5456, &(0x7f0000000000)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000001a80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000000)) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000000)) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000000)) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001a80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r5, 0x5456, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x222700, 0x0) ioctl$TIOCGLCKTRMIOS(r6, 0x5456, &(0x7f0000000000)) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001a80)='/dev/ptmx\x00', 0x0, 0x0) r8 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r8, 0x5456, &(0x7f0000000000)) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYRES64=r3, @ANYRES32, @ANYPTR=&(0x7f0000000340)=ANY=[@ANYRESDEC=r4, @ANYPTR64, @ANYPTR, @ANYRES32=r5], @ANYBLOB="8a34e3a278346c7fe9bc9952a2001012d49ce3a36a315ee276b3c552243257f3e3dbe02e8b51672d8c39b4b1bf768839be", @ANYRES32=r7], 0x45}}, 0xc051) creat(&(0x7f0000000100)='./file0\x00', 0x0) 16:08:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:08:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae88, 0x0) [ 237.888394][ T9533] ISOFS: Unable to identify CD-ROM format. 16:08:38 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) gettid() open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, 0x0}, 0x0) 16:08:38 executing program 2: add_key(&(0x7f0000000040)='big_key\x00', 0x0, &(0x7f00000001c0)='g', 0x1, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000005c0)={'\x00\x04\x03', 0x0}, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory/events\x00', 0x26e1, 0x0) socket$inet6(0xa, 0x0, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x88621000}, 0xc, 0x0}, 0x80) getresgid(0x0, &(0x7f0000000540), 0x0) r0 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x89a2, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x0) fsync(0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) shutdown(r2, 0x0) shutdown(0xffffffffffffffff, 0x0) 16:08:38 executing program 3: syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 16:08:38 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423dcffdf00", 0x1f) 16:08:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:08:38 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423dcffdf00", 0x1f) 16:08:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0xff, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 238.511393][ T9565] ISOFS: Unable to identify CD-ROM format. 16:08:38 executing program 3: syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 16:08:38 executing program 2: add_key(&(0x7f0000000040)='big_key\x00', 0x0, &(0x7f00000001c0)='g', 0x1, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000005c0)={'\x00\x04\x03', 0x0}, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory/events\x00', 0x26e1, 0x0) socket$inet6(0xa, 0x0, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x88621000}, 0xc, 0x0}, 0x80) getresgid(0x0, &(0x7f0000000540), 0x0) r0 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x89a2, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x0) fsync(0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) shutdown(r2, 0x0) shutdown(0xffffffffffffffff, 0x0) [ 238.729673][ T9586] kvm [9581]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x187 data 0x1 16:08:38 executing program 0: getpgrp(0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) setresuid(0x0, 0x0, 0x0) geteuid() creat(0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) sched_setaffinity(0x0, 0x0, 0x0) r2 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(r2, 0x1, &(0x7f00000001c0)={{0x6, 0x0, 0xee01, 0x0, 0xee01, 0x80}, 0x0, 0x0, 0x0, 0x20}) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[@ANYRES32], 0x4) sendfile(r0, r1, 0x0, 0x20000102000007) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000100)={@empty}) socket(0x200000000000011, 0x4000000000080002, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x10, 0x3, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000002d80)={@multicast2, @local}, 0xc) 16:08:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423dcffdf00", 0x1f) 16:08:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423dcffdf00", 0x1f) [ 238.982210][ T9597] ISOFS: Unable to identify CD-ROM format. 16:08:39 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = gettid() open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) tkill(r3, 0x16) 16:08:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0xff, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:08:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423dcffdf00", 0x1f) 16:08:39 executing program 3: syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)) 16:08:39 executing program 2: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, [], [{}, {0x801}]}) 16:08:39 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423dcffdf00", 0x1f) [ 239.396428][ T9616] kvm [9615]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x187 data 0x1 16:08:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0300a1695e1dcfe87b1071") r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000000)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x7c, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0x14) [ 239.493514][ T9622] ISOFS: Unable to identify CD-ROM format. 16:08:39 executing program 0: add_key(0x0, &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)='g', 0x1, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000005c0)={'\x00\x04\x03', 0x0}, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000140), 0xc, 0x0, 0x1, 0x0, 0x0, 0x400}, 0x80) getresgid(0x0, &(0x7f0000000540), 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) fsync(r0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r4 = dup2(r3, r3) shutdown(r4, 0x0) dup2(0xffffffffffffffff, r1) dup2(0xffffffffffffffff, 0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) 16:08:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0xff, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:08:39 executing program 3: syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)) 16:08:39 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423dcffdf00", 0x1f) [ 239.874492][ T9645] kvm [9644]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x187 data 0x1 [ 239.940629][ T9646] ISOFS: Unable to identify CD-ROM format. 16:08:39 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423dcffdf00", 0x1f) 16:08:40 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = gettid() open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) tkill(r3, 0x16) 16:08:40 executing program 3: syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)) 16:08:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0xff, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:08:40 executing program 0: add_key(0x0, &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)='g', 0x1, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000005c0)={'\x00\x04\x03', 0x0}, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000140), 0xc, 0x0, 0x1, 0x0, 0x0, 0x400}, 0x80) getresgid(0x0, &(0x7f0000000540), 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) fsync(r0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r4 = dup2(r3, r3) shutdown(r4, 0x0) dup2(0xffffffffffffffff, r1) dup2(0xffffffffffffffff, 0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) 16:08:40 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423dcffdf00", 0x1f) [ 240.371463][ T9671] ISOFS: Unable to identify CD-ROM format. [ 240.385793][ T9674] kvm [9667]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x187 data 0x1 16:08:40 executing program 2: 16:08:40 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423dcffdf00", 0x1f) 16:08:40 executing program 3: syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)={[{@session={'session'}}]}) 16:08:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0xff, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:08:40 executing program 0: 16:08:40 executing program 2: [ 240.695358][ T9687] ISOFS: Invalid session number or type of track [ 240.730060][ T9687] ISOFS: Invalid session number 16:08:40 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423dcffdf00", 0x1f) [ 240.802103][ T9687] ISOFS: Unable to identify CD-ROM format. 16:08:41 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = gettid() open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) tkill(r3, 0x16) 16:08:41 executing program 0: 16:08:41 executing program 3: syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)={[{@session={'session'}}]}) 16:08:41 executing program 2: 16:08:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0xff, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:08:41 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423dcffdf00", 0x1f) 16:08:41 executing program 2: 16:08:41 executing program 0: prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000040)) [ 241.274241][ T9719] ISOFS: Invalid session number or type of track [ 241.308159][ T9719] ISOFS: Invalid session number 16:08:41 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423dcffdf00", 0x1f) 16:08:41 executing program 0: socket$alg(0x26, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() mmap(&(0x7f0000ff3000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x4}, 0x0) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = syz_open_dev$vcsa(0x0, 0x0, 0x2000) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_ATTR(r3, &(0x7f0000000080)={0x78, 0x0, 0x6, {0x5, 0x0, 0x0, {0x5, 0x5, 0x9, 0x0, 0x400, 0x5, 0x5, 0x3, 0x0, 0x739a28b9, 0x0, 0x0, 0x0, 0x1, 0x10000}}}, 0x78) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000000300)={0x825d}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) r5 = openat$cgroup_procs(r4, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) 16:08:41 executing program 2: socket(0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x6, 0x105082) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) 16:08:41 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423dcffdf00", 0x1f) [ 241.516907][ T9719] ISOFS: Unable to identify CD-ROM format. 16:08:41 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, 0x0}, 0x0) tkill(0x0, 0x16) 16:08:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0xff, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:08:41 executing program 3: syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)={[{@session={'session'}}]}) 16:08:41 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) write(r0, &(0x7f0000000340)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x2000000000011, r0, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) 16:08:41 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket(0x10, 0x3, 0xc) write(r3, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r3, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423dcffdf00", 0x1f) 16:08:42 executing program 0: pipe(&(0x7f0000000140)) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000400)={0xa, 0x0, 0x0, @rand_addr="000000000000000000000000008000"}, 0x1c) dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) [ 242.184620][ T9761] ISOFS: Invalid session number or type of track 16:08:42 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket(0x10, 0x3, 0xc) write(r3, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r3, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423dcffdf00", 0x1f) [ 242.276552][ T9761] ISOFS: Invalid session number 16:08:42 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket(0x10, 0x3, 0xc) write(r3, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r3, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423dcffdf00", 0x1f) 16:08:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0xff, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:08:42 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x0, 0x3, 0xc) write(r3, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r3, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423dcffdf00", 0x1f) [ 242.455334][ T9761] ISOFS: Unable to identify CD-ROM format. 16:08:42 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) write(r0, &(0x7f0000000340)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x2000000000011, r0, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) 16:08:42 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x0, 0x3, 0xc) write(r3, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r3, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423dcffdf00", 0x1f) 16:08:42 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, 0x0}, 0x0) tkill(0x0, 0x16) 16:08:42 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) write(r0, &(0x7f0000000340)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x2000000000011, r0, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) 16:08:42 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x0, 0x3, 0xc) write(r3, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r3, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423dcffdf00", 0x1f) 16:08:42 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) write(r0, &(0x7f0000000340)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x2000000000011, r0, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) 16:08:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0xff, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:08:43 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x0, 0xc) write(r3, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r3, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423dcffdf00", 0x1f) 16:08:43 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/random\x00', 0x0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) dup2(r0, r1) 16:08:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0xff, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:08:43 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000009ff3)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x40a85323, &(0x7f00009dcfa8)={0x80}) 16:08:43 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x0, 0xc) write(r3, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r3, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423dcffdf00", 0x1f) 16:08:43 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) write(r0, &(0x7f0000000340)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x2000000000011, r0, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) 16:08:43 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fchdir(r0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r6 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) fchmodat(r6, &(0x7f0000000080)='./bus\x00', 0xbdbdb0538d907469) sendfile(r3, r5, 0x0, 0xa5cc554) 16:08:43 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, 0x0}, 0x0) tkill(0x0, 0x16) 16:08:43 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x0, 0xc) write(r3, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r3, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423dcffdf00", 0x1f) 16:08:43 executing program 3: memfd_create(&(0x7f0000000080)='\x00\x00\x00\x80\x00\x00\x00\x00 l\x91@]y\x00\x00\x00\x00g\xb8\xda\xc1\x84=[\x1f\r\x06\x00\x00\x00\x00\x00\x00\x00|\x88O\xbaI\xa3*@\x9e\xca\x8b\xde\xefC\xfd \xde\x9ao\xd4\xc4\xac\xb7\x11\x9b\x88V\xab2\x133\x1a[\xb2i\xf0\xbdb\xc4\x19v\xa4!l\xb7gs\xf5q\x00\x10\x00\x00Ze\x8ec\x8b\xc5\"\a\x80\'\xf2 \xa5%H?\xb3\xa9\x80\x02\xdd\xad\x95\xa5\xbdj\xd0\xfd#uN\x01\x922\\_\xf2\x87B\x06\xd7%\x0e\x8a\xd6G-\xe1\xce\x9e\x7f1\xcc\x93}p\xdf\xe1}@\x15AQ\xb3\xf5!\xf4J4\x99\x82\x86\xcbD\x862\'\x8b\x90w', 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffffffffffff}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 16:08:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0xff, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:08:43 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmmsg(r3, &(0x7f0000000180), 0x400006a, 0x0) 16:08:43 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x328}}, 0x0) r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) r1 = socket$inet(0x10, 0x2000000000000003, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00\x00\x00\x00\x00r\xed\x02\x00', @ifru_flags=0x2}) 16:08:43 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r3, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423dcffdf00", 0x1f) 16:08:43 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r3, 0x770a, 0x0) pipe2$9p(&(0x7f0000000500)={0xffffffffffffffff}, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$sock_inet6_SIOCADDRT(r8, 0x890b, &(0x7f0000000000)={@ipv4={[], [], @local}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c1008e, r5}) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="93993974d566da0e3578d082d7ae73b9"}, 0x1c) 16:08:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0xff, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:08:44 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0815b5055e0bcfe87b3071") syz_emit_ethernet(0x2a, &(0x7f0000000140)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @multicast1}, @icmp=@info_reply}}}}, 0x0) 16:08:44 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r3, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423dcffdf00", 0x1f) 16:08:44 executing program 2: syz_emit_ethernet(0x5a, &(0x7f0000000000)={@local, @random="51bb00b4b0cb", [{[], {0x6558}}], {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "02c58f70a2e370bb8cde8c5541eb0577f5ab6f371735c5b9e0ca4dc9bc58a9ff97dac34ff50a9e54b259a832746b326d07530a899e2d70759ae52f1760c24f1b"}}}}, &(0x7f0000000100)={0x0, 0x3, [0x3, 0xdcb]}) 16:08:44 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) r3 = gettid() open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, 0x0}, 0x0) tkill(r3, 0x16) 16:08:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0xff, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:08:44 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x2000000000000001, 0xd2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x140000916, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf5, 0x8000000000f087}, 0x14) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0815b5055e0bcfe87b3071") setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) sendto$inet(r0, &(0x7f0000000280)='\x00', 0xdb4, 0x0, 0x0, 0x5f0) 16:08:44 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r3, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423dcffdf00", 0x1f) 16:08:44 executing program 0: socket$inet6(0xa, 0x3, 0x3a) r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x21000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") socket$inet6(0xa, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @local}}}}}}}, 0x0) 16:08:44 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], []]}, 0x378) 16:08:44 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0xc) write(0xffffffffffffffff, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r3, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423dcffdf00", 0x1f) 16:08:44 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0815b5055e0bcfe87b3071") sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 16:08:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0xff, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:08:44 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], []]}, 0x378) 16:08:44 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0xe) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 16:08:44 executing program 3: r0 = socket$inet(0x10, 0x3, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="24000000120007031dfffd946fa2830012000a0009000000741d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x19, &(0x7f0000000100)='/selinux/avc/cache_stats\x00'}, 0x30) [ 245.277952][ T9948] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 245.319386][ T9948] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 16:08:47 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) r3 = gettid() open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, 0x0}, 0x0) tkill(r3, 0x16) 16:08:47 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0xc) write(0xffffffffffffffff, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r3, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423dcffdf00", 0x1f) 16:08:47 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], []]}, 0x378) 16:08:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0xff, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:08:47 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKRAGET(r1, 0x1263, 0x0) write$UHID_CREATE(0xffffffffffffffff, 0x0, 0x0) write$UHID_DESTROY(r0, &(0x7f0000000200), 0x1a7) write$UHID_CREATE(r0, &(0x7f00000004c0)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000100)=""/183, 0x9}, 0x120) write$UHID_INPUT2(r0, &(0x7f00000011c0), 0x6) 16:08:47 executing program 0: read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000480)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'syz_tun\x00'}) fcntl$setsig(0xffffffffffffffff, 0xa, 0x2b) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x0, 0x0, 0x0, 0x7}, 0x20) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'sit0\x00'}) bind$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x4, 0x0, 0x1, 0x6, 0x6, @dev={[], 0x27}}, 0x14) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) 16:08:47 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x0, 0x0, 0x0, 0x7}, 0x20) [ 247.919026][ T9961] net_ratelimit: 5 callbacks suppressed [ 247.919042][ T9961] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 247.944937][ T9961] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 16:08:47 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0xc) write(0xffffffffffffffff, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r3, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423dcffdf00", 0x1f) [ 248.066641][ T3617] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 248.104971][ T3617] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 16:08:47 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], []]}, 0x378) [ 248.114297][ T9978] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 248.146193][ T3617] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 16:08:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0xff, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:08:48 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="240000001a0007041dfffd946f6105000a0000001f00e2ffffff08000800040035000000", 0x24}], 0x1}, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) open(0x0, 0x0, 0x0) [ 248.180149][ T3617] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 248.210260][ T3617] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 16:08:48 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0xc) write(r3, 0x0, 0x0) write(r3, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423dcffdf00", 0x1f) [ 248.247089][ T3617] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 248.289304][ T3617] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 248.310490][ T3617] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 248.337382][ T3617] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 248.373403][ T3617] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz1 16:08:50 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) r3 = gettid() open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, 0x0}, 0x0) tkill(r3, 0x16) 16:08:50 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], []]}, 0x378) 16:08:50 executing program 0: 16:08:50 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0xc) write(r3, 0x0, 0x0) write(r3, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423dcffdf00", 0x1f) 16:08:50 executing program 3: 16:08:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0xff, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:08:50 executing program 0: 16:08:50 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0xc) write(r3, 0x0, 0x0) write(r3, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423dcffdf00", 0x1f) 16:08:50 executing program 3: 16:08:50 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], []]}, 0x378) 16:08:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0xff, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:08:51 executing program 0: 16:08:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = gettid() open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, 0x0}, 0x0) tkill(r3, 0x16) 16:08:54 executing program 3: 16:08:54 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], []]}, 0x378) 16:08:54 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0xc) write(r3, &(0x7f0000000000), 0x0) write(r3, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423dcffdf00", 0x1f) 16:08:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0xff, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:08:54 executing program 0: 16:08:54 executing program 0: 16:08:54 executing program 3: 16:08:54 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0xc) write(r3, &(0x7f0000000000), 0x0) write(r3, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423dcffdf00", 0x1f) 16:08:54 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], []]}, 0x378) 16:08:54 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x1, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0xff, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 16:08:54 executing program 0: 16:08:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = gettid() open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, 0x0}, 0x0) tkill(r3, 0x16) 16:08:57 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f0000000180)=[{&(0x7f00000002c0)=""/70, 0x46}], 0x1, 0x0) 16:08:57 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0xc) write(r3, &(0x7f0000000000), 0x0) write(r3, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423dcffdf00", 0x1f) 16:08:57 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], []]}, 0x378) 16:08:57 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x1, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0xff, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 16:08:57 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000480)) 16:08:57 executing program 3: 16:08:57 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0xc) write(r3, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000", 0x10) write(r3, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423dcffdf00", 0x1f) 16:08:57 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], []]}, 0x378) 16:08:57 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x1, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0xff, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 16:08:57 executing program 0: 16:08:57 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0xc) write(r3, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000", 0x10) write(r3, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423dcffdf00", 0x1f) 16:09:00 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = gettid() open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, 0x0}, 0x0) tkill(r3, 0x16) 16:09:00 executing program 3: 16:09:00 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], []]}, 0x378) 16:09:00 executing program 0: 16:09:00 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0xff, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 16:09:00 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0xc) write(r3, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000", 0x10) write(r3, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423dcffdf00", 0x1f) 16:09:00 executing program 3: 16:09:00 executing program 0: 16:09:00 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0xff, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 16:09:00 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0xc) write(r3, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100", 0x18) write(r3, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423dcffdf00", 0x1f) 16:09:00 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], []]}, 0x378) 16:09:00 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000180)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {0x9, 0x0, 0x0, [], 0x6}, {0x4, 0x0, 0x7, [], 0x3}, {}, {0x5, 0x4, 0x9}, {0x5, 0x0, 0x3, [], 0x8}, {0x3, 0x0, 0x0, [], 0x4}, {0x80000001, 0x0, 0x0, [], 0x42a}, {0x5, 0x0, 0x3, [], 0x81}, {0x0, 0x0, 0x0, [], 0x7ba}, {0x0, 0x0, 0x6}, {}, {0x0, 0x0, 0xffff, [], 0x8}, {0x1}, {0x7fff, 0x6, 0x6}, {0x0, 0x7fff, 0x1ff}]}}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) clock_getres(0x0, &(0x7f0000000000)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:09:03 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = gettid() open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, 0x0}, 0x0) tkill(r3, 0x16) 16:09:03 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x3}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r0, &(0x7f00000000c0)="03", &(0x7f0000000280)=""/4096}, 0x20) 16:09:03 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0xc) write(r3, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100", 0x18) write(r3, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423dcffdf00", 0x1f) 16:09:03 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], []]}, 0x378) 16:09:03 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0xff, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 16:09:03 executing program 3: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, 0x0) syz_open_procfs(0x0, 0x0) 16:09:03 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], []]}, 0x378) 16:09:03 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0xc) write(r3, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100", 0x18) write(r3, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423dcffdf00", 0x1f) 16:09:03 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x305, &(0x7f0000000000)=ANY=[]}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/wireless\x00') preadv(r0, &(0x7f00000017c0), 0x1000000000000304, 0x400000000100) 16:09:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0xff, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:09:03 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, 0x0, 0x4, 0x0, 0x25dfdbfe, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0xc1, 0x7, 0x0, 0x5}}}}, 0x30}}, 0x4000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 16:09:03 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = gettid() open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, 0x0}, 0x0) tkill(r3, 0x16) 16:09:03 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], []]}, 0x378) 16:09:03 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0xc) write(r3, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dc", 0x1c) write(r3, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423dcffdf00", 0x1f) 16:09:03 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r1 = memfd_create(&(0x7f0000000080)='/dev/dsp\x00', 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="00bf18020003"], 0x6) write$binfmt_aout(r1, &(0x7f0000000100)=ANY=[@ANYPTR], 0x8) sendfile(r0, r1, &(0x7f0000000000), 0x7fffffffffffffff) 16:09:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0xff, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:09:03 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = gettid() open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, 0x0}, 0x0) tkill(r3, 0x16) 16:09:03 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0xc) write(r3, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dc", 0x1c) write(r3, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423dcffdf00", 0x1f) 16:09:03 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], []]}, 0x378) 16:09:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0xff, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:09:04 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = gettid() open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, 0x0}, 0x0) tkill(r2, 0x16) 16:09:04 executing program 0: 16:09:04 executing program 3: 16:09:04 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0xc) write(r3, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dc", 0x1c) write(r3, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423dcffdf00", 0x1f) 16:09:04 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], []]}, 0x378) 16:09:04 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0xff, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 16:09:04 executing program 0: 16:09:04 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = gettid() open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, 0x0}, 0x0) tkill(r2, 0x16) 16:09:04 executing program 3: 16:09:04 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0xc) write(r3, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf", 0x1e) write(r3, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423dcffdf00", 0x1f) 16:09:04 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], []]}, 0x378) 16:09:04 executing program 0: 16:09:04 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0xff, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 16:09:04 executing program 3: 16:09:04 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0xc) write(r3, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf", 0x1e) write(r3, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423dcffdf00", 0x1f) 16:09:04 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = gettid() open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, 0x0}, 0x0) tkill(r2, 0x16) 16:09:04 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], []]}, 0x378) 16:09:04 executing program 0: 16:09:04 executing program 3: 16:09:04 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0xc) write(r3, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf", 0x1e) write(r3, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423dcffdf00", 0x1f) 16:09:04 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0xff, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 16:09:04 executing program 0: 16:09:04 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = gettid() open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, 0x0}, 0x0) tkill(r0, 0x16) 16:09:05 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], []]}, 0x378) 16:09:05 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0xc) write(r3, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(0xffffffffffffffff, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423dcffdf00", 0x1f) 16:09:05 executing program 3: 16:09:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0xff, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:09:05 executing program 0: 16:09:05 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0xc) write(r3, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(0xffffffffffffffff, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423dcffdf00", 0x1f) 16:09:05 executing program 2: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], []]}, 0x378) 16:09:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = gettid() open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, 0x0}, 0x0) tkill(r0, 0x16) 16:09:05 executing program 3: 16:09:05 executing program 0: 16:09:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0xff, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:09:05 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0xc) write(r3, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(0xffffffffffffffff, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423dcffdf00", 0x1f) 16:09:05 executing program 2: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], []]}, 0x378) 16:09:05 executing program 3: 16:09:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = gettid() open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, 0x0}, 0x0) tkill(r0, 0x16) 16:09:05 executing program 0: 16:09:05 executing program 3: 16:09:05 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0xc) write(r3, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r3, 0x0, 0x0) 16:09:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0xff, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:09:05 executing program 0: 16:09:05 executing program 2: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], []]}, 0x378) 16:09:06 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0xc) write(r3, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r3, 0x0, 0x0) 16:09:06 executing program 3: 16:09:06 executing program 0: 16:09:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0xff, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:09:06 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0xc) write(r3, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r3, 0x0, 0x0) 16:09:06 executing program 0: 16:09:06 executing program 3: 16:09:06 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], []]}, 0x378) 16:09:06 executing program 4: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, 0x0}, 0x0) tkill(r1, 0x16) 16:09:06 executing program 3: 16:09:06 executing program 0: 16:09:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0xff, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:09:06 executing program 4: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, 0x0}, 0x0) tkill(r1, 0x16) 16:09:06 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0xc) write(r3, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r3, &(0x7f0000000040), 0x0) 16:09:06 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], []]}, 0x378) 16:09:06 executing program 3: 16:09:06 executing program 0: 16:09:06 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0xc) write(r3, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r3, &(0x7f0000000040), 0x0) 16:09:06 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], []]}, 0x378) 16:09:06 executing program 4: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, 0x0}, 0x0) tkill(r1, 0x16) 16:09:06 executing program 3: 16:09:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0xff, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:09:06 executing program 0: 16:09:07 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0xc) write(r3, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r3, &(0x7f0000000040), 0x0) 16:09:07 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], []]}, 0x378) 16:09:07 executing program 0: 16:09:07 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0xc) write(r3, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r3, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000", 0x10) 16:09:07 executing program 3: 16:09:07 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = gettid() open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, 0x0}, 0x0) tkill(r3, 0x16) 16:09:07 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], []]}, 0x378) 16:09:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0xff, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:09:07 executing program 0: 16:09:07 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0xc) write(r3, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r3, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000", 0x10) 16:09:07 executing program 3: r0 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0xffffff6c) write$cgroup_type(r0, 0x0, 0x0) 16:09:07 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) 16:09:07 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], []]}, 0x378) 16:09:07 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = gettid() open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, 0x0}, 0x0) tkill(r3, 0x16) 16:09:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0xff, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:09:07 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0xc) write(r3, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r3, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000", 0x10) 16:09:07 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0xc) write(r3, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r3, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200", 0x18) 16:09:07 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], []]}, 0x378) 16:09:07 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = gettid() open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, 0x0}, 0x0) tkill(r3, 0x16) 16:09:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0xff, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:09:08 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0xc) write(r3, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r3, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200", 0x18) 16:09:08 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], []]}, 0x378) 16:09:08 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x3}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r1}, 0xc) close(r0) 16:09:08 executing program 4: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, 0x0}, 0x0) tkill(r1, 0x16) 16:09:08 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) socket$kcm(0x29, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x10, 0x0, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001f40)={&(0x7f0000001d80)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000001e80), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="100000dd69849c4cbe84a273aec5f293ad25774b55d1069323f658290dfa66c3a13e735a64e273244879f53507cf3ff8085771d08aa9b190244be4a6b1ed76559b84813c08000000e0414c889c2d1142721044ae6aa8db111bc4f0e26ca08c8ec9eef8fc50f6b61997d153ff3c0e7f37eb3ee1d6da3296d3ba17de450194b5380ad69510c3e5e714a100645ea7128a93705d170cd72f8b8226df0c2e31489e9e4d397fd7c547e0141628d2300613f4cc50d57e6f991235fe7f8c75da7e8c2a2a92bfed55166fe6e82f705d8d5082c4a91985269357c9c5538ecdc1416cba2480ef60f50f7bc3446228c46ab10e96ea"], 0xef}, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xfdef) 16:09:08 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0xc) write(r3, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r3, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200", 0x18) 16:09:08 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], []]}, 0x378) 16:09:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0xff, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:09:08 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0xc) write(r3, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r3, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423dc", 0x1c) 16:09:08 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], []]}, 0x378) 16:09:08 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={0xffffffffffffffff, r0}, 0x10) 16:09:08 executing program 4: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, 0x0}, 0x0) tkill(r1, 0x16) 16:09:08 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0xc) write(r3, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r3, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423dc", 0x1c) 16:09:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0xff, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:09:08 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x8912, &(0x7f0000000480)) r2 = gettid() mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\'', 0x1ff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0xfffffffffffffffa, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x1}, 0x0, 0x0, &(0x7f00000000c0)={0x3, 0x8, 0x0, 0x4}, &(0x7f0000000100)=0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x9}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={r2, r0, 0x0, 0x12, &(0x7f0000000000)='usereth1vmnet0(&#\x00', r3}, 0x30) 16:09:08 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x18, &(0x7f0000000100)={r2}, 0x8) 16:09:08 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], []]}, 0x378) 16:09:08 executing program 4: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, 0x0}, 0x0) tkill(r1, 0x16) 16:09:08 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0xc) write(r3, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r3, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423dc", 0x1c) 16:09:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0xff, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:09:09 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], []]}, 0x378) 16:09:09 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0xc) write(r3, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r3, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423dcffdf", 0x1e) 16:09:09 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x8912, &(0x7f0000000480)) r2 = gettid() mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\'', 0x1ff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0xfffffffffffffffa, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x1}, 0x0, 0x0, &(0x7f00000000c0)={0x3, 0x8, 0x0, 0x4}, &(0x7f0000000100)=0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x9}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={r2, r0, 0x0, 0x12, &(0x7f0000000000)='usereth1vmnet0(&#\x00', r3}, 0x30) 16:09:09 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = gettid() open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, 0x0}, 0x0) tkill(r2, 0x16) 16:09:09 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], []]}, 0x378) 16:09:09 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0xc) write(r3, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r3, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423dcffdf", 0x1e) 16:09:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0xff, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:09:09 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x18, &(0x7f0000000100)={r2}, 0x8) 16:09:09 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x8912, &(0x7f0000000480)) r2 = gettid() mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\'', 0x1ff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0xfffffffffffffffa, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x1}, 0x0, 0x0, &(0x7f00000000c0)={0x3, 0x8, 0x0, 0x4}, &(0x7f0000000100)=0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x9}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={r2, r0, 0x0, 0x12, &(0x7f0000000000)='usereth1vmnet0(&#\x00', r3}, 0x30) 16:09:09 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], []]}, 0x378) 16:09:09 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0xc) write(r3, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r3, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423dcffdf", 0x1e) 16:09:09 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = gettid() open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, 0x0}, 0x0) tkill(r2, 0x16) 16:09:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0xff, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:09:10 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 16:09:10 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x8912, &(0x7f0000000480)) r2 = gettid() mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\'', 0x1ff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0xfffffffffffffffa, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x1}, 0x0, 0x0, &(0x7f00000000c0)={0x3, 0x8, 0x0, 0x4}, &(0x7f0000000100)=0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x9}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={r2, r0, 0x0, 0x12, &(0x7f0000000000)='usereth1vmnet0(&#\x00', r3}, 0x30) 16:09:10 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], []]}, 0x378) 16:09:10 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = gettid() open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, 0x0}, 0x0) tkill(r2, 0x16) 16:09:10 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x0) syz_open_procfs(0x0, 0x0) memfd_create(0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x2) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000100)={0x1}, 0x116) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x20) sendmmsg(r1, &(0x7f0000002780), 0x4000000000000bd, 0x24000004) socket$netlink(0x10, 0x3, 0x0) socket$xdp(0x2c, 0x3, 0x0) 16:09:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0xff, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:09:10 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x18, &(0x7f0000000100)={r2}, 0x8) 16:09:10 executing program 3: r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = epoll_create(0x5) epoll_wait(r3, &(0x7f00004e7fdc)=[{}], 0x162, 0x401) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f000069cff4)={0x4}) 16:09:10 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], []]}, 0x378) 16:09:10 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = gettid() open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, 0x0}, 0x0) tkill(r2, 0x16) 16:09:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0xff, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:09:10 executing program 5: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8004002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x8800000) 16:09:10 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], []]}, 0x378) [ 271.134561][ T26] kauditd_printk_skb: 3 callbacks suppressed [ 271.134576][ T26] audit: type=1800 audit(1574093350.961:31): pid=10639 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16822 res=0 16:09:11 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = gettid() open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, 0x0}, 0x0) tkill(r2, 0x16) 16:09:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0xff, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:09:11 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], []]}, 0x378) [ 271.364975][ T26] audit: type=1800 audit(1574093351.191:32): pid=10639 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16822 res=0 16:09:11 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6, 0xfffffffd}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) 16:09:11 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000300)=""/182, 0x1a, 0xb6, 0x1}, 0x20) 16:09:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x18, &(0x7f0000000100)={r2}, 0x8) 16:09:11 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], []]}, 0x378) 16:09:11 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = gettid() open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, 0x0}, 0x0) tkill(r2, 0x16) 16:09:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0xff, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:09:11 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r3, &(0x7f0000004280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioprio_get$uid(0x2, 0x0) 16:09:11 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x305, &(0x7f0000000000)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/wireless\x00') preadv(r0, &(0x7f00000017c0), 0x1000000000000304, 0x400000000100) 16:09:11 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = gettid() open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, 0x0}, 0x0) tkill(r2, 0x16) 16:09:11 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], []]}, 0x378) 16:09:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0xff, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:09:12 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], []]}, 0x378) 16:09:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = gettid() open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, 0x0}, 0x0) tkill(r2, 0x16) 16:09:12 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x305, &(0x7f0000000000)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/wireless\x00') preadv(r0, &(0x7f00000017c0), 0x1000000000000304, 0x400000000100) 16:09:12 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x18, &(0x7f0000000100), 0x8) 16:09:12 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], []]}, 0x378) 16:09:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0xff, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:09:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = gettid() open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, 0x0}, 0x0) tkill(r2, 0x16) 16:09:12 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x305, &(0x7f0000000000)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/wireless\x00') preadv(r0, &(0x7f00000017c0), 0x1000000000000304, 0x0) 16:09:12 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r3, &(0x7f0000004280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioprio_get$uid(0x2, 0x0) 16:09:12 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x305, &(0x7f0000000000)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/wireless\x00') preadv(r0, &(0x7f00000017c0), 0x1000000000000304, 0x0) 16:09:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = gettid() open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, 0x0}, 0x0) tkill(r3, 0x16) 16:09:12 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], []]}, 0x378) 16:09:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0xff, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:09:13 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], []]}, 0x378) 16:09:13 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = gettid() open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, 0x0}, 0x0) tkill(r3, 0x16) 16:09:13 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x18, &(0x7f0000000100), 0x8) 16:09:13 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], []]}, 0x378) 16:09:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0xff, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:09:13 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x305, &(0x7f0000000000)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/wireless\x00') preadv(r0, &(0x7f00000017c0), 0x1000000000000304, 0x400000000100) 16:09:13 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = gettid() open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, 0x0}, 0x0) tkill(r3, 0x16) 16:09:13 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r3, &(0x7f0000004280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioprio_get$uid(0x2, 0x0) 16:09:13 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], []]}, 0x378) 16:09:13 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod(0x0, 0x1120, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = gettid() open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, 0x0}, 0x0) tkill(r3, 0x16) 16:09:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0xff, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:09:13 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x305, &(0x7f0000000000)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/wireless\x00') preadv(r0, &(0x7f00000017c0), 0x1000000000000304, 0x400000000100) 16:09:13 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], []]}, 0x378) 16:09:14 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod(0x0, 0x1120, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = gettid() open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, 0x0}, 0x0) tkill(r3, 0x16) 16:09:14 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x18, &(0x7f0000000100), 0x8) 16:09:14 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], []]}, 0x378) 16:09:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0xff, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:09:14 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x305, &(0x7f0000000000)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/wireless\x00') preadv(r0, &(0x7f00000017c0), 0x1000000000000304, 0x400000000100) 16:09:14 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod(0x0, 0x1120, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = gettid() open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, 0x0}, 0x0) tkill(r3, 0x16) 16:09:14 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r3, &(0x7f0000004280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioprio_get$uid(0x2, 0x0) 16:09:14 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = gettid() open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, 0x0}, 0x0) tkill(r3, 0x16) 16:09:14 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], []]}, 0x378) 16:09:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0xff, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:09:14 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x305, &(0x7f0000000000)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/wireless\x00') preadv(r0, &(0x7f00000017c0), 0x1000000000000304, 0x400000000100) 16:09:14 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], []]}, 0x378) 16:09:14 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = gettid() open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, 0x0}, 0x0) tkill(r3, 0x16) 16:09:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x18, &(0x7f0000000100)={r2}, 0x8) 16:09:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0xff, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:09:15 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], []]}, 0x378) 16:09:15 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = gettid() open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, 0x0}, 0x0) tkill(r3, 0x16) 16:09:15 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x305, &(0x7f0000000000)=ANY=[]}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/wireless\x00') preadv(r0, &(0x7f00000017c0), 0x1000000000000304, 0x0) 16:09:15 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioprio_get$uid(0x2, 0x0) 16:09:15 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], []]}, 0x378) 16:09:15 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_create(0x0, 0x0, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = gettid() open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, 0x0}, 0x0) tkill(r3, 0x16) 16:09:15 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioprio_get$uid(0x2, 0x0) 16:09:15 executing program 5: 16:09:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x18, &(0x7f0000000100)={r1}, 0x8) 16:09:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0xff, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:09:15 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], []]}, 0x378) 16:09:15 executing program 5: 16:09:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x18, &(0x7f0000000100)={r1}, 0x8) 16:09:16 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_create(0x0, 0x0, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = gettid() open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, 0x0}, 0x0) tkill(r3, 0x16) 16:09:16 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioprio_get$uid(0x2, 0x0) 16:09:16 executing program 5: 16:09:16 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x210007fd, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], []]}, 0x378) 16:09:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0xff, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:09:16 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x18, &(0x7f0000000100)={r1}, 0x8) 16:09:16 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) ioprio_get$uid(0x2, 0x0) 16:09:16 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_create(0x0, 0x0, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = gettid() open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, 0x0}, 0x0) tkill(r3, 0x16) 16:09:16 executing program 5: 16:09:16 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x210007fd, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], []]}, 0x378) 16:09:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0xff, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:09:16 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000100)={r1}, 0x8) 16:09:16 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) ioprio_get$uid(0x2, 0x0) 16:09:16 executing program 5: 16:09:16 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_create(0x0, &(0x7f0000000040), &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = gettid() open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, 0x0}, 0x0) tkill(r3, 0x16) 16:09:16 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x210007fd, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], []]}, 0x378) 16:09:16 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000100)={r1}, 0x8) 16:09:16 executing program 5: 16:09:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0xff, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:09:16 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) ioprio_get$uid(0x2, 0x0) 16:09:17 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], []]}, 0x378) 16:09:17 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x305, &(0x7f0000000000)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/wireless\x00') preadv(r0, &(0x7f00000017c0), 0x1000000000000304, 0x0) 16:09:17 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000100)={r1}, 0x8) 16:09:17 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], []]}, 0x378) 16:09:17 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioprio_get$uid(0x2, 0x0) 16:09:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:09:19 executing program 5: 16:09:19 executing program 0: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x18, &(0x7f0000000100)={r2}, 0x8) 16:09:19 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioprio_get$uid(0x2, 0x0) 16:09:19 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], []]}, 0x378) 16:09:19 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_create(0x0, &(0x7f0000000040), &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = gettid() open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, 0x0}, 0x0) tkill(r3, 0x16) 16:09:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:09:19 executing program 5: 16:09:19 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], []]}, 0x378) 16:09:19 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioprio_get$uid(0x2, 0x0) 16:09:20 executing program 0: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x18, &(0x7f0000000100)={r2}, 0x8) 16:09:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:09:20 executing program 5: 16:09:20 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], []]}, 0x378) 16:09:20 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioprio_get$uid(0x2, 0x0) 16:09:20 executing program 5: 16:09:20 executing program 0: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x18, &(0x7f0000000100)={r2}, 0x8) 16:09:22 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_create(0x0, &(0x7f0000000040), &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = gettid() open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, 0x0}, 0x0) tkill(r3, 0x16) 16:09:22 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], []]}, 0x378) 16:09:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:09:22 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioprio_get$uid(0x2, 0x0) 16:09:22 executing program 5: 16:09:22 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x18, &(0x7f0000000100)={r2}, 0x8) 16:09:22 executing program 5: 16:09:22 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioprio_get$uid(0x2, 0x0) 16:09:23 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, 0x0, 0x0) 16:09:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:09:23 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x18, &(0x7f0000000100)={r2}, 0x8) 16:09:23 executing program 5: 16:09:25 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = gettid() open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, 0x0}, 0x0) tkill(r3, 0x16) 16:09:25 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioprio_get$uid(0x2, 0x0) 16:09:25 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x18, &(0x7f0000000100)={r2}, 0x8) 16:09:25 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, 0x0, 0x0) 16:09:25 executing program 5: 16:09:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:09:26 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioprio_get$uid(0x2, 0x0) 16:09:26 executing program 5: 16:09:26 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, 0x0, 0x0) 16:09:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:09:26 executing program 5: 16:09:26 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioprio_get$uid(0x2, 0x0) [ 286.587611][T11175] kvm [11174]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x1 [ 286.640313][T11175] kvm [11174]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702110 [ 286.665417][T11175] kvm [11174]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x187 data 0x1 [ 286.676921][T11175] kvm [11174]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702110 16:09:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = gettid() open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, 0x0}, 0x0) tkill(r3, 0x16) 16:09:29 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x18, &(0x7f0000000100)={r1}, 0x8) 16:09:29 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], []]}, 0x278) 16:09:29 executing program 5: 16:09:29 executing program 3: socketpair$unix(0x1, 0x3, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioprio_get$uid(0x2, 0x0) 16:09:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:09:29 executing program 3: socketpair$unix(0x1, 0x3, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioprio_get$uid(0x2, 0x0) 16:09:29 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x18, &(0x7f0000000100)={r1}, 0x8) 16:09:29 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='@usereth1\\vmnet0selinux$(-%\x00') syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x0) request_key(&(0x7f0000000140)='asymmetric\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x0) 16:09:29 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 16:09:29 executing program 3: socketpair$unix(0x1, 0x3, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioprio_get$uid(0x2, 0x0) [ 289.416446][T11196] kvm [11191]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x1 [ 289.500654][T11196] kvm [11191]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702110 16:09:29 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x18, &(0x7f0000000100)={r1}, 0x8) [ 289.563251][T11196] kvm [11191]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x187 data 0x1 [ 289.592748][T11196] kvm [11191]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702110 16:09:32 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = gettid() open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, 0x0}, 0x0) tkill(r3, 0x16) 16:09:32 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 16:09:32 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioprio_get$uid(0x2, 0x0) 16:09:32 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000180)=""/108) 16:09:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:09:32 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x18, &(0x7f0000000100), 0x8) 16:09:32 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 16:09:32 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x18, &(0x7f0000000100), 0x8) 16:09:32 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioprio_get$uid(0x2, 0x0) 16:09:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x8004ae98, &(0x7f0000000140)={[0x0, 0xfdfdffff00000000]}) 16:09:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:09:32 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioprio_get$uid(0x2, 0x0) 16:09:35 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, 0x0, 0x0) r3 = gettid() open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, 0x0}, 0x0) tkill(r3, 0x16) 16:09:35 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x18, &(0x7f0000000100), 0x8) 16:09:35 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 16:09:35 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioprio_get$uid(0x2, 0x0) 16:09:35 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) chdir(&(0x7f00000004c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') 16:09:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:09:35 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioprio_get$uid(0x2, 0x0) 16:09:35 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x18, &(0x7f0000000100), 0x8) 16:09:35 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 16:09:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0300a1695e1dcfe87b1071") semctl$SETVAL(0x0, 0x0, 0x10, &(0x7f0000000080)) 16:09:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:09:35 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioprio_get$uid(0x2, 0x0) 16:09:38 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, 0x0, 0x0) r3 = gettid() open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, 0x0}, 0x0) tkill(r3, 0x16) 16:09:38 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x18, &(0x7f0000000100), 0x8) 16:09:38 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 16:09:38 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioprio_get$uid(0x2, 0x0) 16:09:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000005c0)={[0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5c]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000000c0), 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000080)={0x0, 0x7f}, 0x8) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x80000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:09:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0xff, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:09:38 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioprio_get$uid(0x2, 0x0) 16:09:38 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x18, &(0x7f0000000100), 0x8) 16:09:38 executing program 2: getpgrp(0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) shmget$private(0x0, 0x2000, 0x400, &(0x7f0000ffd000/0x2000)=nil) setresuid(0x0, 0x0, 0x0) geteuid() creat(0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000001c0)={{0x6, 0x0, 0xee01, 0x0, 0xee01, 0x80}, 0x0, 0x0, 0x0, 0x20}) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[@ANYRES32], 0x4) sendfile(r0, r1, 0x0, 0x20000102000007) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000100)={@empty}) socket(0x200000000000011, 0x4000000000080002, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x10, 0x3, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000002d80)={@multicast2, @local}, 0xc) 16:09:38 executing program 5: r0 = memfd_create(&(0x7f0000001200)='}\xbf*x\x89-vO\xd3JUk\x88O\xc4N\xa2\rqI\r\xb3\xd9Q(\n\x1a\x9f/X\x1d9\x03\xc2\x16\xaf\x9d\xffl\xdcC\xeb\xa6\x96\x12$\xd15[z\x85\xf4\x1e\xcc\xfc\xf64\x00\x00\x00\x00\x00\x00\x00Pw\x1bN[\x81\x92\x15P\xc5\x0e\x06\x17\b\xaf\nu\xd8D9z\x9eR\bjh\xce\xa9j\xda\xf8B\x84\x8d\x12.\xeb\x95\x9a\n\xb2M\xc7\xd1\x87N\xc5Os?T\"\xfc\fc\x92\xbb>\xa3l\x9a\xc9\'\x14\xd5+\xb1\xa6\xf5\x9e\xd1\xea%\xd8l\xae\xd6\\dZ\x17/\xe7$(\x8ax\xdc\xc4\xb7\xa4\x9b\x92\xd8\x16Lz\x9e\xfc\xf8\xf1\xdc\xb9+F~%\x16e\x81\x1b\x11vw1:\xdd]\xb9\xe8\x99\xea\xd1O\x83\xf3WA\xad\xaa\xdc\r~[I\x9f\xac\x03\xf9\xe2\x12Je\xe9$\xd2\x00\xef\r\x9dQ2\xa1T4\xb4\x116RO+\x0e\x98\x8b\x1b\xc1\x81\xf0U\x93\xd1\xf7\xbb}N\'\xea\x8f\xbbdd\xda\xb5\x7f\xff\xef\xfd\xd5\x9b\x01?\xad \xa8\xe3l\x86\"\x94M\xd5\xfa]\x9f\x1d\xad\xf9y\xfc\x03=$Z\x00Oa#`qHd\xcc\x8f\x80\xa1\xed\x81 \x85\xe7\x1f\x99\xbe\xe8\xe5\xcey\n\xab\x8b\xa0yM\xba\xcf7}\x8eVQ\xe6d.S\x9e\xb1\x98\xd9\xc8;\xcc\xd5\xf2)\xf7Zh)\xffF\xb8\xc7\xd2%\xe9\xc7\x05\xefq\\\x97]\xd7\x1b\xdf\"o\xca\xd4\xe0\xd5\x125\xefz1\xcc\xe1nZ\xbe\x16\xa1\x8f\xc8)9\xb8\xc6\xc2\xdd8.*U\xe0\xc5\x04\x00\xd9\xfd{ZT\xf2\xe4\xb9\x95x\xa5\xa8\x04\x0f\x8eky\xd8\x8e\xd77\xd7\x0fp\n\x11\x13)\x9b\xf3D\xb2\x88*(\x02{\xb2`:\x01\x00\x00\x00\x00\x00\x00\xee\xff\xff\xffV2\xaa\x82', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') sendfile(r0, r1, 0x0, 0x497a) 16:09:38 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioprio_get$uid(0x2, 0x0) 16:09:38 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x18, &(0x7f0000000100)={r2}, 0x8) 16:09:41 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, 0x0, 0x0) r3 = gettid() open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, 0x0}, 0x0) tkill(r3, 0x16) 16:09:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0xff, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:09:41 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioprio_get$uid(0x2, 0x0) 16:09:41 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x18, &(0x7f0000000100)={r2}, 0x8) 16:09:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c00000010002d080004000000000000030000000800010041", @ANYRES32], 0x1c}}, 0x0) 16:09:41 executing program 2: getpgrp(0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) shmget$private(0x0, 0x2000, 0x400, &(0x7f0000ffd000/0x2000)=nil) setresuid(0x0, 0x0, 0x0) geteuid() creat(0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000001c0)={{0x6, 0x0, 0xee01, 0x0, 0xee01, 0x80}, 0x0, 0x0, 0x0, 0x20}) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[@ANYRES32], 0x4) sendfile(r0, r1, 0x0, 0x20000102000007) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000100)={@empty}) socket(0x200000000000011, 0x4000000000080002, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x10, 0x3, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000002d80)={@multicast2, @local}, 0xc) 16:09:41 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x18, &(0x7f0000000100)={r2}, 0x8) [ 301.725654][T11370] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 16:09:41 executing program 5: getpgrp(0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) shmget$private(0x0, 0x2000, 0x400, &(0x7f0000ffd000/0x2000)=nil) setresuid(0x0, 0x0, 0x0) geteuid() creat(0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000001c0)={{0x6, 0x0, 0xee01, 0x0, 0xee01, 0x80}, 0x0, 0x0, 0x0, 0x20}) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[@ANYRES32], 0x4) sendfile(r0, r1, 0x0, 0x20000102000007) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000100)={@empty}) socket(0x200000000000011, 0x4000000000080002, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x10, 0x3, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000002d80)={@multicast2, @local}, 0xc) 16:09:41 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioprio_get$uid(0x2, 0x0) 16:09:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0xff, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:09:41 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000100)={r1}, 0x8) 16:09:41 executing program 2: getpgrp(0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) shmget$private(0x0, 0x2000, 0x400, &(0x7f0000ffd000/0x2000)=nil) setresuid(0x0, 0x0, 0x0) geteuid() creat(0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000001c0)={{0x6, 0x0, 0xee01, 0x0, 0xee01, 0x80}, 0x0, 0x0, 0x0, 0x20}) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[@ANYRES32], 0x4) sendfile(r0, r1, 0x0, 0x20000102000007) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000100)={@empty}) socket(0x200000000000011, 0x4000000000080002, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x10, 0x3, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000002d80)={@multicast2, @local}, 0xc) 16:09:44 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = gettid() open(0x0, 0x8040, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, 0x0}, 0x0) tkill(r3, 0x16) 16:09:44 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioprio_get$uid(0x2, 0x0) 16:09:44 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000100)={r1}, 0x8) 16:09:44 executing program 5: getpgrp(0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) shmget$private(0x0, 0x2000, 0x400, &(0x7f0000ffd000/0x2000)=nil) setresuid(0x0, 0x0, 0x0) geteuid() creat(0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000001c0)={{0x6, 0x0, 0xee01, 0x0, 0xee01, 0x80}, 0x0, 0x0, 0x0, 0x20}) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[@ANYRES32], 0x4) sendfile(r0, r1, 0x0, 0x20000102000007) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000100)={@empty}) socket(0x200000000000011, 0x4000000000080002, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x10, 0x3, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000002d80)={@multicast2, @local}, 0xc) 16:09:44 executing program 2: getpgrp(0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) shmget$private(0x0, 0x2000, 0x400, &(0x7f0000ffd000/0x2000)=nil) setresuid(0x0, 0x0, 0x0) geteuid() creat(0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000001c0)={{0x6, 0x0, 0xee01, 0x0, 0xee01, 0x80}, 0x0, 0x0, 0x0, 0x20}) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[@ANYRES32], 0x4) sendfile(r0, r1, 0x0, 0x20000102000007) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000100)={@empty}) socket(0x200000000000011, 0x4000000000080002, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x10, 0x3, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000002d80)={@multicast2, @local}, 0xc) 16:09:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0xff, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:09:44 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioprio_get$uid(0x0, 0x0) 16:09:44 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000100)={r1}, 0x8) 16:09:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0xff, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:09:44 executing program 5: getpgrp(0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) shmget$private(0x0, 0x2000, 0x400, &(0x7f0000ffd000/0x2000)=nil) setresuid(0x0, 0x0, 0x0) geteuid() creat(0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000001c0)={{0x6, 0x0, 0xee01, 0x0, 0xee01, 0x80}, 0x0, 0x0, 0x0, 0x20}) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[@ANYRES32], 0x4) sendfile(r0, r1, 0x0, 0x20000102000007) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000100)={@empty}) socket(0x200000000000011, 0x4000000000080002, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x10, 0x3, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000002d80)={@multicast2, @local}, 0xc) 16:09:44 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = gettid() open(0x0, 0x8040, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, 0x0}, 0x0) tkill(r3, 0x16) 16:09:44 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioprio_get$uid(0x0, 0x0) 16:09:45 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x18, 0x0, 0x0) 16:09:45 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = gettid() open(0x0, 0x8040, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, 0x0}, 0x0) tkill(r3, 0x16) 16:09:45 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioprio_get$uid(0x0, 0x0) 16:09:45 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x18, 0x0, 0x0) 16:09:45 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f00006dbffc), 0x4) 16:09:45 executing program 5: socket$inet(0x10, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) syz_genetlink_get_family_id$ipvs(0x0) open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r0 = getpid() perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000040)) gettid() getresuid(&(0x7f0000000140)=0x0, &(0x7f0000000180), &(0x7f00000004c0)) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = getgid() fchown(r2, 0x0, r3) pipe(&(0x7f00000001c0)) r4 = getgid() fchown(0xffffffffffffffff, 0x0, r4) getgroups(0x0, &(0x7f0000000300)) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, r1}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) r5 = getpid() r6 = getpid() process_vm_writev(r6, &(0x7f0000000480)=[{&(0x7f0000000180)=""/182, 0xb6}, {&(0x7f0000000080)}, {&(0x7f0000000240)=""/127, 0x7f}, {&(0x7f0000000500)=""/34, 0x22}, {&(0x7f00000002c0)=""/60, 0x3c}, {&(0x7f0000000300)=""/201, 0x48}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000580)=""/127, 0x7f}, {&(0x7f0000000600)=""/74, 0x4a}, {&(0x7f0000000400)=""/62, 0x3e}, {&(0x7f0000000680)=""/87, 0x57}, {&(0x7f0000000700)=""/117, 0x75}, {&(0x7f0000000780)=""/151, 0x97}, {&(0x7f0000000840)=""/220, 0xdc}], 0x7, 0x0) process_vm_writev(r6, &(0x7f0000000480), 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/48, 0x30}, {&(0x7f0000000540)=""/184, 0xb8}, {&(0x7f0000000300)=""/59, 0x3b}, {&(0x7f0000000600)=""/168, 0xa8}], 0x4, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={r5, 0xffffffffffffffff, 0x0, 0xffffffffffffffae, &(0x7f0000000440)='(cpuset\x00'}, 0xe) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000380)) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) getdents(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='./file0\x00') sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f03fe0504000800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23", 0x48}], 0x1}, 0x0) 16:09:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0xff, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:09:45 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = gettid() open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, 0x0}, 0x0) tkill(r3, 0x16) 16:09:45 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(0x0) open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r1 = getpid() perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000040)) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r3 = gettid() getresuid(&(0x7f0000000140)=0x0, &(0x7f0000000180), &(0x7f00000004c0)) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = getgid() fchown(r5, 0x0, r6) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = getgid() fchown(r7, 0x0, r8) getgroups(0x0, &(0x7f0000000300)) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={r3, r4}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) r9 = getpid() process_vm_writev(r9, &(0x7f0000000480)=[{&(0x7f0000000180)=""/182, 0xb6}, {&(0x7f0000000080)}, {&(0x7f0000000240)=""/127, 0x7f}, {&(0x7f0000000500)=""/34, 0x22}, {&(0x7f00000002c0)=""/60, 0x3c}, {&(0x7f0000000300)=""/201, 0xc9}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000580)=""/127, 0x7f}, {&(0x7f0000000600)=""/74, 0x4a}, {&(0x7f0000000680)=""/87, 0x57}, {&(0x7f0000000700)=""/117, 0x75}, {&(0x7f0000000780)=""/151, 0x97}], 0x5, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffae, &(0x7f0000000440)='(cpuset\x00'}, 0xe) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000380)) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) getdents(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='./file0\x00') sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f03fe0504000800080005000400ff7e2800", 0x26}], 0x1}, 0x0) 16:09:45 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x18, 0x0, 0x0) 16:09:45 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x18, &(0x7f0000000100), 0x8) 16:09:45 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f00006dbffc), 0x4) 16:09:45 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = gettid() open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, 0x0}, 0x0) tkill(r3, 0x16) 16:09:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0xff, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:09:46 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) 16:09:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x18, &(0x7f0000000100), 0x8) 16:09:46 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(0x0) open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r1 = getpid() perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000040)) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r3 = gettid() getresuid(&(0x7f0000000140)=0x0, &(0x7f0000000180), &(0x7f00000004c0)) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = getgid() fchown(r5, 0x0, r6) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = getgid() fchown(r7, 0x0, r8) getgroups(0x0, &(0x7f0000000300)) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={r3, r4}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) r9 = getpid() process_vm_writev(r9, &(0x7f0000000480)=[{&(0x7f0000000180)=""/182, 0xb6}, {&(0x7f0000000080)}, {&(0x7f0000000240)=""/127, 0x7f}, {&(0x7f0000000500)=""/34, 0x22}, {&(0x7f00000002c0)=""/60, 0x3c}, {&(0x7f0000000300)=""/201, 0xc9}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000580)=""/127, 0x7f}, {&(0x7f0000000600)=""/74, 0x4a}, {&(0x7f0000000680)=""/87, 0x57}, {&(0x7f0000000700)=""/117, 0x75}, {&(0x7f0000000780)=""/151, 0x97}], 0x5, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffae, &(0x7f0000000440)='(cpuset\x00'}, 0xe) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000380)) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) getdents(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='./file0\x00') sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f03fe0504000800080005000400ff7e2800", 0x26}], 0x1}, 0x0) 16:09:46 executing program 5: socket$inet(0x10, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) syz_genetlink_get_family_id$ipvs(0x0) open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r0 = getpid() perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000040)) gettid() getresuid(&(0x7f0000000140)=0x0, &(0x7f0000000180), &(0x7f00000004c0)) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = getgid() fchown(r2, 0x0, r3) pipe(&(0x7f00000001c0)) r4 = getgid() fchown(0xffffffffffffffff, 0x0, r4) getgroups(0x0, &(0x7f0000000300)) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, r1}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) r5 = getpid() r6 = getpid() process_vm_writev(r6, &(0x7f0000000480)=[{&(0x7f0000000180)=""/182, 0xb6}, {&(0x7f0000000080)}, {&(0x7f0000000240)=""/127, 0x7f}, {&(0x7f0000000500)=""/34, 0x22}, {&(0x7f00000002c0)=""/60, 0x3c}, {&(0x7f0000000300)=""/201, 0x48}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000580)=""/127, 0x7f}, {&(0x7f0000000600)=""/74, 0x4a}, {&(0x7f0000000400)=""/62, 0x3e}, {&(0x7f0000000680)=""/87, 0x57}, {&(0x7f0000000700)=""/117, 0x75}, {&(0x7f0000000780)=""/151, 0x97}, {&(0x7f0000000840)=""/220, 0xdc}], 0x7, 0x0) process_vm_writev(r6, &(0x7f0000000480), 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/48, 0x30}, {&(0x7f0000000540)=""/184, 0xb8}, {&(0x7f0000000300)=""/59, 0x3b}, {&(0x7f0000000600)=""/168, 0xa8}], 0x4, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={r5, 0xffffffffffffffff, 0x0, 0xffffffffffffffae, &(0x7f0000000440)='(cpuset\x00'}, 0xe) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000380)) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) getdents(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='./file0\x00') sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f03fe0504000800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23", 0x48}], 0x1}, 0x0) 16:09:46 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = gettid() open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, 0x0}, 0x0) tkill(r3, 0x16) 16:09:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x18, &(0x7f0000000100), 0x8) [ 306.303766][ T26] audit: type=1326 audit(1574093386.131:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11503 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45d47a code=0x0 16:09:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0xff, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:09:46 executing program 0: socket$inet(0x10, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) syz_genetlink_get_family_id$ipvs(0x0) open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r0 = getpid() perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000040)) gettid() getresuid(&(0x7f0000000140)=0x0, &(0x7f0000000180), &(0x7f00000004c0)) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = getgid() fchown(r2, 0x0, r3) pipe(&(0x7f00000001c0)) r4 = getgid() fchown(0xffffffffffffffff, 0x0, r4) getgroups(0x0, &(0x7f0000000300)) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, r1}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) r5 = getpid() r6 = getpid() process_vm_writev(r6, &(0x7f0000000480)=[{&(0x7f0000000180)=""/182, 0xb6}, {&(0x7f0000000080)}, {&(0x7f0000000240)=""/127, 0x7f}, {&(0x7f0000000500)=""/34, 0x22}, {&(0x7f00000002c0)=""/60, 0x3c}, {&(0x7f0000000300)=""/201, 0x48}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000580)=""/127, 0x7f}, {&(0x7f0000000600)=""/74, 0x4a}, {&(0x7f0000000400)=""/62, 0x3e}, {&(0x7f0000000680)=""/87, 0x57}, {&(0x7f0000000700)=""/117, 0x75}, {&(0x7f0000000780)=""/151, 0x97}, {&(0x7f0000000840)=""/220, 0xdc}], 0x7, 0x0) process_vm_writev(r6, &(0x7f0000000480), 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/48, 0x30}, {&(0x7f0000000540)=""/184, 0xb8}, {&(0x7f0000000300)=""/59, 0x3b}, {&(0x7f0000000600)=""/168, 0xa8}], 0x4, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={r5, 0xffffffffffffffff, 0x0, 0xffffffffffffffae, &(0x7f0000000440)='(cpuset\x00'}, 0xe) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000380)) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) getdents(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='./file0\x00') sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f03fe0504000800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23", 0x48}], 0x1}, 0x0) 16:09:46 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = gettid() open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) tkill(r3, 0x16) 16:09:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0xff, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:09:46 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x28, 0x12, @ip6ip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, [@tunl6_policy=[@IFLA_IPTUN_LOCAL={0x14, 0x2, @ipv4={[], [], @multicast1}}]]}}}]}, 0x50}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 16:09:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0xff, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 307.145935][ T26] audit: type=1326 audit(1574093386.971:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11503 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45d47a code=0x0 16:09:47 executing program 2: socketpair$unix(0x1, 0x1, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 16:09:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0xff, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:09:47 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(0x0) open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r1 = getpid() perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000040)) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r3 = gettid() getresuid(&(0x7f0000000140)=0x0, &(0x7f0000000180), &(0x7f00000004c0)) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = getgid() fchown(r5, 0x0, r6) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = getgid() fchown(r7, 0x0, r8) getgroups(0x0, &(0x7f0000000300)) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={r3, r4}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) r9 = getpid() process_vm_writev(r9, &(0x7f0000000480)=[{&(0x7f0000000180)=""/182, 0xb6}, {&(0x7f0000000080)}, {&(0x7f0000000240)=""/127, 0x7f}, {&(0x7f0000000500)=""/34, 0x22}, {&(0x7f00000002c0)=""/60, 0x3c}, {&(0x7f0000000300)=""/201, 0xc9}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000580)=""/127, 0x7f}, {&(0x7f0000000600)=""/74, 0x4a}, {&(0x7f0000000680)=""/87, 0x57}, {&(0x7f0000000700)=""/117, 0x75}, {&(0x7f0000000780)=""/151, 0x97}], 0x5, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffae, &(0x7f0000000440)='(cpuset\x00'}, 0xe) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000380)) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) getdents(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='./file0\x00') sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f03fe0504000800080005000400ff7e2800", 0x26}], 0x1}, 0x0) 16:09:47 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = gettid() open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) tkill(r3, 0x16) 16:09:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0xff, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:09:47 executing program 5: socket$inet(0x10, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) syz_genetlink_get_family_id$ipvs(0x0) open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r0 = getpid() perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000040)) gettid() getresuid(&(0x7f0000000140)=0x0, &(0x7f0000000180), &(0x7f00000004c0)) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = getgid() fchown(r2, 0x0, r3) pipe(&(0x7f00000001c0)) r4 = getgid() fchown(0xffffffffffffffff, 0x0, r4) getgroups(0x0, &(0x7f0000000300)) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, r1}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) r5 = getpid() r6 = getpid() process_vm_writev(r6, &(0x7f0000000480)=[{&(0x7f0000000180)=""/182, 0xb6}, {&(0x7f0000000080)}, {&(0x7f0000000240)=""/127, 0x7f}, {&(0x7f0000000500)=""/34, 0x22}, {&(0x7f00000002c0)=""/60, 0x3c}, {&(0x7f0000000300)=""/201, 0x48}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000580)=""/127, 0x7f}, {&(0x7f0000000600)=""/74, 0x4a}, {&(0x7f0000000400)=""/62, 0x3e}, {&(0x7f0000000680)=""/87, 0x57}, {&(0x7f0000000700)=""/117, 0x75}, {&(0x7f0000000780)=""/151, 0x97}, {&(0x7f0000000840)=""/220, 0xdc}], 0x7, 0x0) process_vm_writev(r6, &(0x7f0000000480), 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/48, 0x30}, {&(0x7f0000000540)=""/184, 0xb8}, {&(0x7f0000000300)=""/59, 0x3b}, {&(0x7f0000000600)=""/168, 0xa8}], 0x4, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={r5, 0xffffffffffffffff, 0x0, 0xffffffffffffffae, &(0x7f0000000440)='(cpuset\x00'}, 0xe) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000380)) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) getdents(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='./file0\x00') sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f03fe0504000800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23", 0x48}], 0x1}, 0x0) 16:09:47 executing program 5: socket$inet(0x10, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) syz_genetlink_get_family_id$ipvs(0x0) open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r0 = getpid() perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000040)) gettid() getresuid(&(0x7f0000000140)=0x0, &(0x7f0000000180), &(0x7f00000004c0)) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = getgid() fchown(r2, 0x0, r3) pipe(&(0x7f00000001c0)) r4 = getgid() fchown(0xffffffffffffffff, 0x0, r4) getgroups(0x0, &(0x7f0000000300)) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, r1}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) r5 = getpid() r6 = getpid() process_vm_writev(r6, &(0x7f0000000480)=[{&(0x7f0000000180)=""/182, 0xb6}, {&(0x7f0000000080)}, {&(0x7f0000000240)=""/127, 0x7f}, {&(0x7f0000000500)=""/34, 0x22}, {&(0x7f00000002c0)=""/60, 0x3c}, {&(0x7f0000000300)=""/201, 0x48}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000580)=""/127, 0x7f}, {&(0x7f0000000600)=""/74, 0x4a}, {&(0x7f0000000400)=""/62, 0x3e}, {&(0x7f0000000680)=""/87, 0x57}, {&(0x7f0000000700)=""/117, 0x75}, {&(0x7f0000000780)=""/151, 0x97}, {&(0x7f0000000840)=""/220, 0xdc}], 0x7, 0x0) process_vm_writev(r6, &(0x7f0000000480), 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/48, 0x30}, {&(0x7f0000000540)=""/184, 0xb8}, {&(0x7f0000000300)=""/59, 0x3b}, {&(0x7f0000000600)=""/168, 0xa8}], 0x4, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={r5, 0xffffffffffffffff, 0x0, 0xffffffffffffffae, &(0x7f0000000440)='(cpuset\x00'}, 0xe) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000380)) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) getdents(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='./file0\x00') sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f03fe0504000800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23", 0x48}], 0x1}, 0x0) 16:09:47 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(0x0) open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r1 = getpid() perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000040)) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r3 = gettid() getresuid(&(0x7f0000000140)=0x0, &(0x7f0000000180), &(0x7f00000004c0)) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = getgid() fchown(r5, 0x0, r6) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = getgid() fchown(r7, 0x0, r8) getgroups(0x0, &(0x7f0000000300)) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={r3, r4}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) r9 = getpid() process_vm_writev(r9, &(0x7f0000000480)=[{&(0x7f0000000180)=""/182, 0xb6}, {&(0x7f0000000080)}, {&(0x7f0000000240)=""/127, 0x7f}, {&(0x7f0000000500)=""/34, 0x22}, {&(0x7f00000002c0)=""/60, 0x3c}, {&(0x7f0000000300)=""/201, 0xc9}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000580)=""/127, 0x7f}, {&(0x7f0000000600)=""/74, 0x4a}, {&(0x7f0000000680)=""/87, 0x57}, {&(0x7f0000000700)=""/117, 0x75}, {&(0x7f0000000780)=""/151, 0x97}], 0x5, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffae, &(0x7f0000000440)='(cpuset\x00'}, 0xe) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000380)) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) getdents(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='./file0\x00') sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f03fe0504000800080005000400ff7e2800", 0x26}], 0x1}, 0x0) 16:09:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0xff, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:09:48 executing program 0: symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) 16:09:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0xff, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:09:48 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00\xc0\x87\xeaU\x01\x1e\x14\xc9\xe3G\xdd\x1fU\xa6\x02j\x1c\xb7\xe0g\xf3\xc5w\x98\x1c\t\x94\xa1\xe8\r\x90\xd4\x9dh\xbd\xbc\x91\xfa\xb9\xc1\xc7\xf0c\xe6v\xe80xffffffffffffffff}) r3 = socket$packet(0x11, 0x3, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r0, &(0x7f0000000000)=0xf, 0x875) 16:09:48 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000180)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {0x9, 0x0, 0x0, [], 0x6}, {0x4, 0x0, 0x7, [], 0x3}, {}, {0x5, 0x4, 0x9}, {0x5, 0x0, 0x3, [], 0x8}, {0x3, 0x0, 0x0, [], 0x4}, {0x80000001, 0x0, 0x0, [], 0x42a}, {0x5, 0x0, 0x3, [], 0x81}, {0x0, 0x0, 0x0, [], 0x7ba}, {0x0, 0x0, 0x6}, {}, {0x0, 0x0, 0xffff}, {0x1}, {0x7fff, 0x6, 0x6}, {0x0, 0x7fff, 0x1ff}]}}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) clock_getres(0x0, &(0x7f0000000000)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) 16:09:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0xff, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 308.581643][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 308.587507][ C1] protocol 88fb is buggy, dev hsr_slave_1 16:09:48 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = gettid() open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) tkill(r3, 0x16) 16:09:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0xff, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:09:48 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:09:49 executing program 2: syz_emit_ethernet(0x5a, &(0x7f0000000000)={@local, @random="51bb00b4b0cb", [{}], {@canfd={0x6558, {{}, 0x0, 0x0, 0x0, 0x0, "02c58f70a2e370bb8cde8c5541eb0577f5ab6f371735c5b9e0ca4dc9bc58a9ff97dac34ff50a9e54b259a832746b326d07530a899e2d70759ae52f1760c24f1b"}}}}, 0x0) [ 309.872087][ T21] TX() has been purged, node left! [ 310.566980][T11620] IPVS: ftp: loaded support on port[0] = 21 [ 310.707274][T11620] chnl_net:caif_netlink_parms(): no params data found [ 310.742393][T11620] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.755773][T11620] bridge0: port 1(bridge_slave_0) entered disabled state [ 310.765118][T11620] device bridge_slave_0 entered promiscuous mode [ 310.773783][T11620] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.780934][T11620] bridge0: port 2(bridge_slave_1) entered disabled state [ 310.789130][T11620] device bridge_slave_1 entered promiscuous mode [ 310.816269][T11620] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 310.840645][T11620] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 310.987611][T11620] team0: Port device team_slave_0 added [ 310.995698][T11620] team0: Port device team_slave_1 added [ 311.008326][T11632] IPVS: ftp: loaded support on port[0] = 21 [ 311.026658][T11633] IPVS: ftp: loaded support on port[0] = 21 [ 311.084994][T11620] device hsr_slave_0 entered promiscuous mode [ 311.132198][T11620] device hsr_slave_1 entered promiscuous mode [ 311.191749][T11620] debugfs: Directory 'hsr0' with parent '/' already present! [ 311.321476][T11620] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.328732][T11620] bridge0: port 2(bridge_slave_1) entered forwarding state [ 311.336625][T11620] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.344421][T11620] bridge0: port 1(bridge_slave_0) entered forwarding state [ 311.468344][T11632] chnl_net:caif_netlink_parms(): no params data found [ 311.565201][T11633] chnl_net:caif_netlink_parms(): no params data found [ 311.624787][T11632] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.636958][T11632] bridge0: port 1(bridge_slave_0) entered disabled state [ 311.645576][T11632] device bridge_slave_0 entered promiscuous mode [ 311.661451][T11632] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.669337][T11632] bridge0: port 2(bridge_slave_1) entered disabled state [ 311.682730][T11632] device bridge_slave_1 entered promiscuous mode [ 311.705873][T11633] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.714107][T11633] bridge0: port 1(bridge_slave_0) entered disabled state [ 311.722889][T11633] device bridge_slave_0 entered promiscuous mode [ 311.736302][ T9013] bridge0: port 1(bridge_slave_0) entered disabled state [ 311.744987][ T9013] bridge0: port 2(bridge_slave_1) entered disabled state [ 311.779125][T11633] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.786467][T11633] bridge0: port 2(bridge_slave_1) entered disabled state [ 311.798123][T11633] device bridge_slave_1 entered promiscuous mode [ 311.807922][T11632] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 311.899041][T11620] 8021q: adding VLAN 0 to HW filter on device bond0 [ 311.918029][T11632] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 311.949959][T11632] team0: Port device team_slave_0 added [ 311.969794][T11633] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 311.987558][T11632] team0: Port device team_slave_1 added [ 311.995798][T11633] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 312.030702][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 312.039236][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 312.059682][T11620] 8021q: adding VLAN 0 to HW filter on device team0 [ 312.126735][T11632] device hsr_slave_0 entered promiscuous mode [ 312.182440][T11632] device hsr_slave_1 entered promiscuous mode [ 312.221827][T11632] debugfs: Directory 'hsr0' with parent '/' already present! [ 312.232435][T11633] team0: Port device team_slave_0 added [ 312.240478][T11633] team0: Port device team_slave_1 added [ 312.374575][T11633] device hsr_slave_0 entered promiscuous mode [ 312.402371][T11633] device hsr_slave_1 entered promiscuous mode [ 312.441769][T11633] debugfs: Directory 'hsr0' with parent '/' already present! [ 312.452553][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 312.461278][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 312.475263][ T9051] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.482708][ T9051] bridge0: port 1(bridge_slave_0) entered forwarding state [ 312.509642][ T9010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 312.518512][ T9010] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 312.527162][ T9010] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.534307][ T9010] bridge0: port 2(bridge_slave_1) entered forwarding state [ 312.545019][ T9010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 312.553876][ T9010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 312.653023][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 312.662539][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 312.671035][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 312.679680][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 312.697502][T11620] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 312.709798][T11620] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 312.737028][ T9010] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 312.748723][ T9010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 312.758135][ T9010] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 312.768056][ T9010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 312.776662][ T9010] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 312.786278][ T9010] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 312.850046][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 312.859714][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 312.873831][T11620] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 313.015540][T11632] 8021q: adding VLAN 0 to HW filter on device bond0 [ 313.029167][T11633] 8021q: adding VLAN 0 to HW filter on device bond0 [ 313.045052][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 313.054005][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 313.065415][T11632] 8021q: adding VLAN 0 to HW filter on device team0 [ 313.084660][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 313.092875][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 313.102521][T11633] 8021q: adding VLAN 0 to HW filter on device team0 [ 313.112896][ T9010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 313.121483][ T9010] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 313.131000][ T9010] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.138252][ T9010] bridge0: port 1(bridge_slave_0) entered forwarding state [ 313.156242][ T9010] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 16:09:53 executing program 5: socket$inet(0x10, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) syz_genetlink_get_family_id$ipvs(0x0) open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r0 = getpid() perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000040)) gettid() getresuid(&(0x7f0000000140)=0x0, &(0x7f0000000180), &(0x7f00000004c0)) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = getgid() fchown(r2, 0x0, r3) pipe(&(0x7f00000001c0)) r4 = getgid() fchown(0xffffffffffffffff, 0x0, r4) getgroups(0x0, &(0x7f0000000300)) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, r1}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) r5 = getpid() r6 = getpid() process_vm_writev(r6, &(0x7f0000000480)=[{&(0x7f0000000180)=""/182, 0xb6}, {&(0x7f0000000080)}, {&(0x7f0000000240)=""/127, 0x7f}, {&(0x7f0000000500)=""/34, 0x22}, {&(0x7f00000002c0)=""/60, 0x3c}, {&(0x7f0000000300)=""/201, 0x48}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000580)=""/127, 0x7f}, {&(0x7f0000000600)=""/74, 0x4a}, {&(0x7f0000000400)=""/62, 0x3e}, {&(0x7f0000000680)=""/87, 0x57}, {&(0x7f0000000700)=""/117, 0x75}, {&(0x7f0000000780)=""/151, 0x97}, {&(0x7f0000000840)=""/220, 0xdc}], 0x7, 0x0) process_vm_writev(r6, &(0x7f0000000480), 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/48, 0x30}, {&(0x7f0000000540)=""/184, 0xb8}, {&(0x7f0000000300)=""/59, 0x3b}, {&(0x7f0000000600)=""/168, 0xa8}], 0x4, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={r5, 0xffffffffffffffff, 0x0, 0xffffffffffffffae, &(0x7f0000000440)='(cpuset\x00'}, 0xe) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000380)) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) getdents(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='./file0\x00') [ 313.376604][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 313.386237][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 313.395635][ T3617] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.402761][ T3617] bridge0: port 1(bridge_slave_0) entered forwarding state [ 313.411118][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 313.420217][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 313.429349][ T3617] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.436467][ T3617] bridge0: port 2(bridge_slave_1) entered forwarding state [ 313.444332][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 313.453060][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 313.461375][ T3617] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.468488][ T3617] bridge0: port 2(bridge_slave_1) entered forwarding state [ 313.476107][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 313.485430][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 313.494075][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 313.502875][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 313.511359][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 313.520157][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 313.529178][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 313.539288][ T3617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 313.559723][T11633] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 313.573896][T11633] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 313.779454][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 313.788121][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 313.796138][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 313.805204][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 313.814814][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 313.828045][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 313.836840][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 313.845878][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 313.854713][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 313.867251][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 313.875926][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 313.884770][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 313.909111][ T21] device bridge_slave_1 left promiscuous mode [ 313.919016][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 313.977132][ T21] device bridge_slave_0 left promiscuous mode [ 313.983630][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.123943][ T21] device hsr_slave_0 left promiscuous mode [ 316.161885][ T21] device hsr_slave_1 left promiscuous mode [ 316.218097][ T21] team0 (unregistering): Port device team_slave_1 removed [ 316.234499][ T21] team0 (unregistering): Port device team_slave_0 removed [ 316.250889][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 316.310155][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 316.399979][ T21] bond0 (unregistering): Released all slaves [ 316.575029][T11633] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 316.583591][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 316.592444][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 316.600463][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 316.610040][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 316.619408][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 316.627313][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 316.645688][T11632] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 316.699995][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 316.708069][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 316.740340][T11632] 8021q: adding VLAN 0 to HW filter on device batadv0 16:09:56 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{0x0}], 0x1}}], 0x1, 0x0) write$binfmt_aout(r0, &(0x7f0000001fc0)={{}, "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", [[], [], []]}, 0x12a0) 16:09:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0xff, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:09:56 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x78, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000200)="ff", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5b74325f4900180add55fa056c0604f681902218d2caea28c46112d59161fb7ad49a51f0e8e35bccd828c5ae2581cb68c97dd8861a8999cd733184c7c8ca9138ad4fd6b344e4ac18311b2051e3e70f48aa3f23a8243fc591c1683267408124e52cd3b78e71aea4d8e0a4143b727fb72caae99ab144482fce2ee516df04b5ad133fba6ed4b8bd344784168814e2dfbd245884315ae6d3ab3917fd63fc40df0844246c026d6934c6e0c0ea9eca6daa6446161e7af3a2e9d09cb2213e94fd8a226135878c300f448f2dd6b993ea176991bd5d440778cb9ccf3374d083b25c850cb10b01e4129d08b0712d7f256fe59b8f2cbf9c4ab68399f54acfc3ed77cbf8515de4005b001c2668e640383024ed15efb96fb1aee9dc6235063675965f9ecbeae71aa3f3e57da268377346e837e1d0dcab542b4fb6c78d0a595eecb44631ced969fee68618612e1af92cb26e9d51eab136c83e87ce8c103180cf30d45c48b01f7b8c7e50d5ac1030de8253945daa80a173b9e276299b528035ba65aa6c17fea0ac6a9bb4ed5f9b19a2d0274d22916893b544002b94e1d8e679d0f87a4a7133536de6a909c21bb5dbe1d7b306b83d241ac6bf0fd363f17109505ec6c7ddc0d909f18c48f2f0dfcd35255d9ba3a00c231af5dc0dacf570f383a26a2e2e9adb4441f1adfe82ebd1ce0a967c255c6d103ca6fa160ce30e7c6d540fa333c6dec5e958a826def0a719246b64f649888e287f5b502f3c281db1340f9e6d8fdd3ee9a683feefaf0ce277facb149a220775e86f540036af18deb2d2a0b1593e983a400ca6c78a89a9fe5b34d6223b1dfb7c09f2dd0538570f80eb44e72491e0b6504e02151caafa8dd0de942b1ee6b93630625da6911bae8723908639053fa53935bfa60b760e0bd35f1ce71f585e8013dfedd3677a1a4321df66f9588ce464ff05fd22a140f52ab360799de12785014a6e21708bfd9d1a512e01d147ad5a0a1a57495209479a768e45029659f9f473023a5d87f5a4db26fa3738ff9b640a647ab865b9365ab04ad255b2a54b17b8e233117a98689a85ef4979bf8d071283d011ad3c2880db66287a4c43334e14ea41fe24893a2f6eb6a1c2a380f9b11d8634ee86084ad090e7ab7c27624051d6480169f4988b63e132e727d88f472e3fe52de453fae5105f121ac1a5d76343ce208e9e8dd5cf395663c5303d98408fa5e62895b7645b50b10593672bb7443b275cd215a3663dcb74ce49e46a33039a51847d18d4fc4d34c1450f9404d5f8bdbc4c17dd2b169c416fa15db2aaec17407e3512c645aec74d6650905b830d81f2753f430250e0ae59698f8cf93f80bb1ea058595d931e40fc087bfdeffd4e32bfda00ee67c4d7eac5c32a009019a792dc045faedf1a38fe246040800449c252a26b8b47871c11096e7a5adbdfc43e991f2c00333cb444ce065f338fa1653f9b6eded59a884ec156ef3fdb498c6bcd4c83acdba21fbf0d832baba7a9a29270c61f1eb939e4eaa92340bc9e84a0ed2af5e2bc0", 0x439}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba6c88d52d8efb5037d7886150cdf3daa064f1b72715c51a3bf92c91774d868e78b371891bfe56d62d0668ef9e0e9f7fc1f028749e0346f9bf9a82983bfe47501eb0be45f550000a30b5213ab0bb361b317ff5cbbe0d4b180d328a4172daedef5b7ba0fc0a0cde35995b2e3488c74c1340ee86b63a4b881c", 0xfffffdef, 0x3075, 0x0, 0x0) 16:09:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = gettid() open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) tkill(r3, 0x16) 16:09:56 executing program 5: socket$inet(0x10, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) syz_genetlink_get_family_id$ipvs(0x0) open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r0 = getpid() perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000040)) gettid() getresuid(&(0x7f0000000140)=0x0, &(0x7f0000000180), &(0x7f00000004c0)) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = getgid() fchown(r2, 0x0, r3) pipe(&(0x7f00000001c0)) r4 = getgid() fchown(0xffffffffffffffff, 0x0, r4) getgroups(0x0, &(0x7f0000000300)) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, r1}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) r5 = getpid() r6 = getpid() process_vm_writev(r6, &(0x7f0000000480)=[{&(0x7f0000000180)=""/182, 0xb6}, {&(0x7f0000000080)}, {&(0x7f0000000240)=""/127, 0x7f}, {&(0x7f0000000500)=""/34, 0x22}, {&(0x7f00000002c0)=""/60, 0x3c}, {&(0x7f0000000300)=""/201, 0x48}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000580)=""/127, 0x7f}, {&(0x7f0000000600)=""/74, 0x4a}, {&(0x7f0000000400)=""/62, 0x3e}, {&(0x7f0000000680)=""/87, 0x57}, {&(0x7f0000000700)=""/117, 0x75}, {&(0x7f0000000780)=""/151, 0x97}, {&(0x7f0000000840)=""/220, 0xdc}], 0x7, 0x0) process_vm_writev(r6, &(0x7f0000000480), 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/48, 0x30}, {&(0x7f0000000540)=""/184, 0xb8}, {&(0x7f0000000300)=""/59, 0x3b}, {&(0x7f0000000600)=""/168, 0xa8}], 0x4, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={r5, 0xffffffffffffffff, 0x0, 0xffffffffffffffae, &(0x7f0000000440)='(cpuset\x00'}, 0xe) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000380)) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) getdents(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='./file0\x00') 16:09:57 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x200000000004e23, 0x0, @loopback}, 0x1c) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) read(r0, &(0x7f0000000040)=""/77, 0x4d) 16:09:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0xff, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:09:57 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x78, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000200)="ff", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="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", 0x439}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba6c88d52d8efb5037d7886150cdf3daa064f1b72715c51a3bf92c91774d868e78b371891bfe56d62d0668ef9e0e9f7fc1f028749e0346f9bf9a82983bfe47501eb0be45f550000a30b5213ab0bb361b317ff5cbbe0d4b180d328a4172daedef5b7ba0fc0a0cde35995b2e3488c74c1340ee86b63a4b881c", 0xfffffdef, 0x3075, 0x0, 0x0) 16:09:57 executing program 1: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000580)="240000001a005f0214f9f40700090400110000000000053100000002000008f50400cde3", 0x24) 16:09:57 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x78, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000200)="ff", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5b74325f4900180add55fa056c0604f681902218d2caea28c46112d59161fb7ad49a51f0e8e35bccd828c5ae2581cb68c97dd8861a8999cd733184c7c8ca9138ad4fd6b344e4ac18311b2051e3e70f48aa3f23a8243fc591c1683267408124e52cd3b78e71aea4d8e0a4143b727fb72caae99ab144482fce2ee516df04b5ad133fba6ed4b8bd344784168814e2dfbd245884315ae6d3ab3917fd63fc40df0844246c026d6934c6e0c0ea9eca6daa6446161e7af3a2e9d09cb2213e94fd8a226135878c300f448f2dd6b993ea176991bd5d440778cb9ccf3374d083b25c850cb10b01e4129d08b0712d7f256fe59b8f2cbf9c4ab68399f54acfc3ed77cbf8515de4005b001c2668e640383024ed15efb96fb1aee9dc6235063675965f9ecbeae71aa3f3e57da268377346e837e1d0dcab542b4fb6c78d0a595eecb44631ced969fee68618612e1af92cb26e9d51eab136c83e87ce8c103180cf30d45c48b01f7b8c7e50d5ac1030de8253945daa80a173b9e276299b528035ba65aa6c17fea0ac6a9bb4ed5f9b19a2d0274d22916893b544002b94e1d8e679d0f87a4a7133536de6a909c21bb5dbe1d7b306b83d241ac6bf0fd363f17109505ec6c7ddc0d909f18c48f2f0dfcd35255d9ba3a00c231af5dc0dacf570f383a26a2e2e9adb4441f1adfe82ebd1ce0a967c255c6d103ca6fa160ce30e7c6d540fa333c6dec5e958a826def0a719246b64f649888e287f5b502f3c281db1340f9e6d8fdd3ee9a683feefaf0ce277facb149a220775e86f540036af18deb2d2a0b1593e983a400ca6c78a89a9fe5b34d6223b1dfb7c09f2dd0538570f80eb44e72491e0b6504e02151caafa8dd0de942b1ee6b93630625da6911bae8723908639053fa53935bfa60b760e0bd35f1ce71f585e8013dfedd3677a1a4321df66f9588ce464ff05fd22a140f52ab360799de12785014a6e21708bfd9d1a512e01d147ad5a0a1a57495209479a768e45029659f9f473023a5d87f5a4db26fa3738ff9b640a647ab865b9365ab04ad255b2a54b17b8e233117a98689a85ef4979bf8d071283d011ad3c2880db66287a4c43334e14ea41fe24893a2f6eb6a1c2a380f9b11d8634ee86084ad090e7ab7c27624051d6480169f4988b63e132e727d88f472e3fe52de453fae5105f121ac1a5d76343ce208e9e8dd5cf395663c5303d98408fa5e62895b7645b50b10593672bb7443b275cd215a3663dcb74ce49e46a33039a51847d18d4fc4d34c1450f9404d5f8bdbc4c17dd2b169c416fa15db2aaec17407e3512c645aec74d6650905b830d81f2753f430250e0ae59698f8cf93f80bb1ea058595d931e40fc087bfdeffd4e32bfda00ee67c4d7eac5c32a009019a792dc045faedf1a38fe246040800449c252a26b8b47871c11096e7a5adbdfc43e991f2c00333cb444ce065f338fa1653f9b6eded59a884ec156ef3fdb498c6bcd4c83acdba21fbf0d832baba7a9a29270c61f1eb939e4eaa92340bc9e84a0ed2af5e2bc0", 0x439}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba6c88d52d8efb5037d7886150cdf3daa064f1b72715c51a3bf92c91774d868e78b371891bfe56d62d0668ef9e0e9f7fc1f028749e0346f9bf9a82983bfe47501eb0be45f550000a30b5213ab0bb361b317ff5cbbe0d4b180d328a4172daedef5b7ba0fc0a0cde35995b2e3488c74c1340ee86b63a4b881c", 0xfffffdef, 0x3075, 0x0, 0x0) 16:09:57 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x78, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000200)="ff", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="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", 0x439}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba6c88d52d8efb5037d7886150cdf3daa064f1b72715c51a3bf92c91774d868e78b371891bfe56d62d0668ef9e0e9f7fc1f028749e0346f9bf9a82983bfe47501eb0be45f550000a30b5213ab0bb361b317ff5cbbe0d4b180d328a4172daedef5b7ba0fc0a0cde35995b2e3488c74c1340ee86b63a4b881c", 0xfffffdef, 0x3075, 0x0, 0x0) 16:09:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = gettid() open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) tkill(r3, 0x16) 16:09:58 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x305, &(0x7f0000000000)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_adj\x00') preadv(r0, &(0x7f00000017c0), 0x1000000000000304, 0x400000000100) 16:09:58 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x78, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000200)="ff", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="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", 0x439}], 0x1}}], 0x1, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba6c88d52d8efb5037d7886150cdf3daa064f1b72715c51a3bf92c91774d868e78b371891bfe56d62d0668ef9e0e9f7fc1f028749e0346f9bf9a82983bfe47501eb0be45f550000a30b5213ab0bb361b317ff5cbbe0d4b180d328a4172daedef5b7ba0fc0a0cde35995b2e3488c74c1340ee86b63a4b881c", 0xfffffdef, 0x3075, 0x0, 0x0) 16:09:58 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x7b, &(0x7f0000000100)={r2}, 0x8) 16:09:58 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3, 0x0, 0x200}}) [ 319.314449][T11722] IPVS: ftp: loaded support on port[0] = 21 [ 319.404007][T11722] chnl_net:caif_netlink_parms(): no params data found [ 319.437527][T11722] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.444783][T11722] bridge0: port 1(bridge_slave_0) entered disabled state [ 319.453206][T11722] device bridge_slave_0 entered promiscuous mode [ 319.461715][T11722] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.468814][T11722] bridge0: port 2(bridge_slave_1) entered disabled state [ 319.477306][T11722] device bridge_slave_1 entered promiscuous mode [ 319.498611][T11722] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 319.509878][T11722] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 319.536178][T11722] team0: Port device team_slave_0 added [ 319.544117][T11722] team0: Port device team_slave_1 added [ 319.595302][T11722] device hsr_slave_0 entered promiscuous mode [ 319.642165][T11722] device hsr_slave_1 entered promiscuous mode [ 319.681725][T11722] debugfs: Directory 'hsr0' with parent '/' already present! [ 319.700874][T11722] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.707988][T11722] bridge0: port 2(bridge_slave_1) entered forwarding state [ 319.715395][T11722] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.722536][T11722] bridge0: port 1(bridge_slave_0) entered forwarding state [ 319.767064][T11722] 8021q: adding VLAN 0 to HW filter on device bond0 [ 319.783973][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 319.797286][ T9051] bridge0: port 1(bridge_slave_0) entered disabled state [ 319.806518][ T9051] bridge0: port 2(bridge_slave_1) entered disabled state [ 319.820379][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 319.836620][T11722] 8021q: adding VLAN 0 to HW filter on device team0 [ 319.847726][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 319.858092][ T9051] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.865212][ T9051] bridge0: port 1(bridge_slave_0) entered forwarding state [ 319.883634][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 319.892557][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.899589][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 319.912263][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 319.922977][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 319.943273][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 319.953460][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 319.966812][T11722] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 319.978459][T11722] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 319.987156][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 320.009850][T11722] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 320.018518][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 320.026455][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 16:10:00 executing program 5: socket$inet(0x10, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) syz_genetlink_get_family_id$ipvs(0x0) open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r0 = getpid() perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000040)) gettid() getresuid(&(0x7f0000000140)=0x0, &(0x7f0000000180), &(0x7f00000004c0)) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = getgid() fchown(r2, 0x0, r3) pipe(&(0x7f00000001c0)) r4 = getgid() fchown(0xffffffffffffffff, 0x0, r4) getgroups(0x0, &(0x7f0000000300)) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, r1}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) r5 = getpid() r6 = getpid() process_vm_writev(r6, &(0x7f0000000480)=[{&(0x7f0000000180)=""/182, 0xb6}, {&(0x7f0000000080)}, {&(0x7f0000000240)=""/127, 0x7f}, {&(0x7f0000000500)=""/34, 0x22}, {&(0x7f00000002c0)=""/60, 0x3c}, {&(0x7f0000000300)=""/201, 0x48}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000580)=""/127, 0x7f}, {&(0x7f0000000600)=""/74, 0x4a}, {&(0x7f0000000400)=""/62, 0x3e}, {&(0x7f0000000680)=""/87, 0x57}, {&(0x7f0000000700)=""/117, 0x75}, {&(0x7f0000000780)=""/151, 0x97}, {&(0x7f0000000840)=""/220, 0xdc}], 0x7, 0x0) process_vm_writev(r6, &(0x7f0000000480), 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/48, 0x30}, {&(0x7f0000000540)=""/184, 0xb8}, {&(0x7f0000000300)=""/59, 0x3b}, {&(0x7f0000000600)=""/168, 0xa8}], 0x4, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={r5, 0xffffffffffffffff, 0x0, 0xffffffffffffffae, &(0x7f0000000440)='(cpuset\x00'}, 0xe) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000380)) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) getdents(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='./file0\x00') 16:10:00 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x78, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000200)="ff", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="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", 0x439}], 0x1}}], 0x1, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba6c88d52d8efb5037d7886150cdf3daa064f1b72715c51a3bf92c91774d868e78b371891bfe56d62d0668ef9e0e9f7fc1f028749e0346f9bf9a82983bfe47501eb0be45f550000a30b5213ab0bb361b317ff5cbbe0d4b180d328a4172daedef5b7ba0fc0a0cde35995b2e3488c74c1340ee86b63a4b881c", 0xfffffdef, 0x3075, 0x0, 0x0) 16:10:00 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc77a4e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507d0419"}, 0x20) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f00000002c0)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x10, 'c\x86\xdd', 0x7}]}, 0x90ad) 16:10:00 executing program 3: 16:10:00 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = gettid() open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) tkill(r3, 0x16) 16:10:00 executing program 1: 16:10:00 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mmap(&(0x7f0000bfd000/0x400000)=nil, 0x400000, 0x0, 0x12, 0xffffffffffffffff, 0xff0f0000) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 16:10:00 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x78, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000200)="ff", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="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", 0x439}], 0x1}}], 0x1, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba6c88d52d8efb5037d7886150cdf3daa064f1b72715c51a3bf92c91774d868e78b371891bfe56d62d0668ef9e0e9f7fc1f028749e0346f9bf9a82983bfe47501eb0be45f550000a30b5213ab0bb361b317ff5cbbe0d4b180d328a4172daedef5b7ba0fc0a0cde35995b2e3488c74c1340ee86b63a4b881c", 0xfffffdef, 0x3075, 0x0, 0x0) 16:10:00 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x78, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000200)="ff", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba6c88d52d8efb5037d7886150cdf3daa064f1b72715c51a3bf92c91774d868e78b371891bfe56d62d0668ef9e0e9f7fc1f028749e0346f9bf9a82983bfe47501eb0be45f550000a30b5213ab0bb361b317ff5cbbe0d4b180d328a4172daedef5b7ba0fc0a0cde35995b2e3488c74c1340ee86b63a4b881c", 0xfffffdef, 0x3075, 0x0, 0x0) 16:10:00 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x78, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000200)="ff", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba6c88d52d8efb5037d7886150cdf3daa064f1b72715c51a3bf92c91774d868e78b371891bfe56d62d0668ef9e0e9f7fc1f028749e0346f9bf9a82983bfe47501eb0be45f550000a30b5213ab0bb361b317ff5cbbe0d4b180d328a4172daedef5b7ba0fc0a0cde35995b2e3488c74c1340ee86b63a4b881c", 0xfffffdef, 0x3075, 0x0, 0x0) 16:10:00 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x78, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000200)="ff", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba6c88d52d8efb5037d7886150cdf3daa064f1b72715c51a3bf92c91774d868e78b371891bfe56d62d0668ef9e0e9f7fc1f028749e0346f9bf9a82983bfe47501eb0be45f550000a30b5213ab0bb361b317ff5cbbe0d4b180d328a4172daedef5b7ba0fc0a0cde35995b2e3488c74c1340ee86b63a4b881c", 0xfffffdef, 0x3075, 0x0, 0x0) 16:10:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) gettid() open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, 0x0}, 0x0) tkill(0x0, 0x16) 16:10:01 executing program 5: socket$inet(0x10, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) syz_genetlink_get_family_id$ipvs(0x0) open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r0 = getpid() perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000040)) gettid() getresuid(&(0x7f0000000140)=0x0, &(0x7f0000000180), &(0x7f00000004c0)) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = getgid() fchown(r2, 0x0, r3) pipe(&(0x7f00000001c0)) r4 = getgid() fchown(0xffffffffffffffff, 0x0, r4) getgroups(0x0, &(0x7f0000000300)) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, r1}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) r5 = getpid() r6 = getpid() process_vm_writev(r6, &(0x7f0000000480)=[{&(0x7f0000000180)=""/182, 0xb6}, {&(0x7f0000000080)}, {&(0x7f0000000240)=""/127, 0x7f}, {&(0x7f0000000500)=""/34, 0x22}, {&(0x7f00000002c0)=""/60, 0x3c}, {&(0x7f0000000300)=""/201, 0x48}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000580)=""/127, 0x7f}, {&(0x7f0000000600)=""/74, 0x4a}, {&(0x7f0000000400)=""/62, 0x3e}, {&(0x7f0000000680)=""/87, 0x57}, {&(0x7f0000000700)=""/117, 0x75}, {&(0x7f0000000780)=""/151, 0x97}, {&(0x7f0000000840)=""/220, 0xdc}], 0x7, 0x0) process_vm_writev(r6, &(0x7f0000000480), 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/48, 0x30}, {&(0x7f0000000540)=""/184, 0xb8}, {&(0x7f0000000300)=""/59, 0x3b}, {&(0x7f0000000600)=""/168, 0xa8}], 0x4, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={r5, 0xffffffffffffffff, 0x0, 0xffffffffffffffae, &(0x7f0000000440)='(cpuset\x00'}, 0xe) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000380)) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) pivot_root(&(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='./file0\x00') sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f03fe0504000800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23", 0x48}], 0x1}, 0x0) 16:10:01 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x78, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000200)="ff", 0x1, 0x0, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="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", 0x439}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba6c88d52d8efb5037d7886150cdf3daa064f1b72715c51a3bf92c91774d868e78b371891bfe56d62d0668ef9e0e9f7fc1f028749e0346f9bf9a82983bfe47501eb0be45f550000a30b5213ab0bb361b317ff5cbbe0d4b180d328a4172daedef5b7ba0fc0a0cde35995b2e3488c74c1340ee86b63a4b881c", 0xfffffdef, 0x3075, 0x0, 0x0) 16:10:01 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc77a4e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507d0419"}, 0x20) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f00000002c0)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x10, 'c\x86\xdd', 0x7}]}, 0x90ad) [ 321.604496][T11778] device nr0 entered promiscuous mode [ 322.325331][T11782] IPVS: ftp: loaded support on port[0] = 21 [ 322.405587][T11782] chnl_net:caif_netlink_parms(): no params data found [ 322.446071][T11782] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.457501][T11782] bridge0: port 1(bridge_slave_0) entered disabled state [ 322.467041][T11782] device bridge_slave_0 entered promiscuous mode [ 322.476530][T11782] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.483727][T11782] bridge0: port 2(bridge_slave_1) entered disabled state [ 322.492201][T11782] device bridge_slave_1 entered promiscuous mode [ 322.514145][T11782] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 322.525641][T11782] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 322.549581][T11782] team0: Port device team_slave_0 added [ 322.559404][T11782] team0: Port device team_slave_1 added [ 322.615577][T11782] device hsr_slave_0 entered promiscuous mode [ 322.672817][T11782] device hsr_slave_1 entered promiscuous mode [ 322.721784][T11782] debugfs: Directory 'hsr0' with parent '/' already present! [ 322.746574][T11782] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.754113][T11782] bridge0: port 2(bridge_slave_1) entered forwarding state [ 322.761663][T11782] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.768785][T11782] bridge0: port 1(bridge_slave_0) entered forwarding state [ 322.831886][T11782] 8021q: adding VLAN 0 to HW filter on device bond0 [ 322.849232][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 322.858361][ T9013] bridge0: port 1(bridge_slave_0) entered disabled state [ 322.867460][ T9013] bridge0: port 2(bridge_slave_1) entered disabled state [ 322.884760][T11782] 8021q: adding VLAN 0 to HW filter on device team0 [ 322.899205][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 322.908453][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.915595][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 322.933902][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 322.943219][ T9051] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.950306][ T9051] bridge0: port 2(bridge_slave_1) entered forwarding state [ 322.969385][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 322.992731][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 323.002719][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 323.012211][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 323.027537][T11782] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 323.042503][T11782] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 323.053104][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 323.074880][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 323.083120][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 323.100087][T11782] 8021q: adding VLAN 0 to HW filter on device batadv0 16:10:03 executing program 3: getpid() connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x0) chdir(0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r2, 0xc0605345, &(0x7f0000000000)) 16:10:03 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mmap(&(0x7f0000bfd000/0x400000)=nil, 0x400000, 0x0, 0x12, 0xffffffffffffffff, 0xff0f0000) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 16:10:03 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x78, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000200)="ff", 0x1, 0x0, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="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", 0x439}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba6c88d52d8efb5037d7886150cdf3daa064f1b72715c51a3bf92c91774d868e78b371891bfe56d62d0668ef9e0e9f7fc1f028749e0346f9bf9a82983bfe47501eb0be45f550000a30b5213ab0bb361b317ff5cbbe0d4b180d328a4172daedef5b7ba0fc0a0cde35995b2e3488c74c1340ee86b63a4b881c", 0xfffffdef, 0x3075, 0x0, 0x0) 16:10:03 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) gettid() open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, 0x0}, 0x0) tkill(0x0, 0x16) 16:10:03 executing program 0: socket$packet(0x11, 0x0, 0x300) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000271, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000200)="99245b2e6972731d959a35fdda251e35ceb8ee43918959f7dd7b24d017bea99bcdbbb8a6b67464cb73e2a641e8ca5f85c082b2f3692082a4a4ef49fe789ca3ca92403dc6143c6246066422fc8d18fe2d0a90e12cd6c49af49d10783a6e1a45bd59c6c6", 0x30837c0d}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) ftruncate(r5, 0x28007d) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) pipe(&(0x7f0000000000)) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) accept4(r6, 0x0, 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000340)=ANY=[@ANYRESOCT=r6, @ANYBLOB="6ee0eda7f39099edd34d68e1ce304cbaf7f42a41eb5c3f352c425011f6249c0a1b2fccdaa93733118c536203ac5e0bb693eb485e4ec4dd86afe842c773069b24a2b5e8ec8738d2cba2dd549cd01c706032875f44526f1e619fd686b73b82dfc66d5948aa1b7f82b4df1a23dc2eca044c7ab7fecb2f764e71c6feda30639f606c103f4c8e9da9", @ANYPTR64=&(0x7f0000001640)=ANY=[@ANYRES64, @ANYPTR]]) socket$inet6(0xa, 0x2, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r7, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) dup(r7) r8 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x200000000011, r9, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r8, 0x2405, r9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r10) setresuid(0x0, 0x0, 0x0) 16:10:03 executing program 5: socket$inet(0x10, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) syz_genetlink_get_family_id$ipvs(0x0) open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r0 = getpid() perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000040)) gettid() getresuid(&(0x7f0000000140)=0x0, &(0x7f0000000180), &(0x7f00000004c0)) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = getgid() fchown(r2, 0x0, r3) pipe(&(0x7f00000001c0)) r4 = getgid() fchown(0xffffffffffffffff, 0x0, r4) getgroups(0x0, &(0x7f0000000300)) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, r1}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) r5 = getpid() r6 = getpid() process_vm_writev(r6, &(0x7f0000000480)=[{&(0x7f0000000180)=""/182, 0xb6}, {&(0x7f0000000080)}, {&(0x7f0000000240)=""/127, 0x7f}, {&(0x7f0000000500)=""/34, 0x22}, {&(0x7f00000002c0)=""/60, 0x3c}, {&(0x7f0000000300)=""/201, 0x48}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000580)=""/127, 0x7f}, {&(0x7f0000000600)=""/74, 0x4a}, {&(0x7f0000000400)=""/62, 0x3e}, {&(0x7f0000000680)=""/87, 0x57}, {&(0x7f0000000700)=""/117, 0x75}, {&(0x7f0000000780)=""/151, 0x97}, {&(0x7f0000000840)=""/220, 0xdc}], 0x7, 0x0) process_vm_writev(r6, &(0x7f0000000480), 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/48, 0x30}, {&(0x7f0000000540)=""/184, 0xb8}, {&(0x7f0000000300)=""/59, 0x3b}, {&(0x7f0000000600)=""/168, 0xa8}], 0x4, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={r5, 0xffffffffffffffff, 0x0, 0xffffffffffffffae, &(0x7f0000000440)='(cpuset\x00'}, 0xe) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000380)) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) pivot_root(&(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='./file0\x00') sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f03fe0504000800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23", 0x48}], 0x1}, 0x0) [ 323.356180][T11797] devpts: called with bogus options 16:10:03 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x78, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000200)="ff", 0x1, 0x0, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="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", 0x439}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba6c88d52d8efb5037d7886150cdf3daa064f1b72715c51a3bf92c91774d868e78b371891bfe56d62d0668ef9e0e9f7fc1f028749e0346f9bf9a82983bfe47501eb0be45f550000a30b5213ab0bb361b317ff5cbbe0d4b180d328a4172daedef5b7ba0fc0a0cde35995b2e3488c74c1340ee86b63a4b881c", 0xfffffdef, 0x3075, 0x0, 0x0) 16:10:03 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) getpid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) syz_open_dev$midi(0x0, 0x0, 0x8000) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 323.542373][ T26] audit: type=1800 audit(1574093403.361:35): pid=11810 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=17059 res=0 16:10:03 executing program 1: r0 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0xffffff6c) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x0) write$cgroup_type(r0, 0x0, 0x0) 16:10:03 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x78, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5b74325f4900180add55fa056c0604f681902218d2caea28c46112d59161fb7ad49a51f0e8e35bccd828c5ae2581cb68c97dd8861a8999cd733184c7c8ca9138ad4fd6b344e4ac18311b2051e3e70f48aa3f23a8243fc591c1683267408124e52cd3b78e71aea4d8e0a4143b727fb72caae99ab144482fce2ee516df04b5ad133fba6ed4b8bd344784168814e2dfbd245884315ae6d3ab3917fd63fc40df0844246c026d6934c6e0c0ea9eca6daa6446161e7af3a2e9d09cb2213e94fd8a226135878c300f448f2dd6b993ea176991bd5d440778cb9ccf3374d083b25c850cb10b01e4129d08b0712d7f256fe59b8f2cbf9c4ab68399f54acfc3ed77cbf8515de4005b001c2668e640383024ed15efb96fb1aee9dc6235063675965f9ecbeae71aa3f3e57da268377346e837e1d0dcab542b4fb6c78d0a595eecb44631ced969fee68618612e1af92cb26e9d51eab136c83e87ce8c103180cf30d45c48b01f7b8c7e50d5ac1030de8253945daa80a173b9e276299b528035ba65aa6c17fea0ac6a9bb4ed5f9b19a2d0274d22916893b544002b94e1d8e679d0f87a4a7133536de6a909c21bb5dbe1d7b306b83d241ac6bf0fd363f17109505ec6c7ddc0d909f18c48f2f0dfcd35255d9ba3a00c231af5dc0dacf570f383a26a2e2e9adb4441f1adfe82ebd1ce0a967c255c6d103ca6fa160ce30e7c6d540fa333c6dec5e958a826def0a719246b64f649888e287f5b502f3c281db1340f9e6d8fdd3ee9a683feefaf0ce277facb149a220775e86f540036af18deb2d2a0b1593e983a400ca6c78a89a9fe5b34d6223b1dfb7c09f2dd0538570f80eb44e72491e0b6504e02151caafa8dd0de942b1ee6b93630625da6911bae8723908639053fa53935bfa60b760e0bd35f1ce71f585e8013dfedd3677a1a4321df66f9588ce464ff05fd22a140f52ab360799de12785014a6e21708bfd9d1a512e01d147ad5a0a1a57495209479a768e45029659f9f473023a5d87f5a4db26fa3738ff9b640a647ab865b9365ab04ad255b2a54b17b8e233117a98689a85ef4979bf8d071283d011ad3c2880db66287a4c43334e14ea41fe24893a2f6eb6a1c2a380f9b11d8634ee86084ad090e7ab7c27624051d6480169f4988b63e132e727d88f472e3fe52de453fae5105f121ac1a5d76343ce208e9e8dd5cf395663c5303d98408fa5e62895b7645b50b10593672bb7443b275cd215a3663dcb74ce49e46a33039a51847d18d4fc4d34c1450f9404d5f8bdbc4c17dd2b169c416fa15db2aaec17407e3512c645aec74d6650905b830d81f2753f430250e0ae59698f8cf93f80bb1ea058595d931e40fc087bfdeffd4e32bfda00ee67c4d7eac5c32a009019a792dc045faedf1a38fe246040800449c252a26b8b47871c11096e7a5adbdfc43e991f2c00333cb444ce065f338fa1653f9b6eded59a884ec156ef3fdb498c6bcd4c83acdba21fbf0d832baba7a9a29270c61f1eb939e4eaa92340bc9e84a0ed2af5e2bc0", 0x439}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba6c88d52d8efb5037d7886150cdf3daa064f1b72715c51a3bf92c91774d868e78b371891bfe56d62d0668ef9e0e9f7fc1f028749e0346f9bf9a82983bfe47501eb0be45f550000a30b5213ab0bb361b317ff5cbbe0d4b180d328a4172daedef5b7ba0fc0a0cde35995b2e3488c74c1340ee86b63a4b881c", 0xfffffdef, 0x3075, 0x0, 0x0) 16:10:03 executing program 3: syz_open_dev$sndtimer(&(0x7f0000000840)='/dev/snd/timer\x00', 0x0, 0x10000) memfd_create(&(0x7f0000000540)='\x00', 0x17) r0 = inotify_init() inotify_rm_watch(r0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000300)) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x7f, 0x1}, 0x7) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='Cpuacct.stE\xae\x00', 0x275a, 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000002) read$eventfd(r2, &(0x7f00000003c0), 0x8) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000200)=0xc) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r4) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0xd) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000240)='encrypted\x00', &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r6 = open(&(0x7f0000000440)='./bus\x00', 0x100, 0x0) ftruncate(r3, 0x800fe) sendfile(r5, r6, 0x0, 0x8000fffffffe) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8080c802}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) [ 324.074359][T11809] devpts: called with bogus options 16:10:03 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) gettid() open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, 0x0}, 0x0) tkill(0x0, 0x16) [ 324.269920][T11832] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 16:10:04 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x78, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5b74325f4900180add55fa056c0604f681902218d2caea28c46112d59161fb7ad49a51f0e8e35bccd828c5ae2581cb68c97dd8861a8999cd733184c7c8ca9138ad4fd6b344e4ac18311b2051e3e70f48aa3f23a8243fc591c1683267408124e52cd3b78e71aea4d8e0a4143b727fb72caae99ab144482fce2ee516df04b5ad133fba6ed4b8bd344784168814e2dfbd245884315ae6d3ab3917fd63fc40df0844246c026d6934c6e0c0ea9eca6daa6446161e7af3a2e9d09cb2213e94fd8a226135878c300f448f2dd6b993ea176991bd5d440778cb9ccf3374d083b25c850cb10b01e4129d08b0712d7f256fe59b8f2cbf9c4ab68399f54acfc3ed77cbf8515de4005b001c2668e640383024ed15efb96fb1aee9dc6235063675965f9ecbeae71aa3f3e57da268377346e837e1d0dcab542b4fb6c78d0a595eecb44631ced969fee68618612e1af92cb26e9d51eab136c83e87ce8c103180cf30d45c48b01f7b8c7e50d5ac1030de8253945daa80a173b9e276299b528035ba65aa6c17fea0ac6a9bb4ed5f9b19a2d0274d22916893b544002b94e1d8e679d0f87a4a7133536de6a909c21bb5dbe1d7b306b83d241ac6bf0fd363f17109505ec6c7ddc0d909f18c48f2f0dfcd35255d9ba3a00c231af5dc0dacf570f383a26a2e2e9adb4441f1adfe82ebd1ce0a967c255c6d103ca6fa160ce30e7c6d540fa333c6dec5e958a826def0a719246b64f649888e287f5b502f3c281db1340f9e6d8fdd3ee9a683feefaf0ce277facb149a220775e86f540036af18deb2d2a0b1593e983a400ca6c78a89a9fe5b34d6223b1dfb7c09f2dd0538570f80eb44e72491e0b6504e02151caafa8dd0de942b1ee6b93630625da6911bae8723908639053fa53935bfa60b760e0bd35f1ce71f585e8013dfedd3677a1a4321df66f9588ce464ff05fd22a140f52ab360799de12785014a6e21708bfd9d1a512e01d147ad5a0a1a57495209479a768e45029659f9f473023a5d87f5a4db26fa3738ff9b640a647ab865b9365ab04ad255b2a54b17b8e233117a98689a85ef4979bf8d071283d011ad3c2880db66287a4c43334e14ea41fe24893a2f6eb6a1c2a380f9b11d8634ee86084ad090e7ab7c27624051d6480169f4988b63e132e727d88f472e3fe52de453fae5105f121ac1a5d76343ce208e9e8dd5cf395663c5303d98408fa5e62895b7645b50b10593672bb7443b275cd215a3663dcb74ce49e46a33039a51847d18d4fc4d34c1450f9404d5f8bdbc4c17dd2b169c416fa15db2aaec17407e3512c645aec74d6650905b830d81f2753f430250e0ae59698f8cf93f80bb1ea058595d931e40fc087bfdeffd4e32bfda00ee67c4d7eac5c32a009019a792dc045faedf1a38fe246040800449c252a26b8b47871c11096e7a5adbdfc43e991f2c00333cb444ce065f338fa1653f9b6eded59a884ec156ef3fdb498c6bcd4c83acdba21fbf0d832baba7a9a29270c61f1eb939e4eaa92340bc9e84a0ed2af5e2bc0", 0x439}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba6c88d52d8efb5037d7886150cdf3daa064f1b72715c51a3bf92c91774d868e78b371891bfe56d62d0668ef9e0e9f7fc1f028749e0346f9bf9a82983bfe47501eb0be45f550000a30b5213ab0bb361b317ff5cbbe0d4b180d328a4172daedef5b7ba0fc0a0cde35995b2e3488c74c1340ee86b63a4b881c", 0xfffffdef, 0x3075, 0x0, 0x0) [ 324.437684][ T26] audit: type=1804 audit(1574093404.261:36): pid=11838 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir244348302/syzkaller.uwNSIr/3/bus" dev="sda1" ino=17063 res=1 16:10:04 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x78, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5b74325f4900180add55fa056c0604f681902218d2caea28c46112d59161fb7ad49a51f0e8e35bccd828c5ae2581cb68c97dd8861a8999cd733184c7c8ca9138ad4fd6b344e4ac18311b2051e3e70f48aa3f23a8243fc591c1683267408124e52cd3b78e71aea4d8e0a4143b727fb72caae99ab144482fce2ee516df04b5ad133fba6ed4b8bd344784168814e2dfbd245884315ae6d3ab3917fd63fc40df0844246c026d6934c6e0c0ea9eca6daa6446161e7af3a2e9d09cb2213e94fd8a226135878c300f448f2dd6b993ea176991bd5d440778cb9ccf3374d083b25c850cb10b01e4129d08b0712d7f256fe59b8f2cbf9c4ab68399f54acfc3ed77cbf8515de4005b001c2668e640383024ed15efb96fb1aee9dc6235063675965f9ecbeae71aa3f3e57da268377346e837e1d0dcab542b4fb6c78d0a595eecb44631ced969fee68618612e1af92cb26e9d51eab136c83e87ce8c103180cf30d45c48b01f7b8c7e50d5ac1030de8253945daa80a173b9e276299b528035ba65aa6c17fea0ac6a9bb4ed5f9b19a2d0274d22916893b544002b94e1d8e679d0f87a4a7133536de6a909c21bb5dbe1d7b306b83d241ac6bf0fd363f17109505ec6c7ddc0d909f18c48f2f0dfcd35255d9ba3a00c231af5dc0dacf570f383a26a2e2e9adb4441f1adfe82ebd1ce0a967c255c6d103ca6fa160ce30e7c6d540fa333c6dec5e958a826def0a719246b64f649888e287f5b502f3c281db1340f9e6d8fdd3ee9a683feefaf0ce277facb149a220775e86f540036af18deb2d2a0b1593e983a400ca6c78a89a9fe5b34d6223b1dfb7c09f2dd0538570f80eb44e72491e0b6504e02151caafa8dd0de942b1ee6b93630625da6911bae8723908639053fa53935bfa60b760e0bd35f1ce71f585e8013dfedd3677a1a4321df66f9588ce464ff05fd22a140f52ab360799de12785014a6e21708bfd9d1a512e01d147ad5a0a1a57495209479a768e45029659f9f473023a5d87f5a4db26fa3738ff9b640a647ab865b9365ab04ad255b2a54b17b8e233117a98689a85ef4979bf8d071283d011ad3c2880db66287a4c43334e14ea41fe24893a2f6eb6a1c2a380f9b11d8634ee86084ad090e7ab7c27624051d6480169f4988b63e132e727d88f472e3fe52de453fae5105f121ac1a5d76343ce208e9e8dd5cf395663c5303d98408fa5e62895b7645b50b10593672bb7443b275cd215a3663dcb74ce49e46a33039a51847d18d4fc4d34c1450f9404d5f8bdbc4c17dd2b169c416fa15db2aaec17407e3512c645aec74d6650905b830d81f2753f430250e0ae59698f8cf93f80bb1ea058595d931e40fc087bfdeffd4e32bfda00ee67c4d7eac5c32a009019a792dc045faedf1a38fe246040800449c252a26b8b47871c11096e7a5adbdfc43e991f2c00333cb444ce065f338fa1653f9b6eded59a884ec156ef3fdb498c6bcd4c83acdba21fbf0d832baba7a9a29270c61f1eb939e4eaa92340bc9e84a0ed2af5e2bc0", 0x439}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba6c88d52d8efb5037d7886150cdf3daa064f1b72715c51a3bf92c91774d868e78b371891bfe56d62d0668ef9e0e9f7fc1f028749e0346f9bf9a82983bfe47501eb0be45f550000a30b5213ab0bb361b317ff5cbbe0d4b180d328a4172daedef5b7ba0fc0a0cde35995b2e3488c74c1340ee86b63a4b881c", 0xfffffdef, 0x3075, 0x0, 0x0) [ 324.778479][ T26] audit: type=1804 audit(1574093404.601:37): pid=11838 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir244348302/syzkaller.uwNSIr/3/bus" dev="sda1" ino=17063 res=1 16:10:04 executing program 1: r0 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0xffffff6c) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x0) write$cgroup_type(r0, 0x0, 0x0) [ 324.870936][T11838] syz-executor.3 (11838) used greatest stack depth: 22808 bytes left [ 326.064625][T11855] IPVS: ftp: loaded support on port[0] = 21 [ 326.234112][T11855] chnl_net:caif_netlink_parms(): no params data found [ 326.271410][T11855] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.279415][T11855] bridge0: port 1(bridge_slave_0) entered disabled state [ 326.287597][T11855] device bridge_slave_0 entered promiscuous mode [ 326.296137][T11855] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.303367][T11855] bridge0: port 2(bridge_slave_1) entered disabled state [ 326.311403][T11855] device bridge_slave_1 entered promiscuous mode [ 326.336726][T11855] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 326.348338][T11855] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 326.373447][T11855] team0: Port device team_slave_0 added [ 326.381305][T11855] team0: Port device team_slave_1 added [ 326.454554][T11855] device hsr_slave_0 entered promiscuous mode [ 326.492782][T11855] device hsr_slave_1 entered promiscuous mode [ 326.531724][T11855] debugfs: Directory 'hsr0' with parent '/' already present! [ 326.561846][T11855] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.569096][T11855] bridge0: port 2(bridge_slave_1) entered forwarding state [ 326.576474][T11855] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.583554][T11855] bridge0: port 1(bridge_slave_0) entered forwarding state [ 326.716934][T11855] 8021q: adding VLAN 0 to HW filter on device bond0 [ 326.758881][T11855] 8021q: adding VLAN 0 to HW filter on device team0 [ 326.862281][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 326.881815][ T9013] bridge0: port 1(bridge_slave_0) entered disabled state [ 326.902753][ T9013] bridge0: port 2(bridge_slave_1) entered disabled state [ 326.913817][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 326.936784][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 326.946147][ T9013] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.953419][ T9013] bridge0: port 1(bridge_slave_0) entered forwarding state [ 326.961323][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 326.970202][ T9013] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.977330][ T9013] bridge0: port 2(bridge_slave_1) entered forwarding state [ 327.002998][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 327.020334][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 327.030495][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 327.039918][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 327.060621][T11855] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 327.080973][T11855] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 327.090902][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 327.125647][ T9014] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 327.133930][ T9014] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 327.246701][T11855] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 330.901932][ T21] TX() has been purged, node left! [ 331.071698][ T21] TX() has been purged, node left! [ 331.252156][ T21] TX() has been purged, node left! [ 331.401787][ T21] TX() has been purged, node left! [ 331.552390][ T21] TX() has been purged, node left! [ 345.983638][ T21] device bridge_slave_1 left promiscuous mode [ 345.989922][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 346.043564][ T21] device bridge_slave_0 left promiscuous mode [ 346.049813][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 346.103668][ T21] device bridge_slave_1 left promiscuous mode [ 346.109904][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 346.162881][ T21] device bridge_slave_0 left promiscuous mode [ 346.169085][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 346.223732][ T21] device bridge_slave_1 left promiscuous mode [ 346.230053][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 346.282881][ T21] device bridge_slave_0 left promiscuous mode [ 346.289448][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 346.343824][ T21] device bridge_slave_1 left promiscuous mode [ 346.350117][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 346.403575][ T21] device bridge_slave_0 left promiscuous mode [ 346.409804][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 346.463593][ T21] device bridge_slave_1 left promiscuous mode [ 346.469822][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 346.523173][ T21] device bridge_slave_0 left promiscuous mode [ 346.529418][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 362.191898][ T21] device hsr_slave_0 left promiscuous mode [ 362.231700][ T21] device hsr_slave_1 left promiscuous mode [ 362.293640][ T21] team0 (unregistering): Port device team_slave_1 removed [ 362.316937][ T21] team0 (unregistering): Port device team_slave_0 removed [ 362.339071][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 362.397478][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 362.578770][ T21] bond0 (unregistering): Released all slaves [ 362.773142][ T21] device hsr_slave_0 left promiscuous mode [ 362.812393][ T21] device hsr_slave_1 left promiscuous mode [ 362.875725][ T21] team0 (unregistering): Port device team_slave_1 removed [ 362.898087][ T21] team0 (unregistering): Port device team_slave_0 removed [ 362.920833][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 362.987970][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 363.178916][ T21] bond0 (unregistering): Released all slaves [ 363.372741][ T21] device hsr_slave_0 left promiscuous mode [ 363.412415][ T21] device hsr_slave_1 left promiscuous mode [ 363.479914][ T21] team0 (unregistering): Port device team_slave_1 removed [ 363.508535][ T21] team0 (unregistering): Port device team_slave_0 removed [ 363.539112][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 363.610449][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 363.778404][ T21] bond0 (unregistering): Released all slaves [ 363.972238][ T21] device hsr_slave_0 left promiscuous mode [ 364.011889][ T21] device hsr_slave_1 left promiscuous mode [ 364.073434][ T21] team0 (unregistering): Port device team_slave_1 removed [ 364.099167][ T21] team0 (unregistering): Port device team_slave_0 removed [ 364.121180][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 364.191181][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 364.368742][ T21] bond0 (unregistering): Released all slaves [ 364.562689][ T21] device hsr_slave_0 left promiscuous mode [ 364.601753][ T21] device hsr_slave_1 left promiscuous mode [ 364.667883][ T21] team0 (unregistering): Port device team_slave_1 removed [ 364.699765][ T21] team0 (unregistering): Port device team_slave_0 removed [ 364.727087][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 364.807693][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 364.989311][ T21] bond0 (unregistering): Released all slaves 16:11:03 executing program 0: socket$packet(0x11, 0x0, 0x300) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000271, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000200)="99245b2e6972731d959a35fdda251e35ceb8ee43918959f7dd7b24d017bea99bcdbbb8a6b67464cb73e2a641e8ca5f85c082b2f3692082a4a4ef49fe789ca3ca92403dc6143c6246066422fc8d18fe2d0a90e12cd6c49af49d10783a6e1a45bd59c6c6", 0x30837c0d}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) ftruncate(r5, 0x28007d) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) pipe(&(0x7f0000000000)) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) accept4(r6, 0x0, 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000340)=ANY=[@ANYRESOCT=r6, @ANYBLOB="6ee0eda7f39099edd34d68e1ce304cbaf7f42a41eb5c3f352c425011f6249c0a1b2fccdaa93733118c536203ac5e0bb693eb485e4ec4dd86afe842c773069b24a2b5e8ec8738d2cba2dd549cd01c706032875f44526f1e619fd686b73b82dfc66d5948aa1b7f82b4df1a23dc2eca044c7ab7fecb2f764e71c6feda30639f606c103f4c8e9da9", @ANYPTR64=&(0x7f0000001640)=ANY=[@ANYRES64, @ANYPTR]]) socket$inet6(0xa, 0x2, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r7, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) dup(r7) r8 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x200000000011, r9, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r8, 0x2405, r9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r10) setresuid(0x0, 0x0, 0x0) 16:11:03 executing program 3: syz_open_dev$sndtimer(&(0x7f0000000840)='/dev/snd/timer\x00', 0x0, 0x10000) memfd_create(&(0x7f0000000540)='\x00', 0x17) r0 = inotify_init() inotify_rm_watch(r0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000300)) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x7f, 0x1}, 0x7) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='Cpuacct.stE\xae\x00', 0x275a, 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000002) read$eventfd(r2, &(0x7f00000003c0), 0x8) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000200)=0xc) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r4) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0xd) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000240)='encrypted\x00', &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r6 = open(&(0x7f0000000440)='./bus\x00', 0x100, 0x0) ftruncate(r3, 0x800fe) sendfile(r5, r6, 0x0, 0x8000fffffffe) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8080c802}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) 16:11:03 executing program 5: socket$inet(0x10, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) syz_genetlink_get_family_id$ipvs(0x0) open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r0 = getpid() perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000040)) gettid() getresuid(&(0x7f0000000140)=0x0, &(0x7f0000000180), &(0x7f00000004c0)) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = getgid() fchown(r2, 0x0, r3) pipe(&(0x7f00000001c0)) r4 = getgid() fchown(0xffffffffffffffff, 0x0, r4) getgroups(0x0, &(0x7f0000000300)) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, r1}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) r5 = getpid() r6 = getpid() process_vm_writev(r6, &(0x7f0000000480)=[{&(0x7f0000000180)=""/182, 0xb6}, {&(0x7f0000000080)}, {&(0x7f0000000240)=""/127, 0x7f}, {&(0x7f0000000500)=""/34, 0x22}, {&(0x7f00000002c0)=""/60, 0x3c}, {&(0x7f0000000300)=""/201, 0x48}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000580)=""/127, 0x7f}, {&(0x7f0000000600)=""/74, 0x4a}, {&(0x7f0000000400)=""/62, 0x3e}, {&(0x7f0000000680)=""/87, 0x57}, {&(0x7f0000000700)=""/117, 0x75}, {&(0x7f0000000780)=""/151, 0x97}, {&(0x7f0000000840)=""/220, 0xdc}], 0x7, 0x0) process_vm_writev(r6, &(0x7f0000000480), 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/48, 0x30}, {&(0x7f0000000540)=""/184, 0xb8}, {&(0x7f0000000300)=""/59, 0x3b}, {&(0x7f0000000600)=""/168, 0xa8}], 0x4, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={r5, 0xffffffffffffffff, 0x0, 0xffffffffffffffae, &(0x7f0000000440)='(cpuset\x00'}, 0xe) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000380)) pivot_root(&(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='./file0\x00') sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f03fe0504000800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23", 0x48}], 0x1}, 0x0) 16:11:03 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = gettid() open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, 0x0}, 0x0) tkill(r3, 0x0) 16:11:03 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x78, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000000200)="ff", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="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", 0x439}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba6c88d52d8efb5037d7886150cdf3daa064f1b72715c51a3bf92c91774d868e78b371891bfe56d62d0668ef9e0e9f7fc1f028749e0346f9bf9a82983bfe47501eb0be45f550000a30b5213ab0bb361b317ff5cbbe0d4b180d328a4172daedef5b7ba0fc0a0cde35995b2e3488c74c1340ee86b63a4b881c", 0xfffffdef, 0x3075, 0x0, 0x0) 16:11:03 executing program 1: r0 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0xffffff6c) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x0) write$cgroup_type(r0, 0x0, 0x0) 16:11:03 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x78, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000000200)="ff", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5b74325f4900180add55fa056c0604f681902218d2caea28c46112d59161fb7ad49a51f0e8e35bccd828c5ae2581cb68c97dd8861a8999cd733184c7c8ca9138ad4fd6b344e4ac18311b2051e3e70f48aa3f23a8243fc591c1683267408124e52cd3b78e71aea4d8e0a4143b727fb72caae99ab144482fce2ee516df04b5ad133fba6ed4b8bd344784168814e2dfbd245884315ae6d3ab3917fd63fc40df0844246c026d6934c6e0c0ea9eca6daa6446161e7af3a2e9d09cb2213e94fd8a226135878c300f448f2dd6b993ea176991bd5d440778cb9ccf3374d083b25c850cb10b01e4129d08b0712d7f256fe59b8f2cbf9c4ab68399f54acfc3ed77cbf8515de4005b001c2668e640383024ed15efb96fb1aee9dc6235063675965f9ecbeae71aa3f3e57da268377346e837e1d0dcab542b4fb6c78d0a595eecb44631ced969fee68618612e1af92cb26e9d51eab136c83e87ce8c103180cf30d45c48b01f7b8c7e50d5ac1030de8253945daa80a173b9e276299b528035ba65aa6c17fea0ac6a9bb4ed5f9b19a2d0274d22916893b544002b94e1d8e679d0f87a4a7133536de6a909c21bb5dbe1d7b306b83d241ac6bf0fd363f17109505ec6c7ddc0d909f18c48f2f0dfcd35255d9ba3a00c231af5dc0dacf570f383a26a2e2e9adb4441f1adfe82ebd1ce0a967c255c6d103ca6fa160ce30e7c6d540fa333c6dec5e958a826def0a719246b64f649888e287f5b502f3c281db1340f9e6d8fdd3ee9a683feefaf0ce277facb149a220775e86f540036af18deb2d2a0b1593e983a400ca6c78a89a9fe5b34d6223b1dfb7c09f2dd0538570f80eb44e72491e0b6504e02151caafa8dd0de942b1ee6b93630625da6911bae8723908639053fa53935bfa60b760e0bd35f1ce71f585e8013dfedd3677a1a4321df66f9588ce464ff05fd22a140f52ab360799de12785014a6e21708bfd9d1a512e01d147ad5a0a1a57495209479a768e45029659f9f473023a5d87f5a4db26fa3738ff9b640a647ab865b9365ab04ad255b2a54b17b8e233117a98689a85ef4979bf8d071283d011ad3c2880db66287a4c43334e14ea41fe24893a2f6eb6a1c2a380f9b11d8634ee86084ad090e7ab7c27624051d6480169f4988b63e132e727d88f472e3fe52de453fae5105f121ac1a5d76343ce208e9e8dd5cf395663c5303d98408fa5e62895b7645b50b10593672bb7443b275cd215a3663dcb74ce49e46a33039a51847d18d4fc4d34c1450f9404d5f8bdbc4c17dd2b169c416fa15db2aaec17407e3512c645aec74d6650905b830d81f2753f430250e0ae59698f8cf93f80bb1ea058595d931e40fc087bfdeffd4e32bfda00ee67c4d7eac5c32a009019a792dc045faedf1a38fe246040800449c252a26b8b47871c11096e7a5adbdfc43e991f2c00333cb444ce065f338fa1653f9b6eded59a884ec156ef3fdb498c6bcd4c83acdba21fbf0d832baba7a9a29270c61f1eb939e4eaa92340bc9e84a0ed2af5e2bc0", 0x439}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba6c88d52d8efb5037d7886150cdf3daa064f1b72715c51a3bf92c91774d868e78b371891bfe56d62d0668ef9e0e9f7fc1f028749e0346f9bf9a82983bfe47501eb0be45f550000a30b5213ab0bb361b317ff5cbbe0d4b180d328a4172daedef5b7ba0fc0a0cde35995b2e3488c74c1340ee86b63a4b881c", 0xfffffdef, 0x3075, 0x0, 0x0) [ 384.046098][ T26] audit: type=1804 audit(1574093463.861:38): pid=11932 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir244348302/syzkaller.uwNSIr/4/bus" dev="sda1" ino=16545 res=1 16:11:04 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x78, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000000200)="ff", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="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", 0x439}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba6c88d52d8efb5037d7886150cdf3daa064f1b72715c51a3bf92c91774d868e78b371891bfe56d62d0668ef9e0e9f7fc1f028749e0346f9bf9a82983bfe47501eb0be45f550000a30b5213ab0bb361b317ff5cbbe0d4b180d328a4172daedef5b7ba0fc0a0cde35995b2e3488c74c1340ee86b63a4b881c", 0xfffffdef, 0x3075, 0x0, 0x0) 16:11:04 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x78, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000200)="ff", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="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", 0x439}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba6c88d52d8efb5037d7886150cdf3daa064f1b72715c51a3bf92c91774d868e78b371891bfe56d62d0668ef9e0e9f7fc1f028749e0346f9bf9a82983bfe47501eb0be45f550000a30b5213ab0bb361b317ff5cbbe0d4b180d328a4172daedef5b7ba0fc0a0cde35995b2e3488c74c1340ee86b63a4b881c", 0xfffffdef, 0x3075, 0x0, 0x0) 16:11:04 executing program 3: socket$packet(0x11, 0x0, 0x300) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000271, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000200)="99245b2e6972731d959a35fdda251e35ceb8ee43918959f7dd7b24d017bea99bcdbbb8a6b67464cb73e2a641e8ca5f85c082b2f3692082a4a4ef49fe789ca3ca92403dc6143c6246066422fc8d18fe2d0a90e12cd6c49af49d10783a6e1a45bd59c6c6", 0x30837c0d}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) ftruncate(r5, 0x28007d) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) pipe(&(0x7f0000000000)) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) accept4(r6, 0x0, 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000340)=ANY=[@ANYRESOCT=r6, @ANYBLOB="6ee0eda7f39099edd34d68e1ce304cbaf7f42a41eb5c3f352c425011f6249c0a1b2fccdaa93733118c536203ac5e0bb693eb485e4ec4dd86afe842c773069b24a2b5e8ec8738d2cba2dd549cd01c706032875f44526f1e619fd686b73b82dfc66d5948aa1b7f82b4df1a23dc2eca044c7ab7fecb2f764e71c6feda30639f606c103f4c8e9da9", @ANYPTR64=&(0x7f0000001640)=ANY=[@ANYRES64, @ANYPTR]]) socket$inet6(0xa, 0x2, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r7, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) dup(r7) r8 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x200000000011, r9, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r8, 0x2405, r9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r10) setresuid(0x0, 0x0, 0x0) 16:11:04 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x78, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000200)="ff", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="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", 0x439}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba6c88d52d8efb5037d7886150cdf3daa064f1b72715c51a3bf92c91774d868e78b371891bfe56d62d0668ef9e0e9f7fc1f028749e0346f9bf9a82983bfe47501eb0be45f550000a30b5213ab0bb361b317ff5cbbe0d4b180d328a4172daedef5b7ba0fc0a0cde35995b2e3488c74c1340ee86b63a4b881c", 0xfffffdef, 0x3075, 0x0, 0x0) 16:11:04 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x78, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000200)="ff", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5b74325f4900180add55fa056c0604f681902218d2caea28c46112d59161fb7ad49a51f0e8e35bccd828c5ae2581cb68c97dd8861a8999cd733184c7c8ca9138ad4fd6b344e4ac18311b2051e3e70f48aa3f23a8243fc591c1683267408124e52cd3b78e71aea4d8e0a4143b727fb72caae99ab144482fce2ee516df04b5ad133fba6ed4b8bd344784168814e2dfbd245884315ae6d3ab3917fd63fc40df0844246c026d6934c6e0c0ea9eca6daa6446161e7af3a2e9d09cb2213e94fd8a226135878c300f448f2dd6b993ea176991bd5d440778cb9ccf3374d083b25c850cb10b01e4129d08b0712d7f256fe59b8f2cbf9c4ab68399f54acfc3ed77cbf8515de4005b001c2668e640383024ed15efb96fb1aee9dc6235063675965f9ecbeae71aa3f3e57da268377346e837e1d0dcab542b4fb6c78d0a595eecb44631ced969fee68618612e1af92cb26e9d51eab136c83e87ce8c103180cf30d45c48b01f7b8c7e50d5ac1030de8253945daa80a173b9e276299b528035ba65aa6c17fea0ac6a9bb4ed5f9b19a2d0274d22916893b544002b94e1d8e679d0f87a4a7133536de6a909c21bb5dbe1d7b306b83d241ac6bf0fd363f17109505ec6c7ddc0d909f18c48f2f0dfcd35255d9ba3a00c231af5dc0dacf570f383a26a2e2e9adb4441f1adfe82ebd1ce0a967c255c6d103ca6fa160ce30e7c6d540fa333c6dec5e958a826def0a719246b64f649888e287f5b502f3c281db1340f9e6d8fdd3ee9a683feefaf0ce277facb149a220775e86f540036af18deb2d2a0b1593e983a400ca6c78a89a9fe5b34d6223b1dfb7c09f2dd0538570f80eb44e72491e0b6504e02151caafa8dd0de942b1ee6b93630625da6911bae8723908639053fa53935bfa60b760e0bd35f1ce71f585e8013dfedd3677a1a4321df66f9588ce464ff05fd22a140f52ab360799de12785014a6e21708bfd9d1a512e01d147ad5a0a1a57495209479a768e45029659f9f473023a5d87f5a4db26fa3738ff9b640a647ab865b9365ab04ad255b2a54b17b8e233117a98689a85ef4979bf8d071283d011ad3c2880db66287a4c43334e14ea41fe24893a2f6eb6a1c2a380f9b11d8634ee86084ad090e7ab7c27624051d6480169f4988b63e132e727d88f472e3fe52de453fae5105f121ac1a5d76343ce208e9e8dd5cf395663c5303d98408fa5e62895b7645b50b10593672bb7443b275cd215a3663dcb74ce49e46a33039a51847d18d4fc4d34c1450f9404d5f8bdbc4c17dd2b169c416fa15db2aaec17407e3512c645aec74d6650905b830d81f2753f430250e0ae59698f8cf93f80bb1ea058595d931e40fc087bfdeffd4e32bfda00ee67c4d7eac5c32a009019a792dc045faedf1a38fe246040800449c252a26b8b47871c11096e7a5adbdfc43e991f2c00333cb444ce065f338fa1653f9b6eded59a884ec156ef3fdb498c6bcd4c83acdba21fbf0d832baba7a9a29270c61f1eb939e4eaa92340bc9e84a0ed2af5e2bc0", 0x439}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba6c88d52d8efb5037d7886150cdf3daa064f1b72715c51a3bf92c91774d868e78b371891bfe56d62d0668ef9e0e9f7fc1f028749e0346f9bf9a82983bfe47501eb0be45f550000a30b5213ab0bb361b317ff5cbbe0d4b180d328a4172daedef5b7ba0fc0a0cde35995b2e3488c74c1340ee86b63a4b881c", 0xfffffdef, 0x3075, 0x0, 0x0) [ 384.657692][T11955] devpts: called with bogus options [ 386.196133][T11967] IPVS: ftp: loaded support on port[0] = 21 [ 386.328866][T11967] chnl_net:caif_netlink_parms(): no params data found [ 386.375100][T11967] bridge0: port 1(bridge_slave_0) entered blocking state [ 386.383285][T11967] bridge0: port 1(bridge_slave_0) entered disabled state [ 386.392202][T11967] device bridge_slave_0 entered promiscuous mode [ 386.400886][T11967] bridge0: port 2(bridge_slave_1) entered blocking state [ 386.408790][T11967] bridge0: port 2(bridge_slave_1) entered disabled state [ 386.418259][T11967] device bridge_slave_1 entered promiscuous mode [ 386.452423][T11967] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 386.493169][T11967] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 386.567916][T11967] team0: Port device team_slave_0 added [ 386.593154][T11970] IPVS: ftp: loaded support on port[0] = 21 [ 386.607091][T11967] team0: Port device team_slave_1 added [ 386.704431][T11967] device hsr_slave_0 entered promiscuous mode [ 386.752012][T11967] device hsr_slave_1 entered promiscuous mode [ 386.828853][T11967] bridge0: port 2(bridge_slave_1) entered blocking state [ 386.837805][T11967] bridge0: port 2(bridge_slave_1) entered forwarding state [ 386.845338][T11967] bridge0: port 1(bridge_slave_0) entered blocking state [ 386.852728][T11967] bridge0: port 1(bridge_slave_0) entered forwarding state [ 386.970262][T11970] chnl_net:caif_netlink_parms(): no params data found [ 387.000554][T11967] 8021q: adding VLAN 0 to HW filter on device bond0 [ 387.037247][T11970] bridge0: port 1(bridge_slave_0) entered blocking state [ 387.044891][T11970] bridge0: port 1(bridge_slave_0) entered disabled state [ 387.053256][T11970] device bridge_slave_0 entered promiscuous mode [ 387.062271][T11970] bridge0: port 2(bridge_slave_1) entered blocking state [ 387.069628][T11970] bridge0: port 2(bridge_slave_1) entered disabled state [ 387.078308][T11970] device bridge_slave_1 entered promiscuous mode [ 387.100094][T11970] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 387.115072][T11970] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 387.144176][T11967] 8021q: adding VLAN 0 to HW filter on device team0 [ 387.166111][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 387.181357][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 387.190570][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 387.208448][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 387.234859][ T9010] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 387.247203][ T9010] bridge0: port 1(bridge_slave_0) entered blocking state [ 387.254286][ T9010] bridge0: port 1(bridge_slave_0) entered forwarding state [ 387.272780][T11970] team0: Port device team_slave_0 added [ 387.291495][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 387.300741][ T9051] bridge0: port 2(bridge_slave_1) entered blocking state [ 387.307827][ T9051] bridge0: port 2(bridge_slave_1) entered forwarding state [ 387.325382][T11970] team0: Port device team_slave_1 added [ 387.415010][T11970] device hsr_slave_0 entered promiscuous mode [ 387.451956][T11970] device hsr_slave_1 entered promiscuous mode [ 387.501826][T11970] debugfs: Directory 'hsr0' with parent '/' already present! [ 387.513508][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 387.529771][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 387.555654][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 387.571100][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 387.580245][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 387.599015][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 387.610884][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 387.628948][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 387.640509][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 387.663593][T11967] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 387.699640][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 387.708556][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 387.718774][T11967] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 387.818947][T11970] 8021q: adding VLAN 0 to HW filter on device bond0 [ 387.845157][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 387.859421][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 387.870940][T11970] 8021q: adding VLAN 0 to HW filter on device team0 [ 387.884088][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 387.900693][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 387.931346][ T9051] bridge0: port 1(bridge_slave_0) entered blocking state [ 387.939627][ T9051] bridge0: port 1(bridge_slave_0) entered forwarding state [ 387.985712][ T9010] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 387.994068][ T9010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 388.003852][ T9010] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 388.013563][ T9010] bridge0: port 2(bridge_slave_1) entered blocking state [ 388.020632][ T9010] bridge0: port 2(bridge_slave_1) entered forwarding state [ 388.029902][ T9010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 388.055763][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 388.065657][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 388.075287][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 388.086396][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 388.105917][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 388.121306][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 388.138773][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 388.158569][T11970] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 388.180786][T11970] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 388.191784][ T9010] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 388.199619][ T9010] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 388.230370][T11970] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 388.254433][ T9014] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 388.262964][ T9014] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 388.780208][T11991] devpts: called with bogus options [ 388.987275][ T26] audit: type=1800 audit(1574093468.811:39): pid=11995 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16897 res=0 [ 395.524429][ T21] TX() has been purged, node left! [ 395.684358][ T21] TX() has been purged, node left! [ 395.844771][ T21] TX() has been purged, node left! [ 545.691683][ T1081] INFO: task kworker/u4:1:21 blocked for more than 143 seconds. [ 545.699377][ T1081] Not tainted 5.4.0-rc7-next-20191115 #0 [ 545.726405][ T1081] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 545.752271][ T1081] kworker/u4:1 D25856 21 2 0x80004000 [ 545.758731][ T1081] Workqueue: netns cleanup_net [ 545.793640][ T1081] Call Trace: [ 545.797071][ T1081] __schedule+0x8e1/0x1f30 [ 545.801489][ T1081] ? __sched_text_start+0x8/0x8 [ 545.825499][ T1081] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 545.845040][ T1081] ? kthread_data+0x58/0xc0 [ 545.849565][ T1081] schedule+0xdc/0x2b0 [ 545.874403][ T1081] schedule_timeout+0x717/0xc50 [ 545.879296][ T1081] ? __kasan_check_read+0x11/0x20 [ 545.905041][ T1081] ? usleep_range+0x170/0x170 [ 545.909757][ T1081] ? mark_held_locks+0xa4/0xf0 [ 545.934087][ T1081] ? _raw_spin_unlock_irq+0x23/0x80 [ 545.939333][ T1081] ? wait_for_completion+0x294/0x440 [ 545.965218][ T1081] ? _raw_spin_unlock_irq+0x23/0x80 [ 545.970749][ T1081] ? lockdep_hardirqs_on+0x421/0x5e0 [ 545.993860][ T1081] ? trace_hardirqs_on+0x67/0x240 [ 545.998923][ T1081] wait_for_completion+0x29c/0x440 [ 546.025090][ T1081] ? wait_for_completion_interruptible+0x470/0x470 [ 546.045481][ T1081] ? wake_up_q+0xf0/0xf0 [ 546.049747][ T1081] ? lockdep_hardirqs_on+0x421/0x5e0 [ 546.073661][ T1081] ? __kasan_check_read+0x11/0x20 [ 546.078717][ T1081] __flush_work+0x4fe/0xa50 [ 546.093817][ T1081] ? queue_delayed_work_on+0x210/0x210 [ 546.099316][ T1081] ? __kasan_check_read+0x11/0x20 [ 546.125134][ T1081] ? init_pwq+0x360/0x360 [ 546.129527][ T1081] ? lockdep_hardirqs_on+0x421/0x5e0 [ 546.154113][ T1081] ? trace_hardirqs_on+0x67/0x240 [ 546.159171][ T1081] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 546.193741][ T1081] ? find_next_bit+0x107/0x130 [ 546.198551][ T1081] flush_work+0x18/0x20 [ 546.213738][ T1081] rollback_registered_many+0x60e/0x10d0 [ 546.219411][ T1081] ? rtnl_lock+0x17/0x20 [ 546.245094][ T1081] ? generic_xdp_install+0x4a0/0x4a0 [ 546.250406][ T1081] ? find_held_lock+0x35/0x130 [ 546.273718][ T1081] ? ip6gre_exit_batch_net+0x1f6/0x760 [ 546.279217][ T1081] unregister_netdevice_many.part.0+0x1b/0x1f0 [ 546.305106][ T1081] unregister_netdevice_many+0x3b/0x50 [ 546.310688][ T1081] ip6gre_exit_batch_net+0x53c/0x760 [ 546.345240][ T1081] ? ip6gre_tunnel_link+0x100/0x100 [ 546.350494][ T1081] ? ip6gre_tunnel_link+0x100/0x100 [ 546.374058][ T1081] ops_exit_list.isra.0+0x10c/0x160 [ 546.379311][ T1081] cleanup_net+0x538/0xaf0 [ 546.394464][ T1081] ? netns_install+0x1d0/0x1d0 [ 546.399267][ T1081] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 546.425024][ T1081] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 546.431027][ T1081] ? trace_hardirqs_on+0x67/0x240 [ 546.465056][ T1081] process_one_work+0x9af/0x1740 [ 546.470043][ T1081] ? pwq_dec_nr_in_flight+0x320/0x320 [ 546.495283][ T1081] ? lock_acquire+0x190/0x410 [ 546.500028][ T1081] worker_thread+0x98/0xe40 [ 546.525730][ T1081] ? trace_hardirqs_on+0x67/0x240 [ 546.530799][ T1081] kthread+0x361/0x430 [ 546.545227][ T1081] ? process_one_work+0x1740/0x1740 [ 546.550447][ T1081] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 546.585050][ T1081] ret_from_fork+0x24/0x30 [ 546.589638][ T1081] INFO: task syz-executor.0:11990 can't die for more than 144 seconds. [ 546.613636][ T1081] syz-executor.0 R running task 28160 11990 11970 0x00004004 [ 546.644994][ T1081] Call Trace: [ 546.648321][ T1081] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 546.665056][ T1081] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 546.670541][ T1081] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 546.693636][ T1081] ? lockdep_hardirqs_on+0x421/0x5e0 [ 546.698940][ T1081] ? retint_kernel+0x2b/0x2b [ 546.725029][ T1081] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 546.730599][ T1081] ? lockdep_hardirqs_on+0x421/0x5e0 [ 546.765201][ T1081] ? retint_kernel+0x2b/0x2b [ 546.769825][ T1081] ? trace_hardirqs_on_caller+0x6a/0x240 [ 546.793719][ T1081] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 546.799295][ T1081] ? __this_cpu_preempt_check+0x8a/0x190 [ 546.825066][ T1081] ? __this_cpu_preempt_check+0x35/0x190 [ 546.830727][ T1081] ? retint_kernel+0x2b/0x2b [ 546.853665][ T1081] ? irq_work_sync+0x106/0x1d0 [ 546.858553][ T1081] ? irq_work_sync+0xd1/0x1d0 [ 546.885057][ T1081] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 546.891333][ T1081] ? irq_work_sync+0xd1/0x1d0 [ 546.914315][ T1081] ? _free_event+0x89/0x13b0 [ 546.919100][ T1081] ? __kasan_check_write+0x14/0x20 [ 546.945032][ T1081] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 546.950616][ T1081] ? mark_held_locks+0xa4/0xf0 [ 546.975170][ T1081] ? ring_buffer_attach+0x650/0x650 [ 546.980414][ T1081] ? wait_for_completion+0x440/0x440 [ 547.005057][ T1081] ? put_event+0x47/0x60 [ 547.009320][ T1081] ? perf_event_release_kernel+0x6d5/0xd70 [ 547.034121][ T1081] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 547.040514][ T1081] ? __perf_event_exit_context+0x170/0x170 [ 547.073934][ T1081] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 547.080223][ T1081] ? perf_release+0x37/0x50 [ 547.105084][ T1081] ? __fput+0x2ff/0x890 [ 547.109281][ T1081] ? perf_event_release_kernel+0xd70/0xd70 [ 547.133672][ T1081] ? ____fput+0x16/0x20 [ 547.137861][ T1081] ? task_work_run+0x145/0x1c0 [ 547.165104][ T1081] ? exit_to_usermode_loop+0x316/0x380 [ 547.170610][ T1081] ? do_syscall_64+0x676/0x790 [ 547.185168][ T1081] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 547.191285][ T1081] ? trace_hardirqs_off+0x76/0x240 [ 547.225039][ T1081] ? schedule_timeout+0x712/0xc50 [ 547.230098][ T1081] [ 547.230098][ T1081] Showing all locks held in the system: [ 547.265053][ T1081] 5 locks held by kworker/u4:1/21: [ 547.270209][ T1081] #0: ffff8880a994ad28 ((wq_completion)netns){+.+.}, at: process_one_work+0x88b/0x1740 [ 547.307055][ T1081] #1: ffff8880a9a17dc0 (net_cleanup_work){+.+.}, at: process_one_work+0x8c1/0x1740 [ 547.326485][ T1081] #2: ffffffff899ae608 (pernet_ops_rwsem){++++}, at: cleanup_net+0xae/0xaf0 [ 547.352340][ T1081] #3: ffffffff899ba940 (rtnl_mutex){+.+.}, at: rtnl_lock+0x17/0x20 [ 547.360550][ T1081] #4: ffffffff88f62f50 (cpu_hotplug_lock.rw_sem){++++}, at: rollback_registered_many+0x4e3/0x10d0 [ 547.417463][ T1081] 1 lock held by khungtaskd/1081: [ 547.422870][ T1081] #0: ffffffff88faccc0 (rcu_read_lock){....}, at: debug_show_all_locks+0x5f/0x279 [ 547.457922][ T1081] 1 lock held by rsyslogd/8866: [ 547.463702][ T1081] #0: ffff888097b2c1a0 (&f->f_pos_lock){+.+.}, at: __fdget_pos+0xee/0x110 [ 547.497104][ T1081] 2 locks held by getty/8956: [ 547.502127][ T1081] #0: ffff8880a395b090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 547.511093][ T1081] #1: ffffc90005f192e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 547.567837][ T1081] 2 locks held by getty/8957: [ 547.572937][ T1081] #0: ffff8880a36d0090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 547.592000][ T1081] #1: ffffc90005f312e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 547.627402][ T1081] 2 locks held by getty/8958: [ 547.647173][ T1081] #0: ffff8880a87af090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 547.667222][ T1081] #1: ffffc90005f252e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 547.692195][ T1081] 2 locks held by getty/8959: [ 547.696884][ T1081] #0: ffff8880a05be090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 547.732966][ T1081] #1: ffffc90005f292e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 547.765734][ T1081] 2 locks held by getty/8960: [ 547.770516][ T1081] #0: ffff888091dd0090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 547.806524][ T1081] #1: ffffc90005f0d2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 547.827157][ T1081] 2 locks held by getty/8961: [ 547.846717][ T1081] #0: ffff8880a7fbd090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 547.872270][ T1081] #1: ffffc90005f1d2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 547.906400][ T1081] 2 locks held by getty/8962: [ 547.911094][ T1081] #0: ffff88809b325090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 547.946446][ T1081] #1: ffffc90005ef92e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 547.972289][ T1081] 3 locks held by kworker/0:3/9013: [ 547.977507][ T1081] #0: ffff88809c1e8128 ((wq_completion)ipv6_addrconf){+.+.}, at: process_one_work+0x88b/0x1740 [ 548.016566][ T1081] #1: ffff88805feb7dc0 ((addr_chk_work).work){+.+.}, at: process_one_work+0x8c1/0x1740 [ 548.043764][ T1081] #2: ffffffff899ba940 (rtnl_mutex){+.+.}, at: rtnl_lock+0x17/0x20 [ 548.075028][ T1081] 3 locks held by kworker/0:8/11918: [ 548.080343][ T1081] #0: ffff8880aa426d28 ((wq_completion)events){+.+.}, at: process_one_work+0x88b/0x1740 [ 548.116796][ T1081] #1: ffff88806422fdc0 (deferred_process_work){+.+.}, at: process_one_work+0x8c1/0x1740 [ 548.142604][ T1081] #2: ffffffff899ba940 (rtnl_mutex){+.+.}, at: rtnl_lock+0x17/0x20 [ 548.162302][ T1081] [ 548.164665][ T1081] ============================================= [ 548.164665][ T1081] [ 548.196383][ T1081] NMI backtrace for cpu 0 [ 548.200748][ T1081] CPU: 0 PID: 1081 Comm: khungtaskd Not tainted 5.4.0-rc7-next-20191115 #0 [ 548.209313][ T1081] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 548.219360][ T1081] Call Trace: [ 548.222717][ T1081] dump_stack+0x197/0x210 [ 548.227058][ T1081] nmi_cpu_backtrace.cold+0x70/0xb2 [ 548.232246][ T1081] ? vprintk_func+0x86/0x189 [ 548.236822][ T1081] ? lapic_can_unplug_cpu.cold+0x3a/0x3a [ 548.242440][ T1081] nmi_trigger_cpumask_backtrace+0x23b/0x28b [ 548.248406][ T1081] arch_trigger_cpumask_backtrace+0x14/0x20 [ 548.254281][ T1081] watchdog+0xc8f/0x1350 [ 548.259036][ T1081] kthread+0x361/0x430 [ 548.263098][ T1081] ? reset_hung_task_detector+0x30/0x30 [ 548.268626][ T1081] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 548.274330][ T1081] ret_from_fork+0x24/0x30 [ 548.278970][ T1081] Sending NMI from CPU 0 to CPUs 1: [ 548.284567][ C1] NMI backtrace for cpu 1 [ 548.284573][ C1] CPU: 1 PID: 11990 Comm: syz-executor.0 Not tainted 5.4.0-rc7-next-20191115 #0 [ 548.284579][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 548.284582][ C1] RIP: 0010:irq_work_sync+0xd3/0x1d0 [ 548.284592][ C1] Code: f5 ff 4d 89 e6 4d 89 e5 48 b8 00 00 00 00 00 fc ff df 49 c1 ee 03 41 83 e5 07 49 01 c6 41 83 c5 03 eb 07 e8 7f 87 f5 ff f3 90 78 87 f5 ff be 04 00 00 00 4c 89 e7 e8 ab a6 31 00 41 0f b6 06 [ 548.284596][ C1] RSP: 0018:ffff88805cb97c08 EFLAGS: 00000293 [ 548.284603][ C1] RAX: ffff8880a5e523c0 RBX: 0000000000000002 RCX: ffffffff817e51f6 [ 548.284612][ C1] RDX: 0000000000000000 RSI: ffffffff817e51c1 RDI: 0000000000000005 [ 548.284617][ C1] RBP: ffff88805cb97c28 R08: ffff8880a5e523c0 R09: ffffed10122b0882 [ 548.284622][ C1] R10: ffffed10122b0881 R11: ffff88809158440b R12: ffff888091584408 [ 548.284626][ C1] R13: 0000000000000003 R14: ffffed10122b0881 R15: ffff88805cb97cc8 [ 548.284631][ C1] FS: 0000000000cd1940(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 548.284635][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 548.284639][ C1] CR2: 0000001b2fd42000 CR3: 0000000094694000 CR4: 00000000001406e0 [ 548.284644][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 548.284648][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 548.284651][ C1] Call Trace: [ 548.284654][ C1] _free_event+0x89/0x13b0 [ 548.284657][ C1] ? __kasan_check_write+0x14/0x20 [ 548.284661][ C1] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 548.284664][ C1] ? mark_held_locks+0xa4/0xf0 [ 548.284667][ C1] ? ring_buffer_attach+0x650/0x650 [ 548.284670][ C1] ? wait_for_completion+0x440/0x440 [ 548.284673][ C1] put_event+0x47/0x60 [ 548.284677][ C1] perf_event_release_kernel+0x6d5/0xd70 [ 548.284680][ C1] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 548.284684][ C1] ? __perf_event_exit_context+0x170/0x170 [ 548.284688][ C1] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 548.284691][ C1] perf_release+0x37/0x50 [ 548.284693][ C1] __fput+0x2ff/0x890 [ 548.284697][ C1] ? perf_event_release_kernel+0xd70/0xd70 [ 548.284699][ C1] ____fput+0x16/0x20 [ 548.284703][ C1] task_work_run+0x145/0x1c0 [ 548.284706][ C1] exit_to_usermode_loop+0x316/0x380 [ 548.284709][ C1] do_syscall_64+0x676/0x790 [ 548.284713][ C1] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 548.284715][ C1] RIP: 0033:0x4141d1 [ 548.284725][ C1] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 548.284728][ C1] RSP: 002b:00007ffcc7d57370 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 548.284736][ C1] RAX: 0000000000000000 RBX: 0000000000000010 RCX: 00000000004141d1 [ 548.284740][ C1] RDX: 0000000000000000 RSI: ffffffff8759e452 RDI: 000000000000000f [ 548.284745][ C1] RBP: 0000000000000001 R08: ffffffff817964f6 R09: 000000004a9bd24d [ 548.284749][ C1] R10: 00007ffcc7d57450 R11: 0000000000000293 R12: 000000000075c9a0 [ 548.284754][ C1] R13: 000000000075c9a0 R14: 0000000000762668 R15: 000000000075c124 [ 548.284757][ C1] ? trace_hardirqs_off+0x76/0x240 [ 548.284760][ C1] ? schedule_timeout+0x712/0xc50 [ 548.438634][ T1081] Kernel panic - not syncing: hung_task: blocked tasks [ 548.608647][ T1081] CPU: 0 PID: 1081 Comm: khungtaskd Not tainted 5.4.0-rc7-next-20191115 #0 [ 548.617209][ T1081] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 548.627255][ T1081] Call Trace: [ 548.630539][ T1081] dump_stack+0x197/0x210 [ 548.634856][ T1081] panic+0x2e3/0x75c [ 548.638737][ T1081] ? add_taint.cold+0x16/0x16 [ 548.643928][ T1081] ? lapic_can_unplug_cpu.cold+0x3a/0x3a [ 548.649556][ T1081] ? ___preempt_schedule+0x16/0x18 [ 548.654653][ T1081] ? nmi_trigger_cpumask_backtrace+0x21b/0x28b [ 548.660787][ T1081] ? nmi_trigger_cpumask_backtrace+0x24c/0x28b [ 548.666919][ T1081] ? nmi_trigger_cpumask_backtrace+0x256/0x28b [ 548.673054][ T1081] ? nmi_trigger_cpumask_backtrace+0x21b/0x28b [ 548.679194][ T1081] watchdog+0xca0/0x1350 [ 548.683425][ T1081] kthread+0x361/0x430 [ 548.687478][ T1081] ? reset_hung_task_detector+0x30/0x30 [ 548.693007][ T1081] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 548.698713][ T1081] ret_from_fork+0x24/0x30 [ 548.704822][ T1081] Kernel Offset: disabled [ 548.709164][ T1081] Rebooting in 86400 seconds..