Warning: Permanently added '10.128.0.146' (ECDSA) to the list of known hosts. 2018/12/11 20:22:46 fuzzer started 2018/12/11 20:22:51 dialing manager at 10.128.0.26:41935 2018/12/11 20:22:51 syscalls: 1 2018/12/11 20:22:51 code coverage: enabled 2018/12/11 20:22:51 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/12/11 20:22:51 setuid sandbox: enabled 2018/12/11 20:22:51 namespace sandbox: enabled 2018/12/11 20:22:51 Android sandbox: /sys/fs/selinux/policy does not exist 2018/12/11 20:22:51 fault injection: enabled 2018/12/11 20:22:51 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/12/11 20:22:51 net packet injection: enabled 2018/12/11 20:22:51 net device setup: enabled 20:25:14 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x80089203, &(0x7f0000000080)) syzkaller login: [ 220.777143] IPVS: ftp: loaded support on port[0] = 21 [ 222.810081] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.816823] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.825759] device bridge_slave_0 entered promiscuous mode [ 222.948323] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.954986] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.963961] device bridge_slave_1 entered promiscuous mode [ 223.084393] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 223.202779] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 223.575800] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 223.699917] bond0: Enslaving bond_slave_1 as an active interface with an up link 20:25:17 executing program 1: syz_execute_func(&(0x7f0000000140)="3666440f50f564ff0941c366440f56c9c4c27d794e0066420fe2e3f347aac442019dccd3195be1") r0 = socket$inet6(0xa, 0x801, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) [ 224.572618] IPVS: ftp: loaded support on port[0] = 21 [ 224.585146] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 224.593817] team0: Port device team_slave_0 added [ 224.775371] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 224.784091] team0: Port device team_slave_1 added [ 224.903798] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 225.130581] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 225.365704] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 225.373581] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 225.382600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 225.575432] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 225.599817] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 225.609199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 226.297277] ip (6805) used greatest stack depth: 53616 bytes left [ 227.712120] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.718818] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.726186] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.732905] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.742433] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 227.907980] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.914715] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.923488] device bridge_slave_0 entered promiscuous mode [ 228.013553] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 228.186217] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.192757] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.202532] device bridge_slave_1 entered promiscuous mode [ 228.359017] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 228.567591] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 20:25:23 executing program 2: r0 = socket$inet6(0xa, 0x400000803, 0x2) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000000000)=0x4, 0x4) getsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000b67000), &(0x7f00007d0000)=0x2fd71482) [ 229.199224] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 229.481088] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 229.671695] IPVS: ftp: loaded support on port[0] = 21 [ 229.781073] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 229.803893] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 230.036992] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 230.044198] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 230.814331] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 230.822812] team0: Port device team_slave_0 added [ 231.130643] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 231.140599] team0: Port device team_slave_1 added [ 231.383644] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 231.390768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 231.399802] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 231.635437] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 231.642579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 231.651815] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 231.910332] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 231.918210] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 231.927426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 232.156693] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 232.164658] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 232.173866] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 233.671173] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.677896] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.686577] device bridge_slave_0 entered promiscuous mode [ 233.935623] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.942186] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.950885] device bridge_slave_1 entered promiscuous mode [ 234.211194] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 234.446113] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 234.752418] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.759182] bridge0: port 2(bridge_slave_1) entered forwarding state [ 234.766441] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.773200] bridge0: port 1(bridge_slave_0) entered forwarding state [ 234.782701] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 235.181014] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 235.191886] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 235.450830] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 235.708636] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 235.716045] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 235.839662] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 235.846961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 236.499582] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 236.508283] team0: Port device team_slave_0 added [ 236.792682] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 236.801448] team0: Port device team_slave_1 added [ 236.938183] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 236.947472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 236.956636] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 20:25:31 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_vs\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1000000000000199, 0x8f) [ 237.302051] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 237.309336] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 237.318380] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 237.639083] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 237.646995] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 237.656546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 237.676990] 8021q: adding VLAN 0 to HW filter on device bond0 [ 237.991199] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 237.999049] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 238.008346] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 238.150833] IPVS: ftp: loaded support on port[0] = 21 [ 238.687987] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 239.881583] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 239.888177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 239.896426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 241.071080] 8021q: adding VLAN 0 to HW filter on device team0 [ 241.379429] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.386072] bridge0: port 2(bridge_slave_1) entered forwarding state [ 241.393343] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.399902] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.409319] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 241.416183] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 243.240031] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.246880] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.255559] device bridge_slave_0 entered promiscuous mode [ 243.585034] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.591581] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.600422] device bridge_slave_1 entered promiscuous mode [ 244.020413] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 244.302230] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 245.113648] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 245.426155] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 245.739713] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 245.747038] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 246.067318] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 246.074714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 20:25:40 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x2000000000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000400)={0x0, 0xffffffffffffff8c, 0x0, 0x0, 0x0}) [ 247.016692] 8021q: adding VLAN 0 to HW filter on device bond0 [ 247.215468] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 247.224367] team0: Port device team_slave_0 added [ 247.533717] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 247.542238] team0: Port device team_slave_1 added [ 247.559962] IPVS: ftp: loaded support on port[0] = 21 [ 247.880268] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 247.887617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 247.896953] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 248.330989] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 248.338623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 248.347902] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 248.421692] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 20:25:42 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x80001, 0x84) sendmsg(r1, &(0x7f0000000080)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x0) [ 248.644623] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 248.652349] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 248.661643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 20:25:43 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x47, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x272, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x1000000000000000) [ 249.047656] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 249.055559] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 249.064961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 20:25:43 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_create(0x3, 0x0, &(0x7f0000000000)) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) exit(0x0) timer_delete(0x0) [ 249.796955] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 249.803514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 249.811596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 20:25:44 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x23c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000400)={0xbf, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc05c5340, &(0x7f00000005c0)={{}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f00000002c0)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000080)={0x3f, 0xffffffffffff8001, 0x8000}) [ 251.139831] 8021q: adding VLAN 0 to HW filter on device team0 20:25:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x800, 0xc00) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000100)={0x0, 0x1ff}, &(0x7f0000000140)=0x8) ioctl$int_out(r0, 0x2, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000180)={r2, 0x1}, &(0x7f00000001c0)=0x8) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') sendmsg$FOU_CMD_GET(r1, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r4, 0x200, 0x70bd26, 0x25dfdbfe, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x3d}]}, 0x1c}, 0x1, 0x0, 0x0, 0x48c1}, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000000c0)={r3}, 0x8) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x76) 20:25:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x800, 0xc00) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000100)={0x0, 0x1ff}, &(0x7f0000000140)=0x8) ioctl$int_out(r0, 0x2, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000180)={r2, 0x1}, &(0x7f00000001c0)=0x8) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') sendmsg$FOU_CMD_GET(r1, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r4, 0x200, 0x70bd26, 0x25dfdbfe, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x3d}]}, 0x1c}, 0x1, 0x0, 0x0, 0x48c1}, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000000c0)={r3}, 0x8) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x76) 20:25:46 executing program 0: r0 = inotify_init() r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e23, @multicast1}}, 0x401, 0x101, 0x0, 0x100, 0xc0}, &(0x7f0000000140)=0x98) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000180)={r2, 0x8}, &(0x7f00000002c0)=0x8) fcntl$setstatus(r0, 0x4, 0x800) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/242, 0xf2}], 0x1) 20:25:46 executing program 0: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) r0 = syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) lsetxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0)=@md5={0x1, "09bfb9ec09ffd0a872dc836a59492244"}, 0x11, 0x3) ioctl$VIDIOC_G_JPEGCOMP(r0, 0x808c563d, &(0x7f0000000180)) epoll_pwait(r0, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}], 0x6, 0x100000001, &(0x7f0000000100)={0x5}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) select(0x40, &(0x7f0000000080)={0x5f}, 0x0, 0x0, 0x0) [ 253.059710] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.066349] bridge0: port 2(bridge_slave_1) entered forwarding state [ 253.073593] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.080118] bridge0: port 1(bridge_slave_0) entered forwarding state [ 253.089116] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 253.553348] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.559890] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.568814] device bridge_slave_0 entered promiscuous mode [ 253.856827] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 253.897248] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.904044] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.912677] device bridge_slave_1 entered promiscuous mode [ 254.236215] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 254.532654] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 255.192549] 8021q: adding VLAN 0 to HW filter on device bond0 [ 255.521853] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 255.882629] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 256.183527] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 256.190681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 256.357169] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 256.400658] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 256.407907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 257.269786] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 257.278566] team0: Port device team_slave_0 added [ 257.539971] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 257.546534] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 257.554768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 257.615828] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 257.624606] team0: Port device team_slave_1 added [ 257.915154] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 257.938817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 257.948568] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 258.203204] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 258.210467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 258.219750] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 20:25:52 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, &(0x7f0000000400)=0x842a) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) getpriority(0x2, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x20000008, 0x0, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000180)={0x2f4}) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) [ 258.353471] 8021q: adding VLAN 0 to HW filter on device team0 [ 258.469155] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 258.477083] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 258.486823] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 258.766071] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 258.773934] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 258.782900] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 260.892157] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.899115] bridge0: port 2(bridge_slave_1) entered forwarding state [ 260.906397] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.913029] bridge0: port 1(bridge_slave_0) entered forwarding state [ 260.923462] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 260.930128] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 262.605477] 8021q: adding VLAN 0 to HW filter on device bond0 20:25:56 executing program 2: r0 = socket$inet6(0xa, 0x400000803, 0x2) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000000000)=0x4, 0x4) getsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000b67000), &(0x7f00007d0000)=0x2fd71482) [ 263.300650] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 263.746742] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 263.753389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 263.761345] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 264.216595] 8021q: adding VLAN 0 to HW filter on device team0 [ 266.704190] 8021q: adding VLAN 0 to HW filter on device bond0 20:26:01 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}}, 0x1c) [ 267.146469] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 267.518863] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 267.525272] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 267.533285] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 267.802378] 8021q: adding VLAN 0 to HW filter on device team0 20:26:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x21, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x9, 0x40, 0x2, 0x2, 0x1}, &(0x7f0000000180)=0x14) close(r2) close(r1) 20:26:03 executing program 0: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) r0 = syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) lsetxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0)=@md5={0x1, "09bfb9ec09ffd0a872dc836a59492244"}, 0x11, 0x3) ioctl$VIDIOC_G_JPEGCOMP(r0, 0x808c563d, &(0x7f0000000180)) epoll_pwait(r0, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}], 0x6, 0x100000001, &(0x7f0000000100)={0x5}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) select(0x40, &(0x7f0000000080)={0x5f}, 0x0, 0x0, 0x0) 20:26:03 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x60400, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f0000000040)=""/143) mknodat(r0, &(0x7f0000000100)='./file0\x00', 0x10, 0x8) ioctl$PPPIOCSMRU(r0, 0x40047452, &(0x7f0000000140)=0x3) ioctl$TIOCSTI(r0, 0x5412, 0x4) signalfd(r0, &(0x7f0000000180)={0x7f}, 0x8) ioctl$TIOCNOTTY(r0, 0x5422) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x28, r1, 0x2, 0x70bd29, 0x25dfdbfb, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x40) r2 = msgget(0x3, 0x2) msgctl$MSG_STAT(r2, 0xb, &(0x7f0000000300)=""/53) ioctl$VIDIOC_ENUMAUDOUT(r0, 0xc0345642, &(0x7f0000000340)={0x5, "3a17e527a9b3a437ed5718bdeca61f29e3cb39f1b2e7a1b320ba08a428e756ac", 0x1, 0x1}) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000380)={0x0, 0x7}, &(0x7f00000003c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000400)={r3, 0x80}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000440)={0x80000000, 0x8006, 0x2, 0xe1e, r3}, 0x10) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000480)=0x294, 0x4) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f00000004c0), &(0x7f0000000500)=0x4) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000540)=0x2, 0x4) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000580)={0x7ad, 0x7e, 0x9}) readlinkat(r0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)=""/70, 0x46) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f0000000700)={0x46, &(0x7f0000000680)="ee8c61e2a11066deb11d55a2a9a7dca3036fae8bdfbb12c2818579331514944035ea29bad58b15a248fb15be5651b6d047cf37b293b3cd97d80d0e7162f44af9f345b89fdd75"}) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000780)={0x3, &(0x7f0000000740)=[{}, {}, {0x0}]}) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f00000007c0)={r4}) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000800)=0x200, 0x4) r5 = add_key$keyring(&(0x7f0000000840)='keyring\x00', &(0x7f0000000880)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$describe(0x6, r5, &(0x7f00000008c0)=""/139, 0x8b) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000000980)="55a2a46cbe241dca636e") setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000009c0)={0x1, 0xf10}, 0x8) syz_open_dev$dmmidi(&(0x7f0000000a00)='/dev/dmmidi#\x00', 0x1, 0x200000) 20:26:03 executing program 2: r0 = socket$inet6(0xa, 0x400000803, 0x2) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000000000)=0x4, 0x4) getsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000b67000), &(0x7f00007d0000)=0x2fd71482) 20:26:03 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], [], [], []]}, 0x578) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) write$FUSE_INTERRUPT(r0, &(0x7f0000000140)={0x21c}, 0xffffffc5) 20:26:03 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0xc0044dff, &(0x7f0000000080)) 20:26:03 executing program 2: r0 = socket$inet6(0xa, 0x400000803, 0x2) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000000000)=0x4, 0x4) getsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000b67000), &(0x7f00007d0000)=0x2fd71482) 20:26:03 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000140)=ANY=[@ANYBLOB="faff"]) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0xc0044dff, 0x0) 20:26:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000002380)='/dev/adsp#\x00', 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) clone(0x7ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) migrate_pages(0x0, 0x4, 0x0, &(0x7f00000001c0)=0x1) 20:26:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) [ 270.126574] hrtimer: interrupt took 52004 ns 20:26:04 executing program 2: r0 = socket$inet6(0xa, 0x400000803, 0x2) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000b67000), &(0x7f00007d0000)=0x2fd71482) 20:26:04 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00syz1\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000300), 0x12) 20:26:04 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0xf0f043, 0x0, [], @p_u8=0x0}}) 20:26:04 executing program 0: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000100)=@generic={0x0, 0x0, 0xb1}) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) r1 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_EPOCH_SET(r1, 0x4008700e, 0xab) listen(r0, 0x3) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) write$P9_RSTATFS(r3, &(0x7f0000000140)={0x43, 0x9, 0x0, {0x0, 0x9, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x43) ioctl$SNDRV_TIMER_IOCTL_STATUS(0xffffffffffffffff, 0x80605414, &(0x7f0000000380)=""/4096) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xa, 0x0, &(0x7f00000013c0)) sendto$inet6(r2, &(0x7f0000000080)='F', 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0xf4010002, @dev}}, 0x0, 0x0, 0x40000004, 0x0, 0x14}, 0x98) write$FUSE_LK(r1, &(0x7f0000000280)={0x28, 0x0, 0x0, {{0x1f, 0x1000000}}}, 0x28) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x4, 0x5d, 0x200}, &(0x7f0000000040)=0x20) getxattr(&(0x7f0000001400)='./file0\x00', &(0x7f0000001440)=@random={'osx.', '/dev/vcs\x00'}, &(0x7f0000001480), 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) [ 270.790138] sctp: failed to load transform for md5: -2 [ 270.990583] IPVS: ftp: loaded support on port[0] = 21 [ 272.169424] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.175975] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.184489] device bridge_slave_0 entered promiscuous mode [ 272.258942] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.265562] bridge0: port 2(bridge_slave_1) entered disabled state [ 272.273783] device bridge_slave_1 entered promiscuous mode [ 272.346537] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 272.424533] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 272.728610] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 272.805222] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 272.880855] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 272.887933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 272.960518] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 272.967686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 273.185833] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 273.194115] team0: Port device team_slave_0 added [ 273.266220] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 273.274618] team0: Port device team_slave_1 added [ 273.348410] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 273.424430] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 273.499614] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 273.507163] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 273.516533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 273.587509] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 273.595034] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 273.604234] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 274.407332] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.413910] bridge0: port 2(bridge_slave_1) entered forwarding state [ 274.420957] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.427539] bridge0: port 1(bridge_slave_0) entered forwarding state [ 274.435645] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 274.853486] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 277.346080] 8021q: adding VLAN 0 to HW filter on device bond0 [ 277.614412] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 277.886531] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 277.892884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 277.901246] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 278.172043] 8021q: adding VLAN 0 to HW filter on device team0 20:26:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x0, &(0x7f0000000400), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:26:14 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], [], [], []]}, 0x578) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) write$FUSE_INTERRUPT(r0, &(0x7f0000000140)={0x21c}, 0xffffffc5) 20:26:14 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00syz1\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000300), 0x12) 20:26:14 executing program 2: r0 = socket$inet6(0xa, 0x400000803, 0x2) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x48, &(0x7f0000b67000), &(0x7f00007d0000)=0x2fd71482) 20:26:14 executing program 3: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000100)=@generic={0x0, 0x5, 0xb1}) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x80280, 0x0) listen(r0, 0x3) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) write$P9_RSTATFS(r3, &(0x7f0000000140)={0x43, 0x9, 0x2, {0x0, 0x9, 0xfffffffffffffffd, 0x81, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x43) ioctl$SNDRV_TIMER_IOCTL_STATUS(0xffffffffffffffff, 0x80605414, &(0x7f0000000380)=""/4096) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000001500)={0x0, 0x3}, 0x8) getsockopt$inet_udp_int(r3, 0x11, 0xa, &(0x7f0000001380), &(0x7f00000013c0)=0x4) sendto$inet6(r2, &(0x7f0000000080)='F', 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0xf4010002, @dev}}, 0x0, 0x0, 0x40000004, 0x0, 0x14}, 0x98) write$FUSE_LK(r1, &(0x7f0000000280)={0x28, 0x0, 0x0, {{0x1f, 0x1000000}}}, 0x28) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x4, 0x5d, 0x200}, &(0x7f0000000040)=0x20) getxattr(&(0x7f0000001400)='./file0\x00', &(0x7f0000001440)=@random={'osx.', '/dev/vcs\x00'}, &(0x7f0000001480), 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) 20:26:14 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0xffff, 0x0) mount$fuseblk(&(0x7f0000000700)='/dev/loop0\x00', &(0x7f0000000740)='./file0\x00', &(0x7f0000000780)='fuseblk\x00', 0x200000, &(0x7f0000000900)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x1200}}], [{@func={'func', 0x3d, 'BPRM_CHECK'}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@appraise_type='appraise_type=imasig'}]}}) [ 280.135506] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 20:26:14 executing program 2: socket$inet6(0xa, 0x400000803, 0x2) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000b67000), &(0x7f00007d0000)=0x2fd71482) 20:26:14 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) mmap(&(0x7f0000ff5000/0x4000)=nil, 0x4000, 0x4, 0x10, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='attr/sockcreate\x00') r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000003c0)=@assoc_value={0x0, 0x83}, &(0x7f00000004c0)=0x8) syncfs(r0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, &(0x7f0000000400)) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1000000004) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, &(0x7f0000000080)={{0xffffffffffffffff, 0x0, 0x3ff, 0x2, 0xfffffffffffffffb}, 0x7, 0x6, 'id1\x00', 'timer1\x00', 0x0, 0x6, 0x0, 0x4, 0x2}) socket$inet(0x2, 0x7, 0x0) ioctl$SCSI_IOCTL_SYNC(0xffffffffffffffff, 0x4) syz_kvm_setup_cpu$x86(r3, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000680)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f00000002c0)=0x47) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text16={0x10, &(0x7f00000006c0)="66b9800000c00f326635008000000f30baa10066b83caed8e366efeaffc3bf00660f3a41de06f3ab0f01cabaa000ec0fc7a90000670f01c866b9800000c00f326635002000000f30", 0x48}], 0x1, 0x0, &(0x7f0000000740), 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000480)=[@textreal={0x8, &(0x7f0000000300)="67660f3a400300baf80c66b85fbeb78066efbafc0cb0e3eeba200066edc30f350f20e06635200000000f22e0660f3830b3708f3e0f060f01712166b9800000c00f326635000100000f30", 0x4a}], 0x1, 0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x40) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x40a41, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, 0x0, &(0x7f0000000780)) setxattr$security_smack_entry(&(0x7f0000000240)='./file0\x00', 0x0, &(0x7f0000000380)='/dev/kvm\x00', 0x9, 0x1) sendmmsg$alg(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x4800) [ 280.220046] sctp: failed to load transform for md5: -2 20:26:14 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) write$FUSE_INTERRUPT(r0, &(0x7f0000000140)={0x21c}, 0xffffffc5) 20:26:14 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000300), 0x12) 20:26:14 executing program 2: socket$inet6(0xa, 0x400000803, 0x2) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000b67000), &(0x7f00007d0000)=0x2fd71482) 20:26:14 executing program 2: socket$inet6(0xa, 0x400000803, 0x2) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000b67000), &(0x7f00007d0000)=0x2fd71482) 20:26:15 executing program 5: 20:26:15 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x980912, 0x0, [], @p_u8=0x0}}) 20:26:15 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sched_setaffinity(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffffd}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) 20:26:15 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000b67000), &(0x7f00007d0000)=0x2fd71482) 20:26:15 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) mmap(&(0x7f0000ff5000/0x4000)=nil, 0x4000, 0x4, 0x10, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='attr/sockcreate\x00') r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000003c0)=@assoc_value={0x0, 0x83}, &(0x7f00000004c0)=0x8) syncfs(r0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, &(0x7f0000000400)) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1000000004) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, &(0x7f0000000080)={{0xffffffffffffffff, 0x0, 0x3ff, 0x2, 0xfffffffffffffffb}, 0x7, 0x6, 'id1\x00', 'timer1\x00', 0x0, 0x6, 0x0, 0x4, 0x2}) socket$inet(0x2, 0x7, 0x0) ioctl$SCSI_IOCTL_SYNC(0xffffffffffffffff, 0x4) syz_kvm_setup_cpu$x86(r3, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000680)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f00000002c0)=0x47) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text16={0x10, &(0x7f00000006c0)="66b9800000c00f326635008000000f30baa10066b83caed8e366efeaffc3bf00660f3a41de06f3ab0f01cabaa000ec0fc7a90000670f01c866b9800000c00f326635002000000f30", 0x48}], 0x1, 0x0, &(0x7f0000000740), 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000480)=[@textreal={0x8, &(0x7f0000000300)="67660f3a400300baf80c66b85fbeb78066efbafc0cb0e3eeba200066edc30f350f20e06635200000000f22e0660f3830b3708f3e0f060f01712166b9800000c00f326635000100000f30", 0x4a}], 0x1, 0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x40) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x40a41, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, 0x0, &(0x7f0000000780)) setxattr$security_smack_entry(&(0x7f0000000240)='./file0\x00', 0x0, &(0x7f0000000380)='/dev/kvm\x00', 0x9, 0x1) sendmmsg$alg(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x4800) 20:26:15 executing program 4: 20:26:15 executing program 5: 20:26:15 executing program 3: 20:26:15 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000b67000), &(0x7f00007d0000)=0x2fd71482) 20:26:15 executing program 4: 20:26:16 executing program 3: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8c02) 20:26:16 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xe) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@mcast2, @ipv4, @ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x800000000000011e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:26:16 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000300)={{0x80}, 'port0\x00', 0xfffffffffffffffe}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000040)={{0x0, 0x1}, {0x80}}) clone(0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f00000003c0)="f3c8e930abec935a3e2414e9c2c3734c02008befb0950c29385549e932b8c2e02a39ba416208c0f2702feff450e7ad4202db33d154951b15d0948d8045cc086b7979a63c4097a425eb5c3de1a2df2802c00a5f062270a56c62ca00d1e1ead838ebe9673c508e733db72edeb99ef9e627efabe00e1d2095ed8a72eadc689fb58ba3882074ee6bb21799ee6885c28d5529392278d76e629f57750041b6a9d37bc2f46ce78f1e4443a2933607c86e3386705969fd0e3838b66ba31ef6b0d0b42aae83013579b29dfe7bc33d579b36fa95369e7e79d19f705a35173b190a1aa0f8fc676a720ac3971f3438c4f6") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0x6594, 0x17a8, 0xfffffffffffffe04, 'queue1\x00', 0xbfe}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000240)={0x0, 0x7831}) read(r0, &(0x7f0000000000)=""/39, 0x7b) fcntl$getownex(r1, 0x10, &(0x7f00000002c0)={0x0, 0x0}) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f00000004c0)=r3) 20:26:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x1) 20:26:17 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=0xffffffff, 0x4) syz_genetlink_get_family_id$nbd(&(0x7f0000000440)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x4000) r1 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$FS_IOC_FSGETXATTR(r1, 0xc0c0583b, &(0x7f0000000040)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000080)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x3, 0x0}}, 0x20) syz_open_dev$dspn(&(0x7f0000000740)='/dev/dsp#\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000340)={0x16, 0x98, 0xfa00, {&(0x7f0000000140), 0x1, 0xffffffffffffffff, 0x0, 0x1, @ib={0x1b, 0x0, 0x0, {"c63d86ccc167dd0683932bde02c54cac"}, 0x8001, 0x0, 0x7fffffff}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000300)}}, 0x18) 20:26:17 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000b67000), &(0x7f00007d0000)=0x2fd71482) 20:26:17 executing program 3: 20:26:17 executing program 5: 20:26:17 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x2) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000b67000), &(0x7f00007d0000)=0x2fd71482) 20:26:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000001580)={&(0x7f0000001640)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}}, 0x80, 0x0}, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)}, 0x0) dup2(r0, r3) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f0000000200)) 20:26:17 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_getaddr={0x18, 0x16, 0x201}, 0x18}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:26:18 executing program 4: clone(0x0, 0x0, 0x0, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:26:18 executing program 5: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000000c0)=0x8, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20040000, &(0x7f0000f62fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 20:26:18 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) utime(&(0x7f00000009c0)='./file0\x00', 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) 20:26:18 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=0xffffffff, 0x4) syz_genetlink_get_family_id$nbd(&(0x7f0000000440)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x4000) r1 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$FS_IOC_FSGETXATTR(r1, 0xc0c0583b, &(0x7f0000000040)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000080)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x3, 0x0}}, 0x20) syz_open_dev$dspn(&(0x7f0000000740)='/dev/dsp#\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000340)={0x16, 0x98, 0xfa00, {&(0x7f0000000140), 0x1, 0xffffffffffffffff, 0x0, 0x1, @ib={0x1b, 0x0, 0x0, {"c63d86ccc167dd0683932bde02c54cac"}, 0x8001, 0x0, 0x7fffffff}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000300)}}, 0x18) 20:26:18 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x2) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000b67000), &(0x7f00007d0000)=0x2fd71482) [ 284.379257] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:26:18 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x3) 20:26:18 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f00000000c0)=@alg, 0x80, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) 20:26:18 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000040)=""/34) 20:26:19 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x2) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000b67000), &(0x7f00007d0000)=0x2fd71482) 20:26:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000000)={0x3, 0x7, 0xaeb6, 0x1}) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 20:26:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket(0x10, 0x3, 0xc) write(r1, &(0x7f0000000000)="1f0000001000ff00fd01000000000800103928e1a5eb8c730404c16ae4bc00", 0x1f) 20:26:19 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) 20:26:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000000)={0x3, 0x7, 0xaeb6, 0x1}) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 285.411850] netlink: 11 bytes leftover after parsing attributes in process `syz-executor5'. 20:26:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=0xffffffff, 0x4) syz_genetlink_get_family_id$nbd(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0x880d}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x3, 0x0}}, 0x20) syz_open_dev$dspn(&(0x7f0000000740)='/dev/dsp#\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, 0x0, 0x0) 20:26:19 executing program 2: r0 = socket$inet6(0xa, 0x400000803, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000b67000), &(0x7f00007d0000)=0x2fd71482) 20:26:19 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x8000009) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getpgrp(0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) capget(&(0x7f00000001c0)={0x20080522, r3}, &(0x7f0000000200)={0x9, 0x81, 0xffffffff, 0x6, 0x3ff, 0x8001}) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) fsync(r2) ioctl$ASHMEM_SET_PROT_MASK(r5, 0x40087705, &(0x7f0000000280)={0x100000000}) fcntl$lock(r1, 0x7, &(0x7f0000000340)={0x800000001, 0x0, 0x5, 0xffffffff80000000, r3}) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000000c0)='syzkaller1\x00', 0x10) io_setup(0x20, &(0x7f0000000300)=0x0) io_cancel(r6, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x8, 0x423, r5, &(0x7f00000005c0)="f2f42245d196f91a48f2b821d3442e277a43f0ca0ad8ed1b65a81f934bc9a4fdca52f744ec264514eba836b2ca9b2e580d83a0ab4e20c5f62b71ca27af042df6ea32e6c5c9369755e64b56aec0188ec11bcea89595863c737ff8c0f248ad0d9201ff46962f0087fc1990817fdbaf8c2d3ca9a833872d38e2a9005b2e2903904e622869", 0x83, 0xf, 0x0, 0x0, r5}, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) io_submit(r6, 0x1, &(0x7f0000001900)=[&(0x7f00000018c0)={0x0, 0x0, 0x0, 0xf, 0x4, r0, &(0x7f0000001800)="0f02dde35a800f16c89531511c2988a61a6d42d0b0a678f00ff5e6c7c09334c4e18f2f37dc84b7aa29dc704109df6d7c60fb6b1db6e6a3c053b87ff71a376b022c0272c3dd68564413e9d29a34078f918ed81d00f6a836db0ceb252568f1392e2449a93807f4fae650ddf8530dee54a0e26074441e0b63f23f5d039dba88177dd56fe616d4290f20c7b444", 0x8b, 0x5, 0x0, 0x1, 0xffffffffffffff9c}]) setsockopt$sock_int(r4, 0x1, 0x2f, &(0x7f0000000240)=0x80000200, 0x2e5) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r7 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x2007fff) sendfile(r5, r7, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl$TUNSETLINK(r7, 0x400454cd, 0x33f) r8 = dup(0xffffffffffffffff) bind$netlink(r8, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbfc, 0xa0000000}, 0xc) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x16, &(0x7f0000fcb000), 0x4) 20:26:19 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=0xffffffff, 0x4) syz_genetlink_get_family_id$nbd(&(0x7f0000000440)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x4000) r1 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$FS_IOC_FSGETXATTR(r1, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0x880d}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x3, 0x0, 0x2}}, 0x20) syz_open_dev$dspn(&(0x7f0000000740)='/dev/dsp#\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000340)={0x16, 0x98, 0xfa00, {&(0x7f0000000140), 0x1, 0xffffffffffffffff, 0x0, 0x1, @ib={0x1b, 0x9, 0x0, {"c63d86ccc167dd0683932bde02c54cac"}, 0x8001, 0x8000000000, 0x7fffffff}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, 0x0, 0x0) 20:26:20 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) r1 = syz_open_dev$adsp(&(0x7f00000002c0)='/dev/adsp#\x00', 0x2, 0x40000) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) mkdir(0x0, 0x0) r2 = open(0x0, 0x2000003, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) r3 = open$dir(0x0, 0x0, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r4, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) readahead(r3, 0x6, 0x6) ioctl$sock_inet_SIOCSIFBRDADDR(r4, 0x891a, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff6000/0x8000)=nil, 0x8000, 0x4, 0x4011, r6, 0x0) ioctl$VHOST_SET_VRING_NUM(r5, 0x4008af10, &(0x7f0000000300)={0x3, 0x7f}) r7 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e23, @rand_addr=0x7fffffff}}, [0xff, 0xe84, 0x6, 0xb12, 0x1000, 0x8, 0x1ff, 0x7, 0x200, 0x1ff, 0x6, 0x8, 0x100, 0x4, 0x7f]}, &(0x7f0000000600)=0x100) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000400)={r8, 0xa4, &(0x7f0000000640)=[@in6={0xa, 0x4e24, 0x1000000, @dev={0xfe, 0x80, [], 0x14}, 0xffffffff}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, @in6={0xa, 0x4e24, 0x2, @local, 0x9}, @in6={0xa, 0x4e20, 0x0, @loopback, 0x2b8000000}, @in={0x2, 0x4e23, @empty}, @in={0x2, 0x4e24, @local}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x15}}, @in={0x2, 0x4e24, @broadcast}]}, &(0x7f0000000440)=0x10) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000480)={r9, 0x89}, &(0x7f00000004c0)=0x8) ftruncate(r7, 0x7fff) sendfile(r5, r7, &(0x7f0000d83ff8), 0x800100000001) 20:26:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x1) 20:26:20 executing program 2: r0 = socket$inet6(0xa, 0x400000803, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000b67000), &(0x7f00007d0000)=0x2fd71482) 20:26:20 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/1, 0x1) fcntl$setstatus(r0, 0x4, 0xc00) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) [ 286.236522] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:26:20 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000140)="a3acdd9a46ece523a6ebccdc3ae65153cd1e1f17f3ed7b6bd88618372b3034df56adadabaf93b9c1dcd82731847d060261a991932a68fd8af3248f3ff8c7291aa6fd7c93d7b400ada9c3190bdd057e1fc8f3e6c2f9c8ccc3bd1e85ad9ab783a969f5df16cc0b1c9305a932520d5e00743664e3d50736693ed0b74cc99f1dd401a483ed4cc1f1ce234898ba9e650d1cb95a76481235e418c057dc99f8a58ce468eec66b", 0xa3}], 0x1) 20:26:20 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2b, 0x0, @remote, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 20:26:20 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:26:20 executing program 2: r0 = socket$inet6(0xa, 0x400000803, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000b67000), &(0x7f00007d0000)=0x2fd71482) 20:26:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x0) fadvise64(r0, 0x0, 0x0, 0x1) 20:26:21 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x13102041ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x6, 0x40}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 20:26:21 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/1, 0x1) fcntl$setstatus(r0, 0x4, 0xc00) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) 20:26:21 executing program 4: r0 = accept4(0xffffffffffffffff, &(0x7f00000002c0)=@ipx, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000380)=0x9, 0x4) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000280)) [ 287.875581] ptrace attach of "/root/syz-executor3"[8808] was attempted by "/root/syz-executor3"[8810] 20:26:22 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007340)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000600)="f3b9e9d460ebc30a30bd3d5b48e13146999974e3cd27b5cbd93dfe3371f530333dbb0b3e8853ad833cc30586ceda30bb680d3a34f58d3f13bafe18e83ad8ee24241c194f18b5dbe730e794bbdfac704098ce15b228489d78e40b664216688e30b59d", 0x62}], 0x1}}], 0x1, 0x0) 20:26:22 executing program 2: socket$inet6(0xa, 0x400000803, 0x2) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000b67000), &(0x7f00007d0000)=0x2fd71482) 20:26:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=0xffffffff, 0x4) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0x880d}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000340)={0x16, 0x98, 0xfa00, {&(0x7f0000000140), 0x1, 0xffffffffffffffff, 0x0, 0x1, @ib={0x1b, 0x0, 0x0, {"c63d86ccc167dd0683932bde02c54cac"}, 0x8001, 0x8000000000}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000300)}}, 0x18) 20:26:22 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=0xffffffff, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$FS_IOC_FSGETXATTR(r1, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0x880d}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000080)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x3, 0x0}}, 0x20) syz_open_dev$dspn(&(0x7f0000000740)='/dev/dsp#\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000300)}}, 0x18) 20:26:22 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x57c8, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000040)=""/34) 20:26:22 executing program 4: syz_emit_ethernet(0x1, &(0x7f0000000280), 0x0) 20:26:23 executing program 4: r0 = socket$inet6(0xa, 0x200000000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e20, @local}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000001c, 0x0) 20:26:23 executing program 2: socket$inet6(0xa, 0x400000803, 0x2) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000b67000), &(0x7f00007d0000)=0x2fd71482) 20:26:23 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x3}, 0x2c) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x4, &(0x7f0000003000)={0x3, 0x0, 0x0, 0x0, 0x10020000000, 0x0}, 0x2c) 20:26:23 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) munmap(&(0x7f0000ff6000/0x3000)=nil, 0x3000) r1 = shmat(0x0, &(0x7f0000ff6000/0x2000)=nil, 0x0) shmat(0x0, &(0x7f0000ff8000/0x1000)=nil, 0x0) shmdt(r1) [ 289.386613] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:26:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) sendto$inet(r1, &(0x7f0000000100)="18", 0x1, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffa6, 0x0, 0x0, 0xaf) 20:26:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)={0x1}) fcntl$lock(r1, 0x26, &(0x7f00000000c0)) fcntl$lock(r1, 0x26, &(0x7f00000001c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r0, r1, 0x0) 20:26:23 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) 20:26:23 executing program 4: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xffffffff}]}) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x181, &(0x7f0000000180)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f00000001c0)="cd8075fcb0b06969ef69dc00d9c4017d50ee8adcd0d01192000880410fd1b0b5d90000797c2a0f0fcdc4e3a95fd965eae23c3b4d4d408064797f41dfdf400f01efe5e59d7d2f2f1c0a1a63460fc4c161fccddfde9f") 20:26:23 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) lseek(r0, 0x200000000000001, 0x0) 20:26:23 executing program 2: socket$inet6(0xa, 0x400000803, 0x2) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000b67000), &(0x7f00007d0000)=0x2fd71482) [ 290.069152] kauditd_printk_skb: 3 callbacks suppressed [ 290.069187] audit: type=1326 audit(1544559984.119:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8867 comm="syz-executor4" exe="/root/syz-executor4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4da code=0xffff0000 20:26:24 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)={0x1}) fcntl$lock(r1, 0x26, &(0x7f00000000c0)) fcntl$lock(r1, 0x26, &(0x7f00000001c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r0, r1, 0x0) 20:26:24 executing program 5: r0 = socket(0xa, 0x802, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000000)=0x1ff, 0x4) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 20:26:24 executing program 2: r0 = socket$inet6(0xa, 0x400000803, 0x2) ioctl(r0, 0x0, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000b67000), &(0x7f00007d0000)=0x2fd71482) [ 290.511268] syz-executor0 (8858) used greatest stack depth: 53440 bytes left 20:26:24 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) 20:26:24 executing program 5: r0 = socket(0xa, 0x802, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000000)=0x1ff, 0x4) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) [ 290.748893] audit: type=1326 audit(1544559984.799:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8867 comm="syz-executor4" exe="/root/syz-executor4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4da code=0xffff0000 20:26:24 executing program 2: r0 = socket$inet6(0xa, 0x400000803, 0x2) ioctl(r0, 0x0, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000b67000), &(0x7f00007d0000)=0x2fd71482) 20:26:24 executing program 1: mount$fuse(0x0, &(0x7f0000000040)='.\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000280)='./file0\x00') mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chdir(&(0x7f0000000300)='./file0\x00') pivot_root(&(0x7f00000004c0)='.\x00', &(0x7f0000000200)='./file0\x00') 20:26:24 executing program 3: getpgid(0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000540)=ANY=[], 0x0) mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(r0, 0x540d) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x252, 0x82) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f00000006c0)=""/113) r2 = memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x1) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000001c0)) getresuid(&(0x7f0000002600), &(0x7f0000002640), &(0x7f0000002680)) io_submit(0x0, 0x12f, &(0x7f00000000c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000001000)}]) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, &(0x7f0000000000)=0x39044, 0x2000005) 20:26:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=0xffffffff, 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0x880d}) 20:26:25 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xffffffff}]}) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x181, &(0x7f0000000180)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f00000001c0)="cd8075fcb0b06969ef69dc00d9c4017d50ee8adcd0d01192000880410fd1b0b5d90000797c2a0f0fcdc4e3a95fd965eae23c3b4d4d408064797f41dfdf400f01efe5e59d7d2f2f1c0a1a63460fc4c161fccddfde9f") getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000240)={'broute\x00'}, &(0x7f0000000080)=0x78) 20:26:25 executing program 5: r0 = socket(0xa, 0x802, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000000)=0x1ff, 0x4) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 20:26:25 executing program 1: [ 291.405396] audit: type=1326 audit(1544559985.459:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8933 comm="syz-executor4" exe="/root/syz-executor4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4da code=0xffff0000 20:26:25 executing program 5: r0 = socket(0xa, 0x802, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000000)=0x1ff, 0x4) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 20:26:25 executing program 2: r0 = socket$inet6(0xa, 0x400000803, 0x2) ioctl(r0, 0x0, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000b67000), &(0x7f00007d0000)=0x2fd71482) 20:26:25 executing program 0: 20:26:26 executing program 5: r0 = socket(0xa, 0x802, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 20:26:26 executing program 1: [ 292.168169] audit: type=1326 audit(1544559986.219:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8933 comm="syz-executor4" exe="/root/syz-executor4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4da code=0xffff0000 20:26:26 executing program 0: 20:26:26 executing program 2: r0 = socket$inet6(0xa, 0x400000803, 0x2) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000b67000), &(0x7f00007d0000)=0x2fd71482) 20:26:26 executing program 3: 20:26:26 executing program 0: 20:26:26 executing program 4: 20:26:26 executing program 2: r0 = socket$inet6(0xa, 0x400000803, 0x2) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000b67000), &(0x7f00007d0000)=0x2fd71482) 20:26:26 executing program 5: r0 = socket(0xa, 0x802, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 20:26:26 executing program 1: 20:26:26 executing program 0: 20:26:26 executing program 3: 20:26:27 executing program 2: r0 = socket$inet6(0xa, 0x400000803, 0x2) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000b67000), &(0x7f00007d0000)=0x2fd71482) 20:26:27 executing program 0: 20:26:27 executing program 1: 20:26:27 executing program 5: r0 = socket(0xa, 0x802, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 20:26:27 executing program 3: 20:26:27 executing program 4: 20:26:27 executing program 0: 20:26:27 executing program 1: 20:26:27 executing program 5: setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x18, &(0x7f0000000000)=0x1ff, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 20:26:27 executing program 3: 20:26:27 executing program 0: 20:26:27 executing program 2: r0 = socket$inet6(0xa, 0x400000803, 0x2) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000b67000), &(0x7f00007d0000)=0x2fd71482) 20:26:27 executing program 4: 20:26:28 executing program 1: 20:26:28 executing program 5: r0 = socket(0x0, 0x802, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000000)=0x1ff, 0x4) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 20:26:28 executing program 2: r0 = socket$inet6(0xa, 0x400000803, 0x2) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000b67000), &(0x7f00007d0000)=0x2fd71482) 20:26:28 executing program 3: 20:26:28 executing program 0: 20:26:28 executing program 1: 20:26:28 executing program 4: 20:26:28 executing program 3: 20:26:28 executing program 0: 20:26:28 executing program 1: 20:26:28 executing program 4: 20:26:28 executing program 5: r0 = socket(0xa, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000000)=0x1ff, 0x4) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 20:26:28 executing program 2: r0 = socket$inet6(0xa, 0x400000803, 0x2) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000b67000), &(0x7f00007d0000)=0x2fd71482) 20:26:29 executing program 0: 20:26:29 executing program 3: 20:26:29 executing program 4: 20:26:29 executing program 1: 20:26:29 executing program 2: r0 = socket$inet6(0xa, 0x400000803, 0x2) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12") r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000b67000), &(0x7f00007d0000)=0x2fd71482) 20:26:29 executing program 5: r0 = socket(0xa, 0x802, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x18, &(0x7f0000000000)=0x1ff, 0x4) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 20:26:29 executing program 1: 20:26:29 executing program 0: 20:26:29 executing program 4: 20:26:29 executing program 3: 20:26:29 executing program 1: 20:26:29 executing program 2: r0 = socket$inet6(0xa, 0x400000803, 0x2) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12") r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000b67000), &(0x7f00007d0000)=0x2fd71482) 20:26:29 executing program 5: r0 = socket(0xa, 0x802, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x18, &(0x7f0000000000)=0x1ff, 0x4) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 20:26:30 executing program 3: 20:26:30 executing program 0: 20:26:30 executing program 4: 20:26:30 executing program 1: 20:26:30 executing program 0: 20:26:30 executing program 5: r0 = socket(0xa, 0x802, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x18, &(0x7f0000000000)=0x1ff, 0x4) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 20:26:30 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={"6c6f0000002400000000000008000011", 0xff}) 20:26:30 executing program 2: r0 = socket$inet6(0xa, 0x400000803, 0x2) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12") r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000b67000), &(0x7f00007d0000)=0x2fd71482) 20:26:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) syz_execute_func(&(0x7f0000000240)="cd80c2b0000000b0c421a5d916c401362e430f617f00ee66470f29870b000000d0d01192000880410fd1b02db5d9000000e2c481c653fb0fcdc4e3a95fd965eabe3c3b4d4d408064797f41b1df400e66f247adc4a1fd28d29d7d2f6745d00f483b3b0a1ae3104c654c65c161fc4d960404767821") 20:26:30 executing program 4: 20:26:30 executing program 0: 20:26:30 executing program 5: r0 = socket(0xa, 0x802, 0x0) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000000000)=0x1ff, 0x4) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 20:26:30 executing program 3: 20:26:30 executing program 2: r0 = socket$inet6(0xa, 0x400000803, 0x2) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12628571") r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000b67000), &(0x7f00007d0000)=0x2fd71482) 20:26:31 executing program 4: 20:26:31 executing program 0: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f00000000c0)='./file1\x00') r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000500)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) ioctl$KDMKTONE(r0, 0x4b30, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) 20:26:31 executing program 5: r0 = socket(0xa, 0x802, 0x0) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000000000)=0x1ff, 0x4) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 20:26:31 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) write$P9_RLERROR(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="13407621f62bba97"], 0x8) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x73) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x11}) 20:26:31 executing program 2: r0 = socket$inet6(0xa, 0x400000803, 0x2) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12628571") r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000b67000), &(0x7f00007d0000)=0x2fd71482) 20:26:31 executing program 4: perf_event_open(&(0x7f00000013c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x6c00) 20:26:31 executing program 1: ioctl$SCSI_IOCTL_STOP_UNIT(0xffffffffffffffff, 0x6) socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev}, 0x79) pipe(0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x7ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000002640)=[{&(0x7f0000002500)=""/172, 0xac}], 0x1, 0x0) r0 = getpid() syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x0, 0x40) exit_group(0x0) migrate_pages(r0, 0x4, 0x0, &(0x7f00000001c0)=0x1) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:26:31 executing program 5: r0 = socket(0xa, 0x802, 0x0) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000000000)=0x1ff, 0x4) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 20:26:31 executing program 2: r0 = socket$inet6(0xa, 0x400000803, 0x2) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12628571") r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000b67000), &(0x7f00007d0000)=0x2fd71482) 20:26:31 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 20:26:31 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x18, 0x0, 0x2, &(0x7f0000000200)) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0xffffffffffffffff, r0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, 0x0, 0x0) 20:26:32 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='wchan\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 20:26:32 executing program 2: r0 = socket$inet6(0xa, 0x400000803, 0x2) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c1262857180") r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000b67000), &(0x7f00007d0000)=0x2fd71482) 20:26:32 executing program 5: r0 = socket(0xa, 0x802, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, 0x0, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 20:26:32 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x3ff, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0xfdfdfffd, 0x1, 0x2}) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000100)={0x0, 0x1, 0x2, [0x2000000, 0x2000000000000000]}) 20:26:32 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xffffffff}]}) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x181, &(0x7f0000000180)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f00000001c0)="cd8075fcb0b06969ef69dc00d9c4017d50ee8adcd0d01192000880410fd1b0b5d90000797c2a0f0fcdc4e3a95fd965eae23c3b4d4d408064797f41dfdf400f01efe5e59d7d2f2f1c0a1a63460fc4c161fccddfde9f") getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000240)={'broute\x00'}, &(0x7f0000000080)=0x78) 20:26:32 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x3ff, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000100)={0x0, 0x1, 0x2, [0x2000000, 0x2000000000000005]}) 20:26:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) [ 298.542494] audit: type=1326 audit(1544559992.589:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9180 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4da code=0xffff0000 20:26:32 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x200}) 20:26:32 executing program 2: r0 = socket$inet6(0xa, 0x400000803, 0x2) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c1262857180") r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000b67000), &(0x7f00007d0000)=0x2fd71482) 20:26:32 executing program 5: r0 = socket(0xa, 0x802, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, 0x0, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 20:26:32 executing program 1: sched_setaffinity(0x0, 0x2, &(0x7f0000000140)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x4000, 0x0) sendmsg$nl_generic(r0, &(0x7f0000001580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20004400}, 0xc, &(0x7f0000001540)={&(0x7f0000002740)=ANY=[@ANYBLOB="2d0039a1116c0e2955ce989ccf0000005d145c6f4bd622d00a4b0fdf950000004b41b4a26ffb5f165e1e0aa28be87164d84708cd88d71a5b9e"], 0x1}, 0x1, 0x0, 0x0, 0x40}, 0x90) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@ipv4={[], [], @remote}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6}}, &(0x7f0000000100)=0xe8) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000380)={@local, r2}, 0x14) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r3 = accept$alg(r1, 0x0, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x1f7f4) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0xf6}}, {{&(0x7f0000007500)=@hci, 0x80, &(0x7f0000007680), 0x141, &(0x7f00000076c0), 0x10}}], 0x4000000000003d5, 0x0) 20:26:33 executing program 4: syz_execute_func(&(0x7f0000000140)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = msgget$private(0x0, 0x0) msgrcv(r2, 0x0, 0x0, 0x0, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)}, 0x0) msgsnd(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="03"], 0x1, 0x0) 20:26:33 executing program 2: r0 = socket$inet6(0xa, 0x400000803, 0x2) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c1262857180") r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000b67000), &(0x7f00007d0000)=0x2fd71482) 20:26:33 executing program 5: r0 = socket(0xa, 0x802, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, 0x0, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) [ 299.304330] audit: type=1326 audit(1544559993.359:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9180 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4da code=0xffff0000 20:26:33 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x252, 0x82) r1 = memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) getresuid(0x0, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) 20:26:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe0060000f000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) 20:26:33 executing program 3: r0 = getpid() sched_setattr(r0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x7, &(0x7f0000000200)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) lseek(r1, 0x0, 0x3) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000400)) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) 20:26:33 executing program 2: r0 = socket$inet6(0xa, 0x400000803, 0x2) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x48, &(0x7f0000b67000), &(0x7f00007d0000)=0x2fd71482) 20:26:34 executing program 5: r0 = socket(0xa, 0x802, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000000), 0x4) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 20:26:34 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000040)={0xf000000, 0x1, 0x0, [], &(0x7f00000000c0)={0x980913, 0x0, [], @p_u8=0x0}}) 20:26:34 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x101, 0x676) sendto$inet6(r0, &(0x7f0000000240)="040400000700000000000000fff55b4202938207d9fb3780398d53750000", 0x1e, 0x0, 0x0, 0x0) 20:26:34 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0505350, &(0x7f0000000240)={{}, 'port0\x00'}) 20:26:34 executing program 2: r0 = socket$inet6(0xa, 0x400000803, 0x2) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x0, &(0x7f0000b67000), &(0x7f00007d0000)=0x2fd71482) 20:26:34 executing program 0: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) write$P9_RSTATFS(r2, &(0x7f0000000140)={0x43, 0x9, 0x2, {0x0, 0x9, 0xfffffffffffffffd, 0x81, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x43) ioctl$SNDRV_TIMER_IOCTL_STATUS(0xffffffffffffffff, 0x80605414, 0x0) getsockopt$inet_udp_int(r2, 0x11, 0xa, &(0x7f0000001380), 0x0) sendto$inet6(r1, &(0x7f0000000080)='F', 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0xf4010002, @dev}}, 0x0, 0x0, 0x40000004, 0x0, 0x14}, 0x98) write$FUSE_LK(0xffffffffffffffff, &(0x7f0000000280)={0x28, 0x0, 0x0, {{0x1f, 0x1000000}}}, 0x28) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x4, 0x5d, 0x200}, &(0x7f0000000040)=0x20) getxattr(&(0x7f0000001400)='./file0\x00', &(0x7f0000001440)=@random={'osx.', '/dev/vcs\x00'}, &(0x7f0000001480), 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) 20:26:34 executing program 2: r0 = socket$inet6(0xa, 0x400000803, 0x2) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x48, 0x0, &(0x7f00007d0000)) 20:26:34 executing program 5: r0 = socket(0xa, 0x802, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000000), 0x4) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 20:26:34 executing program 1: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000340)) 20:26:34 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4}, 0xc, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000002200010000000000000000000400000014001600007f0000000000000000000000000001"], 0x1}}, 0x0) 20:26:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000100)=0x3, 0x4) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f00000000c0)=0x7, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000080), 0x4) 20:26:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000000480)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff21}}], 0x1, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000040)={&(0x7f0000000080)={0x14, 0x1d, 0xffffff1f, 0x0, 0x0, {0xffffff05}}, 0x14}, 0x1, 0x8001a0ffffffff}, 0x0) 20:26:35 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 20:26:35 executing program 5: r0 = socket(0xa, 0x802, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000000), 0x4) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 20:26:35 executing program 2: r0 = socket$inet6(0xa, 0x400000803, 0x2) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x48, 0x0, &(0x7f00007d0000)) 20:26:35 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=0xffffffff, 0x4) syz_genetlink_get_family_id$nbd(&(0x7f0000000440)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x4000) r1 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$FS_IOC_FSGETXATTR(r1, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0x880d}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000080)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x3, 0x0}}, 0x20) syz_open_dev$dspn(&(0x7f0000000740)='/dev/dsp#\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000340)={0x16, 0x98, 0xfa00, {&(0x7f0000000140)={0xffffffffffffffff}, 0x1, 0xffffffffffffffff, 0x0, 0x1, @ib={0x1b, 0x0, 0x0, {"c63d86ccc167dd0683932bde02c54cac"}, 0x8001, 0x8000000000, 0x7fffffff}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000300), r2}}, 0x18) 20:26:35 executing program 2: r0 = socket$inet6(0xa, 0x400000803, 0x2) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x48, 0x0, &(0x7f00007d0000)) 20:26:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000080)={[{0x46}]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000000)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x1}], 0x9}) 20:26:35 executing program 5: r0 = socket(0xa, 0x802, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000000)=0x1ff, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 20:26:35 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0xfffffffffffffff8, 0x0) 20:26:35 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6}}, 0xe8) 20:26:35 executing program 0: 20:26:36 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x980913, 0x0, [], @p_u8=0x0}}) 20:26:36 executing program 2: r0 = socket$inet6(0xa, 0x400000803, 0x2) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000b67000), 0x0) 20:26:36 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x45}, {0x20000000000006}]}, 0x10) sendmmsg(r0, &(0x7f0000003040), 0x304, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 20:26:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000080)={[{0x46}]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000000)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x1}], 0x9}) 20:26:36 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) r2 = dup(r0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 20:26:36 executing program 5: r0 = socket(0xa, 0x802, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000000)=0x1ff, 0x4) bind$inet6(r0, 0x0, 0x0) 20:26:36 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_SOCK_GET(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 20:26:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000004c0)={{}, 0x5c7e}) 20:26:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000080)={[{0x46}]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000000)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x1}], 0x9}) 20:26:37 executing program 4: 20:26:37 executing program 5: 20:26:37 executing program 0: 20:26:37 executing program 4: 20:26:37 executing program 2: 20:26:37 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x45}, {0x20000000000006}]}, 0x10) sendmmsg(r0, &(0x7f0000003040), 0x304, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 20:26:37 executing program 5: 20:26:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000080)={[{0x46}]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000000)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x1}], 0x9}) 20:26:37 executing program 4: 20:26:37 executing program 0: 20:26:37 executing program 2: 20:26:37 executing program 4: 20:26:38 executing program 5: 20:26:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000000)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x1}], 0x9}) 20:26:38 executing program 0: 20:26:38 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) r1 = syz_open_dev$adsp(&(0x7f00000002c0)='/dev/adsp#\x00', 0x2, 0x40000) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) mkdir(0x0, 0x0) r2 = open(0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) r3 = open$dir(0x0, 0x0, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r4, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) readahead(r3, 0x6, 0x6) ioctl$sock_inet_SIOCSIFBRDADDR(r4, 0x891a, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff6000/0x8000)=nil, 0x8000, 0x4, 0x4011, r6, 0x0) ioctl$VHOST_SET_VRING_NUM(r5, 0x4008af10, &(0x7f0000000300)={0x3, 0x7f}) r7 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e23, @rand_addr=0x7fffffff}}, [0xff, 0xe84, 0x6, 0xb12, 0x1000, 0x8, 0x1ff, 0x7, 0x0, 0x0, 0x6, 0x8, 0x100, 0x4, 0x7f]}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000400)={r8, 0xa4, &(0x7f0000000640)=[@in6={0xa, 0x4e24, 0x1000000, @dev={0xfe, 0x80, [], 0x14}, 0xffffffff}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, @in6={0xa, 0x4e24, 0x2, @local, 0x9}, @in6={0xa, 0x4e20, 0x0, @loopback, 0x2b8000000}, @in={0x2, 0x4e23, @empty}, @in={0x2, 0x4e24, @local}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x15}}, @in={0x2, 0x4e24, @broadcast}]}, &(0x7f0000000440)=0x10) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000480), 0x0) ftruncate(r7, 0x7fff) sendfile(r5, r7, &(0x7f0000d83ff8), 0x800100000001) 20:26:38 executing program 4: 20:26:38 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x45}, {0x20000000000006}]}, 0x10) sendmmsg(r0, &(0x7f0000003040), 0x304, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 20:26:38 executing program 0: 20:26:38 executing program 5: 20:26:38 executing program 4: [ 304.507368] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:26:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000000)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x1}], 0x9}) 20:26:38 executing program 4: 20:26:39 executing program 5: 20:26:39 executing program 0: 20:26:39 executing program 5: 20:26:39 executing program 4: 20:26:39 executing program 2: 20:26:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000000)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x1}], 0x9}) 20:26:39 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x45}, {0x20000000000006}]}, 0x10) sendmmsg(r0, &(0x7f0000003040), 0x304, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 20:26:39 executing program 0: 20:26:39 executing program 4: 20:26:40 executing program 5: 20:26:40 executing program 4: 20:26:40 executing program 0: 20:26:40 executing program 2: 20:26:40 executing program 5: 20:26:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000080)={[{0x46}]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000000)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x1}], 0x9}) 20:26:40 executing program 0: 20:26:40 executing program 4: 20:26:40 executing program 2: 20:26:41 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x45}, {0x20000000000006}]}, 0x10) sendmmsg(r0, &(0x7f0000003040), 0x304, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) 20:26:41 executing program 5: 20:26:41 executing program 0: 20:26:41 executing program 4: 20:26:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000080)={[{0x46}]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000000)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x1}], 0x9}) 20:26:41 executing program 2: 20:26:41 executing program 0: 20:26:41 executing program 2: 20:26:41 executing program 4: 20:26:41 executing program 5: 20:26:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000080)={[{0x46}]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000000)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x1}], 0x9}) 20:26:41 executing program 0: 20:26:42 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x45}, {0x20000000000006}]}, 0x10) sendmmsg(r0, &(0x7f0000003040), 0x304, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:26:42 executing program 2: 20:26:42 executing program 4: 20:26:42 executing program 5: 20:26:42 executing program 0: 20:26:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000080)={[{0x46}]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000000)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x1}], 0x9}) 20:26:42 executing program 4: 20:26:42 executing program 2: 20:26:42 executing program 5: 20:26:42 executing program 0: 20:26:42 executing program 4: 20:26:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000080)={[{0x46}]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000000)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x1}], 0x9}) 20:26:43 executing program 5: 20:26:43 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x45}, {0x20000000000006}]}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:26:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000080)={[{0x46}]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000000)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x1}], 0x9}) 20:26:43 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000640)='net/tcp6\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000800)=""/169, 0xa9}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000140)=0x0) r4 = fcntl$getown(r2, 0x9) r5 = syz_open_procfs(r4, &(0x7f00000001c0)='fdinfo/3\x00') ioctl$IOC_PR_RELEASE(r5, 0x401070ca, &(0x7f0000000540)={0x80, 0xa9}) pread64(r5, &(0x7f0000000080)=""/111, 0x6f, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) getcwd(&(0x7f00000006c0)=""/34, 0x22) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bridge0\x00'}, 0x3d8) ioctl(r6, 0x800000000008982, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x408200) mkdir(&(0x7f0000000100)='./file0\x00', 0x2) mount(&(0x7f0000000200)=ANY=[@ANYBLOB="bc2074e97bd840245e110721fe4857908a8a1174c16872368763e9d2baa6f064af7c9c80f11acafa80040fbc76399954f20f12d0a0d087d80b"], 0x0, 0x0, 0x0, 0x0) init_module(&(0x7f00000004c0)="8e79579500", 0x2a3aa, &(0x7f0000000500)="6b657972696e67766d6e6574317070703127122700") chroot(&(0x7f0000000280)='./file0\x00') getsockopt$ARPT_SO_GET_REVISION_TARGET(r6, 0x0, 0x63, &(0x7f0000000340)={'icmp6\x00'}, &(0x7f0000000380)=0x1e) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000000a00)=ANY=[@ANYRESDEC=r3, @ANYRES64=0x0, @ANYRESDEC=0x0]) umount2(&(0x7f0000000040)='./file2\x00', 0x2) setsockopt$packet_buf(r5, 0x107, 0x6, &(0x7f0000000600)="d4e48e42e95c7069acedc00be7cf5905fcaf8e978d69a33ec236b0f28f9fe675ec70aa0141c9a225acade50b3b89fce72e0e2dcad2d0647e", 0x38) chroot(&(0x7f00000002c0)='./file0\x00') mkdirat$cgroup(r5, &(0x7f0000000480)='syz1\x00', 0x1ff) getsockopt$ARPT_SO_GET_REVISION_TARGET(r5, 0x0, 0x63, &(0x7f0000000580)={'ah\x00'}, &(0x7f00000005c0)=0x1e) mount(&(0x7f00000003c0)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000400)='./file1\x00', &(0x7f0000000440)='befs\x00', 0x800000, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x1453c0, 0x0) socket$netlink(0x10, 0x3, 0x0) r7 = socket(0xa, 0x3, 0x6) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000180)={"6272696467653000000100"}) 20:26:43 executing program 2: 20:26:43 executing program 0: 20:26:43 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_vs\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1000000000000199, 0x8f) 20:26:43 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x2000, 0x0) r2 = openat(r1, &(0x7f00000007c0)='./file0\x00', 0x20000, 0x28) getsockopt$IP6T_SO_GET_ENTRIES(r2, 0x29, 0x41, &(0x7f0000000800)=ANY=[], 0x0) r3 = accept(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000000)=0x80) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000040)=0x0) sched_setaffinity(r5, 0x8, &(0x7f00000000c0)=0x400000009) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x7ffe, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0x0, r2, 0x2) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000140)) r6 = getpid() r7 = fcntl$dupfd(r0, 0x406, r1) readlinkat(r0, &(0x7f0000000240)='./file0\x00', &(0x7f00000004c0)=""/90, 0x5a) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) sched_setattr(r6, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, 0x3, 0x1}, 0x0) ioctl$FITRIM(r7, 0xc0185879, &(0x7f0000000100)={0x3, 0x81, 0xff}) write$P9_RRENAME(r1, &(0x7f0000000080)={0x7, 0x15, 0x2}, 0x7) setpriority(0x0, r6, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000440)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000240), 0x0, &(0x7f0000000540)=ANY=[@ANYRES32, @ANYRES32], 0x8, 0x20008000}, 0x0) ioctl$RTC_IRQP_READ(r7, 0x8008700b, &(0x7f0000000680)) accept4$inet(r1, 0x0, &(0x7f0000000200)=0x201, 0x800) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x1, 0x7, 0x1}) getsockopt$packet_buf(r4, 0x107, 0x2, &(0x7f00000006c0)=""/172, &(0x7f0000000580)=0xac) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) readv(r3, &(0x7f0000000340)=[{&(0x7f00000005c0)=""/150, 0x96}], 0x1) fallocate(r8, 0x0, 0x0, 0x8200003) 20:26:43 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000140)) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000080)={[{0x46}]}) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000000)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x1}], 0x9}) 20:26:43 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x13102041ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x40}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) [ 309.464183] bridge0: port 2(bridge_slave_1) entered disabled state [ 309.471700] bridge0: port 1(bridge_slave_0) entered disabled state 20:26:43 executing program 3: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x45}, {0x20000000000006}]}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000003040), 0x304, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:26:43 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000001280)='net/tcp6\x00') close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000140)=""/11, 0x238) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KDDELIO(r0, 0x4b35, 0x0) 20:26:43 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000140)) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000080)={[{0x46}]}) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000000)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x1}], 0x9}) 20:26:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000015c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32], 0x2}}, 0x0) 20:26:44 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000140)) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000080)={[{0x46}]}) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000000)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x1}], 0x9}) 20:26:44 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) lseek(r0, 0x200000000000001, 0x2) 20:26:44 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 20:26:44 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x45}, {0x20000000000006}]}, 0x10) sendmmsg(r0, &(0x7f0000003040), 0x304, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:26:44 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) lstat(&(0x7f0000000580)='./file0\x00', 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) 20:26:44 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000140)) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000080)={[{0x46}]}) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000000)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x1}], 0x9}) 20:26:44 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x40045565) [ 310.957332] input: syz1 as /devices/virtual/input/input5 20:26:45 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000140)) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000080)={[{0x46}]}) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000000)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x1}], 0x9}) 20:26:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x45}, {0x20000000000006}]}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000003040), 0x304, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:26:45 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) chdir(&(0x7f0000000640)='./file0\x00') chdir(&(0x7f0000000600)='./file0\x00') rename(&(0x7f0000000080)='./file1\x00', &(0x7f0000000180)='./file0\x00') 20:26:45 executing program 0: clone(0x3102001ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x21) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xc2}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:26:45 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) clock_nanosleep(0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 20:26:45 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000140)) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000080)={[{0x46}]}) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000000)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x1}], 0x9}) [ 311.565683] ptrace attach of "/root/syz-executor0"[9605] was attempted by "/root/syz-executor0"[9606] 20:26:45 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000100)=""/250, 0xfa) 20:26:45 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0xc0044dff, &(0x7f0000000080)) 20:26:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x45}, {0x20000000000006}]}, 0x10) sendmmsg(r0, &(0x7f0000003040), 0x304, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:26:46 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 20:26:46 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0xb}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), 0x0, 0x1}, 0x20) 20:26:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000080)={[{0x46}]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000000)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x1}], 0x9}) 20:26:46 executing program 0: clone(0x40000000041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() socketpair$unix(0x1, 0x0, 0x0, 0x0) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000001c0)) ptrace(0x10, r0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x9, r0, 0x0, 0x0) 20:26:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000080)={[{0x46}]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000000)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x1}], 0x9}) 20:26:46 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x400000000000005) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="24000000220007031dfffd946f610500000000000500000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:26:46 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) socket$nl_xfrm(0x10, 0x3, 0x6) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x5, 0x37}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 312.622115] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. [ 312.664918] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. [ 312.736069] ptrace attach of "/root/syz-executor5"[9652] was attempted by "/root/syz-executor5"[9653] 20:26:47 executing program 4: syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) 20:26:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000080)={[{0x46}]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000000)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x1}], 0x9}) 20:26:47 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x14}]}, 0x0}, 0x48) 20:26:47 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000300)={{}, 'port0\x00'}) 20:26:47 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x304, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:26:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000080)=0x21, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 20:26:47 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000140)) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000080)={[{0x46}]}) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000000)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x1}], 0x9}) 20:26:47 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r2 = accept(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000004c0), 0x4) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f000000eb80)={&(0x7f0000000140), 0xc, &(0x7f000000eb40)={&(0x7f000000e300)={0x120, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x80, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x7c, 0x2, [{0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{}]}}}]}}]}, 0xff52}}, 0x0) 20:26:47 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x10000) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) 20:26:47 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 20:26:47 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000140)) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000080)={[{0x46}]}) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000000)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x1}], 0x9}) 20:26:47 executing program 2: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mlockall(0x2) 20:26:47 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x5654807, 0x0) rmdir(0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x10000) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) 20:26:48 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000140)) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000080)={[{0x46}]}) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000000)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x1}], 0x9}) 20:26:48 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$getownex(r1, 0x10, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0x10000) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0xfffffffffffffffd) lseek(r1, 0x0, 0x2) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) 20:26:48 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x0, 0x0}, 0x10) sendmmsg(r0, &(0x7f0000003040), 0x304, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:26:48 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xba0d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @remote}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 20:26:48 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001740)='/dev/autofs\x00', 0x400000, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x40500, 0x0) mknodat(r1, &(0x7f0000000200)='./file0/file0\x00', 0x1, 0xfffffffe) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(0xfffffffffffffffe, 0x0) fcntl$setstatus(r2, 0x4, 0x800) mkdir(&(0x7f0000000300)='./file1\x00', 0x5d) chdir(&(0x7f0000000640)='./file0\x00') r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) ftruncate(r3, 0x8201) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0xfffffffffffffffc, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8000) r5 = socket(0x1e, 0x6, 0xfffffffffffffff9) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000380)={0x0, @dev}, &(0x7f0000001700)=0x10330) bind(r0, &(0x7f0000afb000)=@llc={0x1a, 0x0, 0x100000001, 0x7, 0x713, 0xa14b, @dev={[], 0x19}}, 0x80) r6 = open(&(0x7f0000000000)='./bus\x00', 0xc000, 0x0) lseek(r2, 0x0, 0x3) sendfile(r3, r6, &(0x7f0000d83ff8), 0x8000fffffffe) truncate(&(0x7f00000003c0)='./file1\x00', 0x0) chdir(&(0x7f0000000600)='./file0\x00') getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000440)={0x0, 0x10001, 0x2, 0x8}, &(0x7f0000000480)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f00000004c0)={r7, @in={{0x2, 0x4e21, @multicast2}}, 0x100, 0x7}, 0x90) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r5) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000000280)={r7, 0x94d3}, &(0x7f00000005c0)=0x8) io_setup(0x14, &(0x7f0000001800)=0x0) io_cancel(r8, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x7, 0x100, r0, &(0x7f0000000700)="3872ef09a7b8c0c12d4216d1956f59953a372638ff3eba40238bb378012082fe05e691b175c19c4ebbf70a6907968d4606f47dd6e80541a315bac2691a78840d6b3bd1a2643f94293fc7197dad01bd8673ef89ce823ffcbe3c20be3b00645be16d26d8fafc944fa92a6b133c4238306e5cbf8d2c63c533cce9e06e495688678c4e659c9ff446de66c5927d6cdfc00b7df543bdde4eae3902a63daf1e536ecdb3f50a17d57f7df8d6f235e3c228b868a85edba5f8a9ee87ea3206c38698e146ba7a43a1bd2d5e3a3ffe85e0fd27bfa48e0fc2442152a1679a256361e36b35ba2be3961dff755c55c2bd9f4dcfd97694ea53a0c675c304206d7122c53102d78047644f3b5b6bec9a738fa616f80fe12439981b983b7abdb1814fef63ad15d1df7e6caf3a655f6ded6ea42f4f51cf512497d2604d690748d7bf226dccd1a4ce489c45188ef95da122fa51272027d4270d129805a880bda2424703c95a454b6dfda5c22a4f57a0a82ebc68f0dc58198c016864e0f3652fc0f4f32c3d4608a53ddac12123810a44a3e163027f7f0fd0ca95a9b20529701ddb0088142681af8f41a8cf32d4f4bc25b1f479b1878a2eea54bd37c75ed35e44bcbd0bb2a49f589fe332ae8f37083252790fd7a58e39dd0bc4546f28bce99d75f60dd1c8735b9398652cafff2a59afb04c87e9b49b89363a78fb0b95f9250b72787bcba2033aef32daed9fc60eee1b0a58f1a5b9f2863a305b1c853a771a83386abece9b563eff7e6d3e2222240e87139fda44be452e628a7bf6ee043482583f79d4955cefbdc50e1ca761b67b20f096ea829c1a1c5179039094b5fb00f2929f6a0e1c66a776d8559f234684880f50387d63708a1a9aefb5a40337dde9624e965be852481b69de799c8a074ff5916926cc0eafea36a74e9e3283e1b59ffa69108547f61dc4e89a8854d800e483a78eb0b204404f2ea42eb04cc71bbfbba376fc226f309a6fc38a9346362b5d9f58cff29466e776c6e1e291d0518f6d1d636cf78646f8b713d890657250a3d5c45cdee3535cd36345df3b53a4e221f2bd08a85eea4e2d2763b9dda4072bf116accfa5896b4e6d0186c663a79b834c7a6c069709924324ab7d781f1b761596c9db3548e273a9bc537b5366bf22fb4ee4664661297a3affa71f28999844a6d9842133f7b4953b9135aabf963ca307fa027cf0e4f5b657f4bee04e545184d8f805375b5e7f3ade9dc27da086b97ad8bc611dc3890deaffb35feec8b0c0952370e7174ec1bc83ca8d81976c382f9e345d679c5e98b1fe8b301db7084c1ce6cec9f94398570a3280981d3eecbdc1966670068c036531f3f90809a974ef9cadf18a460f12431e2adfd72177c8dc1694ae9a0b51058890e7879225bdce861f6b9173b3ee28a70fd9e948773723a85afa1b03a8fe3579b9e4db71f9e5f56f7dfb7314f6e6792e5a526300b4b192a332623ff24fe90b136246760112a0de6646da491283839e59111969e9b2e55a83e370e53e53b279aa3eef457230ae0feccbebd1fb783e16f6adb063ee9a31556312934f3cd3aa2da6702f60de95709af1702a42ce08f097fb3de75b11e6451b7eaf6d0a13701fbb94c83d0879f3017d1ef3f89dfae070a5d629e72fbdf88d50522bb78327a5696f8e3b9019277c3f5d7b55d7ffead9888df583349aa64d6f300bddb09cc9caebd638c1184ee7409416415ce5dcebf916dd3be395638323a4992994a0e5ce73a85ea99f077c28f38b564179a19cfe8f9dba2c549e9772c9cd0b6cb8a34d4712ad57382d56cf070d60d1acfd32fbff86508de52bbe242b9f9d14a6bb451733d0995d7550c983fe6f773b26e9688d9c92a8b9fda8c82eedc7f3826f369869b730e6ef96df581121fc8a75bff63413bb02af915dfe9bc3a9b710ea6290ae0dc4b880e675e0fcdd8b52530ffa6a3e8465e9a250b611be9d61645cd3418df376bc3a0f88a18e800b078e5e6437f5c504d3eea5689d0872fa5cf547673c41ef46816127d2ce5063e7d7dc2127e896d2910849d861242377224fd23bd5991e5cd20266ca6c82abda2858869bc4828fb5a9a101264955729fb61165e01ad0bc34a13e09bc9fea26e348c272eb5459bfb811cce5c26a1a2d6a94febf60c385dfadff039aee366c2be0cfb429d1192752866c468aaa05626aadefed45f91d934264a3028c89b6bed825c72ed4148cb153accf5d43e3dd7ca02fa1a576375452bb980299ed983149e52f5a53aa9579a2dbc80b1da5588eff6fc9a189582033cfba1237bcba38294b41d90cbc8ead7f675e04c303aa31ae41c844fc923de5f6415ca931d44ff4b6b2fc88c0af0243c21a1cd606fa40d86999baf769beece8e248a7da0357866850a68d4de42a0a0433332713eabebf771d7f7fb451820932843a7ce60e64b3767ed1548455b7c06c2d46c3602adbf2fec5a96907ec0f9ea11a73ef99c819c0bcba12927a18a912e2ff0ec8592e82aeae92c8d255a0414fc23e7f1043dfb6365550a5ab4691113d1cdb185cdf97d88c27e4b9a0c5861d245addf6d8ee50363260e3c67ab9952f815c3b79791e4f9c1869c599533ba9ebd26d3e2151397b4306a18c7d831c589530cc78cdf457969236a8c486e87ca22321b5013145290f1dcafd90bb563ed0aee92acc3002b512be0d471d55096605ac5aa3533aac7637949d07a7ff0b4b436b0a790be0a9ea46c47d08f25e7a2b7587a385b3f9b2868e36e1306e48f2cc19664961a8d87dba96060717c54e4150f69c3bf567c3e235d7a33fa6ecfe7b5c3fa4d5182cef78004cf707042d9090f2e6ba1493adbb393a1d65ea7aa0532a750f7a6d02d80f39f36cb7bf285ac2858dd60ef07a1e41fe0fda8fa9807de22cba2c7d6377abd452a24b298f977a731ccd96634d13b6f9752ee1fea2f8aa8f94c91e0db9e8dc6cac828f515c7cb6556630cafa109c2df7ae1b5c5858b854ec7c9cfd1bd726c7fdd96306610571bcb9e7181b17f5f352577af35b31806c14ef66b731cbf53bdd54b7b2709ac8cf5ffb69452b15a806be0e94a6b79e48c305f67ad195dac1e754a6e77cd37a787b83472fadf1b9a25fcbc779ac83345cae51d78ed57f201d1c278fc1bea3338f702fdd11935572867c3162eab577503f316207284e0d8549ba5cc5c7a53981d4eee8b44277ef7c89cc598899a9d59becbdb6291850a2e8fdd6adca9240355d3d54145a4b9333fb63504b80ea3d4bf3200fcfe7106ab7e11224ad4655e9ce9a07c700fc977d3c35afe8b128bb6006ffa00d68cff7728556cf7b597959a009d3fc68a2149780d8bcafd35ccb06759c500e178f49d07fdadddc0fabf650dc9d0b07eb8027411ddd4dde15a6d840b9193cb756166700782a5934d00caf3712cbe7596525b5b5edd45525d232b54307e9a2faab96dab4ff75ad72e380372de442d0080d5d593224bc6747ff08a6e063bfda1c04f80764874221861b2cbf1e103eb9dc2134395430f8a0d51f4d6db8d0dc6e31202c851ce2423f9c53ad3418fd7384975d866c6d2dfb67289cf5093bff3ad6897cedf30086e3f9f595ad0373df6d52a4de1c31548ed8456db0d060502077168dac9c062665fa7d5d0b29c83b8044520ae55d11370606f2d779e7907b2c8c0d41f4c57b58d622124ddbd72a2907580d03cd9ef9c1de2c99ea7d3693b47605f44d9dbccc89a6fb46bf88e395bf732d5b7968da14d6a78dcb57fb51a9052b6c478c84ceade26d9b40c58aeaf87a8be2a8d332ca333597dc776cebc982de18106ee004f4b97ed4fa8d3d023fdf38d358461fb101fd0b7ff985499fdb2e528a3d9b885df9d9f5303f948e0ffce109e6c5c54bd8bedf1f7f9f3715d873a7b37a41bf25f1109bf185fceddbb374051f286aa43e911b96cb48f8ea455b6242dad09bbb479c53013d0207bc4e7c43dd850f7ab2510cc31da0f13f8658c15c26b0f613ca00f5b6ab06d3aff5619540911ef3530686bd8aae9a7cd781fa8f6e147db2d083836ded8560448b50ad343faf36b4ae61fc29a908f34753abdea76470d3fea344cbbaf7b74963c62a709747c8d3e9d4434862f70860bda25e960b08cdd30a664e6b494fea7e8e899fef0541a692d3c6740f8d80652b1ea34a2876b2a659818b82b63c01c2a5baedabf3c6642322e7ec0dd782188c3a5691a9619acd4554d424665daefad17ce55cd695f4952c0bf096448709853bf7d27d1ea935e83c9a23227c1b6240bf5849d8d3072187aaba7f619a244ba6c688c6db22c00e69b80c09cb6550d56bd09540f56acec69290261da0a4c9a4f68525fa6a4fbb5623244045e996b74a1328a4e213c5a185817b36efaff0eb352f0adcff748515af02f862fa628526b342a791dcbb73d4a7c48611f13768e00ad95ab35bacb3eca33d7aae708b37ddea1daa8ed64148418babd85041504723e8ec4c4521a934da41f898e84aff62f0e5681e6d5b3bff69bfd4434e175d7133c85a87f085816019d695bdd21ee10869d508d93c4d30f12600a0dbadb18f8f505435c2a0d254d7292959189928dc3aaa934fa232359d513144308db9822f9ecf38c3d1790ab0b3d1e69d9a58783823c955b667a9921343a8942d62c87dccf6aee595755635c145bed1a465c3caee419e1905249a82541924ffeda18b654fea1752d2764f8ec63f09aaf4e51a64b92801c37eebb5658ef95eb8372d0a050a346f762a33a74419289e142d34f677afd5e1fcd0208fd9ed503889b42220cd9fa01642490eef89c701ce37e99e57adac7e04340b175dba18fa303080c3892923dd44a107bd9bce5c9a099eb25cce640c513dd994f21ff5170bc91ad2168c3c50861f7b94039b44dc358fd7d352f61e9ae1de214ebacc7cd52f945886cc718180dd3212ddfc218ff80f998b7174d951f65a49470b7e2666fcc56f71f22c016e6c259ca29baf5fd493335c3a1203971fd09be71e22425f02aaa0b9128c306e1eec47b04abbe1854cdd3cb95a3a87e353008332afa83b3044e0b50b23f4c64dafd7c5c4b7a63f7b2b2cb5b3f1444175b0ccad9911244f5cac645b339ed6ffd5b1a9403186fe75be3383382e47f4d2512d822696af35837d8017214a25bfe7b35712d42087c258e66afbad5ea141c12cec32f0758113de4ee5f396c761c70fbcf8517523fbba3112c80ad4505454c10873c0da2757c9aca0af94fe208b19e84b7e54f7866ce470f2947a2cbbcc133410eec1773a622225e056b7b1dc535ee4432d867bebb87c02167830c2d2d2d3353cfdb95dc84fbc6cd363d8399b4563c2b62a991a43369351a0d09bd7066709da7701d05c0b05c0080a9ad4fdf3307d601af490046442a513c7e163c3764fcf5f4f5027551db923f72eb63e033c5a36e83972e350d76872480e851b0ade643c8eef2ae981591359d874187d5dfae37ffdc4a54e9be55ce39d590d603642d1392e770ed47295e8eea708d1762bcc5ca9bc4f1d23310c2c258cb83ec5d6f3ee8b82b2a199b1ed25ab5ddb3b831fac4b43cd267bd6494248f8626d1524fd40bb46e17376205339a2e67097a0c1698c88815fc712a82f50528a70f0b9d732134dbf1060fb5335f3578d734adfe4b2b66fef3401b08ed8ba837012afa85886e8c5f2b691efac8baff7cfd9bc2e7261f352955d5e5fdafdfecf0d583a30fde2d84da13226c27bd6f3d729b347b8db64f2d97e9517c888f0d8a0085c4ce7cf64d5c782747fb4d66f25b2fc728f9d10f81cfc1b41e1cf2e5968fbb5458627c5d78faecf0f392fcd2d97e3e699af0a4a8b7bd1913efc5b5085", 0x1000, 0x10001, 0x0, 0x0, r3}, 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x4) rename(&(0x7f0000000080)='./file1\x00', &(0x7f0000000180)='./file0\x00') 20:26:48 executing program 5: r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8202c35d"], 0x1) r1 = socket(0x2, 0x4002, 0x1000000000000) dup2(r1, r0) 20:26:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000140)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000080)={[{0x46}]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000000)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x1}], 0x9}) 20:26:48 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 20:26:48 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @remote}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) pipe2(&(0x7f00000000c0), 0x80000) 20:26:48 executing program 5: syz_execute_func(&(0x7f0000000140)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = msgget$private(0x0, 0x0) msgrcv(r2, 0x0, 0x0, 0x0, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)}, 0x0) msgctl$IPC_RMID(r2, 0x0) 20:26:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000140)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000080)={[{0x46}]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000000)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x1}], 0x9}) 20:26:49 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000340)=0x1, 0x4) sendto$inet(r0, 0x0, 0xfffffffffffffdcb, 0x20000000, &(0x7f0000000300)={0x2, 0x0, @local}, 0x10) 20:26:49 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$getownex(r1, 0x10, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) creat(0x0, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e5e2) truncate(&(0x7f00000000c0)='./bus\x00', 0x10000) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0xfffffffffffffffd) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:26:49 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001740)='/dev/autofs\x00', 0x400000, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x40500, 0x0) mknodat(r1, &(0x7f0000000200)='./file0/file0\x00', 0x1, 0xfffffffe) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(0xfffffffffffffffe, 0x0) fcntl$setstatus(r2, 0x4, 0x800) mkdir(&(0x7f0000000300)='./file1\x00', 0x5d) chdir(&(0x7f0000000640)='./file0\x00') r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) ftruncate(r3, 0x8201) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0xfffffffffffffffc, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8000) r5 = socket(0x1e, 0x6, 0xfffffffffffffff9) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000380)={0x0, @dev}, &(0x7f0000001700)=0x10330) bind(r0, &(0x7f0000afb000)=@llc={0x1a, 0x0, 0x100000001, 0x7, 0x713, 0xa14b, @dev={[], 0x19}}, 0x80) r6 = open(&(0x7f0000000000)='./bus\x00', 0xc000, 0x0) lseek(r2, 0x0, 0x3) sendfile(r3, r6, &(0x7f0000d83ff8), 0x8000fffffffe) truncate(&(0x7f00000003c0)='./file1\x00', 0x0) chdir(&(0x7f0000000600)='./file0\x00') getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000440)={0x0, 0x10001, 0x2, 0x8}, &(0x7f0000000480)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f00000004c0)={r7, @in={{0x2, 0x4e21, @multicast2}}, 0x100, 0x7}, 0x90) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r5) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000000280)={r7, 0x94d3}, &(0x7f00000005c0)=0x8) io_setup(0x14, &(0x7f0000001800)=0x0) io_cancel(r8, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x7, 0x100, r0, &(0x7f0000000700)="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", 0x1000, 0x10001, 0x0, 0x0, r3}, 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x4) rename(&(0x7f0000000080)='./file1\x00', &(0x7f0000000180)='./file0\x00') 20:26:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x45}]}, 0x10) sendmmsg(r0, &(0x7f0000003040), 0x304, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:26:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000140)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000080)={[{0x46}]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000000)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x1}], 0x9}) 20:26:49 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e5e2) rmdir(0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x10000) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) 20:26:49 executing program 4: pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000580)={0x80002010}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000740)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000880)={&(0x7f0000000700), 0xc, &(0x7f0000000840)={&(0x7f0000000780)={0xb4, r2, 0x10, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3f}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x100}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x200}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7ff}, @IPVS_CMD_ATTR_DEST={0x54, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x6}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x4}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xfe10}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x10001}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x9}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4854}, 0x8000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000380)={0x0, 0x1c, &(0x7f0000000300)=[@in6={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}}]}, &(0x7f00000003c0)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000400)={r4, 0xdbcf, 0x7, 0xfffffffffffffffc}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000900)={r0, 0x28, &(0x7f00000008c0)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000940)={r5, 0x40, 0x8}, 0xc) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000140)={{0x2, 0x0, @local}, {0x1}, 0x2, {0x2, 0x4e20, @dev}, 'bond_slave_1\x00'}) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x7c774aac) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000000c0)={'raw\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r3, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000b00)=0xfffffffffffffff8, 0x4) ioctl$FS_IOC_GETFSLABEL(r3, 0x81009431, &(0x7f0000000bc0)) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000600)={{{@in, @in6=@mcast2}}, {{}, 0x0, @in=@local}}, &(0x7f0000000480)=0xe8) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000280), &(0x7f00000002c0)=0x4) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000540)={r4}, 0x8) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r3, &(0x7f0000000040)={0x20000003}) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507000, 0x1000007, 0x2013, r3, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000440)) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000500)=@assoc_value={r4}, 0x8) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r3, 0x84, 0x20, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, 0x0, 0x41) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 20:26:49 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x24}]}, 0x0}, 0x48) 20:26:49 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)="6e65742f69705f767300986638479e182346d5781803f42f37dcc8526346aeabd2bd44249e8d0d155f4442ce4b3a0cd28a8fb9aa52814dfa6c0b0b14dc2f895bd3ec755acf39a1e783bce8b0a8994ad2e7cf545a6b7e2141af5fca5232005c") preadv(r0, &(0x7f00000017c0), 0x1a3, 0x6000000) 20:26:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000080)={[{0x46}]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000000)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x1}], 0x9}) 20:26:49 executing program 5: syz_execute_func(&(0x7f0000000140)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x18) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = msgget$private(0x0, 0x0) msgrcv(r2, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) msgctl$IPC_RMID(r2, 0x0) 20:26:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='oom_score_adj\x00') ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) 20:26:50 executing program 5: r0 = socket$inet6(0x18, 0x8002, 0x0) sendmsg(r0, &(0x7f0000000640)={&(0x7f00000000c0)=@in, 0xc, 0x0, 0x0, &(0x7f0000000240)=[{0x10}], 0x10}, 0x8) 20:26:50 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000240)={0x18, 0x0, {0x0, @empty, 'bridge0\x00'}}) 20:26:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x45}, {}]}, 0x10) sendmmsg(r0, &(0x7f0000003040), 0x304, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:26:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000080)={[{0x46}]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000000)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x1}], 0x9}) 20:26:50 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x10000) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0xfffffffffffffffd) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:26:50 executing program 5: socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 20:26:50 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0xf6) syz_genetlink_get_family_id$tipc2(0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 20:26:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0xc}]}, 0x0}, 0x48) 20:26:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) 20:26:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000080)={[{0x46}]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000000)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x1}], 0x9}) 20:26:51 executing program 5: socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 20:26:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) 20:26:51 executing program 0: socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) [ 317.137640] input: syz1 as /devices/virtual/input/input7 [ 317.281992] input: syz1 as /devices/virtual/input/input8 20:26:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000080)={[{0x46}]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000000)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x1}], 0x9}) 20:26:51 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x20000000000006}]}, 0x10) sendmmsg(r0, &(0x7f0000003040), 0x304, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:26:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) 20:26:51 executing program 4: io_setup(0xe379, &(0x7f0000c6b000)) 20:26:51 executing program 0: mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = creat(&(0x7f0000000080)="e91f7189591e9233614b00", 0x0) r2 = dup2(r0, r1) execve(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r2, 0x1274, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) 20:26:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) 20:26:51 executing program 5: socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 20:26:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000080)={[{0x46}]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000000)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x1}], 0x9}) 20:26:52 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x400000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, r0, 0x0) read(r0, &(0x7f0000000100)=""/250, 0xfa) 20:26:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) 20:26:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000080)={[{0x46}]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000000)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x1}], 0x9}) 20:26:52 executing program 4: 20:26:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) 20:26:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x20000000000006}]}, 0x10) sendmmsg(r0, &(0x7f0000003040), 0x304, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:26:52 executing program 5: socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 20:26:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000080)={[{0x46}]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000000)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x1}], 0x9}) 20:26:53 executing program 0: 20:26:53 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) 20:26:53 executing program 4: 20:26:53 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x20000000000006}]}, 0x10) sendmmsg(r0, &(0x7f0000003040), 0x304, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:26:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000080)={[{0x46}]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000000)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x1}], 0x9}) 20:26:53 executing program 5: socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000000380)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 20:26:53 executing program 4: 20:26:53 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) 20:26:53 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x8, &(0x7f0000000100)=0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x5002}) lstat(&(0x7f0000000140)='./file0\x00', 0x0) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x703000}]) 20:26:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000080)={[{0x46}]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000000)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x1}], 0x9}) 20:26:53 executing program 4: clone(0x3103001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pause() ptrace$setopts(0x4206, r0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x0, 0x0, 0x0, 0xe2}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000100)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:26:53 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x20000000000006}]}, 0x10) sendmmsg(r0, &(0x7f0000003040), 0x304, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:26:53 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) 20:26:54 executing program 5: socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000000380)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) [ 320.097415] ptrace attach of "/root/syz-executor4"[9947] was attempted by "/root/syz-executor4"[9948] 20:26:54 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) 20:26:54 executing program 4: 20:26:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000000)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x1}], 0x9}) 20:26:54 executing program 5: socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000000380)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 20:26:54 executing program 4: 20:26:54 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) 20:26:55 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) 20:26:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000000)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x1}], 0x9}) 20:26:55 executing program 0: 20:26:55 executing program 4: 20:26:55 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x20000000000006}]}, 0x10) sendmmsg(r0, &(0x7f0000003040), 0x304, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:26:55 executing program 4: 20:26:55 executing program 0: 20:26:55 executing program 5: socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 20:26:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000000)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x1}], 0x9}) 20:26:55 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) 20:26:55 executing program 4: 20:26:55 executing program 0: 20:26:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) 20:26:55 executing program 4: 20:26:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000080)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000000)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x1}], 0x9}) 20:26:56 executing program 5: socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 20:26:56 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x20000000000006}]}, 0x10) sendmmsg(r0, &(0x7f0000003040), 0x304, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:26:56 executing program 0: 20:26:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) 20:26:56 executing program 4: 20:26:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000080)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000000)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x1}], 0x9}) 20:26:56 executing program 0: 20:26:56 executing program 4: 20:26:56 executing program 0: 20:26:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) 20:26:56 executing program 5: socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 20:26:56 executing program 0: 20:26:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000080)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000000)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x1}], 0x9}) 20:26:57 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x45}, {0x20000000000006}]}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000003040), 0x304, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:26:57 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) 20:26:57 executing program 4: 20:26:57 executing program 5: socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 20:26:57 executing program 0: 20:26:57 executing program 4: 20:26:57 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) 20:26:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000080)={[{0x46}]}) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000000)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x1}], 0x9}) 20:26:57 executing program 0: 20:26:57 executing program 4: 20:26:57 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x45}, {0x20000000000006}]}, 0x10) sendmmsg(r0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:26:57 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) 20:26:57 executing program 5: socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 20:26:58 executing program 0: 20:26:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000080)={[{0x46}]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, 0x0) 20:26:58 executing program 4: 20:26:58 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) 20:26:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000080)={[{0x46}]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, 0x0) 20:26:58 executing program 0: 20:26:58 executing program 4: 20:26:58 executing program 5: socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 20:26:58 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) 20:26:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x45}, {0x20000000000006}]}, 0x10) sendmmsg(r0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 20:26:58 executing program 4: 20:26:58 executing program 0: 20:26:58 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) 20:26:59 executing program 4: 20:26:59 executing program 5: socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 20:26:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000080)={[{0x46}]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000000)={[], 0x9}) 20:26:59 executing program 3: 20:26:59 executing program 0: 20:26:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) 20:26:59 executing program 4: 20:26:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000080)={[{0x46}]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000000)) 20:26:59 executing program 0: 20:26:59 executing program 5: socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 20:26:59 executing program 3: 20:26:59 executing program 2: 20:26:59 executing program 4: 20:27:00 executing program 0: 20:27:00 executing program 2: 20:27:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000080)={[{0x46}]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000000)) 20:27:00 executing program 3: 20:27:00 executing program 4: 20:27:00 executing program 5: socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 20:27:00 executing program 0: 20:27:00 executing program 4: 20:27:00 executing program 2: 20:27:00 executing program 0: 20:27:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000080)={[{0x46}]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000000)) 20:27:00 executing program 3: 20:27:00 executing program 4: 20:27:00 executing program 2: 20:27:01 executing program 0: 20:27:01 executing program 5: socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 20:27:01 executing program 2: 20:27:01 executing program 3: 20:27:01 executing program 0: r0 = socket(0x11, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000003dc0)=0x4, 0x4) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8)=[{0x0, 0x0, 0x0}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) 20:27:01 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = getpgrp(0x0) fcntl$setown(r0, 0x6, r1) 20:27:01 executing program 1: 20:27:01 executing program 2: 20:27:01 executing program 4: 20:27:01 executing program 3: 20:27:01 executing program 5: socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 20:27:01 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpu.weight\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x4) 20:27:01 executing program 2: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xe) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@mcast2, @ipv4, @ipv4={[], [], @loopback}, 0x8000000000000006, 0x0, 0x0, 0x800000000000011e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:27:01 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000140)={0x0, 0x5}) 20:27:02 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000001c0)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000080)="1d00001940f1", 0x0, 0x0, 0x4, 0x0, 0x0}) 20:27:02 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x8}]}, 0x0}, 0x48) 20:27:02 executing program 1: clone(0x0, 0x0, 0x0, 0x0, 0x0) nanosleep(&(0x7f0000000000), 0x0) 20:27:02 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpu.weight\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x4) 20:27:02 executing program 5: socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 20:27:02 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='projid_map\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000080)=""/1, 0x1}], 0x2000000000000021, 0x0) 20:27:02 executing program 4: r0 = socket$inet(0x2, 0x803, 0x7) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x28, &(0x7f0000000000)={@multicast2, @local}, 0xc) 20:27:02 executing program 3: mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x7) 20:27:02 executing program 0: io_setup(0x8, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r1, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000057, 0x300a7, 0x8, 0x1, 0xf00000000072e00, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0xffffffffffffffda, 0x1, {0x7, 0x1c, 0x3a9, 0x200012, 0x8, 0xfffffffffffffff9, 0x7, 0x4}}, 0x50) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f00000004c0)={0x0, 0x2}, 0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000780), 0x8}) getpid() fcntl$lock(0xffffffffffffffff, 0x7, 0x0) ioctl$KDSKBLED(r0, 0x4b65, 0x0) 20:27:02 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$getownex(r1, 0x10, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) creat(0x0, 0x0) listxattr(0x0, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) rmdir(0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x10000) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0xfffffffffffffffd) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:27:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) 20:27:03 executing program 5: socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 20:27:03 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x0) 20:27:03 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_IO(r0, 0x2285, &(0x7f00000001c0)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000080)="1d00001940f1", 0x0, 0x0, 0x4, 0x0, 0x0}) 20:27:03 executing program 1: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x49, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x40000006100) ftruncate(r1, 0x208200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) 20:27:03 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) rmdir(0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x10000) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) 20:27:03 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) sched_setaffinity(0x0, 0x8, &(0x7f0000000580)=0x800000d) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0x13, &(0x7f00000004c0)=ANY=[@ANYBLOB="0500db44c7450000bf7ce676b30007000000f0fff8ffffff79a4dcff08000000b4060000ff7fffff2d020000005eafe556b35eb800650404000100000004040000850000001f000001b70000140000000095000000000000000000000000000000058e5c6e6df31b89512208912fa355aaac9ac3ceb3650eeeb3d3243ba48f712c22a00705319534474476b5f9108bfe28aead7f63cfbf5f36c710c2aad2"], 0x0}, 0x48) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f00000002c0)=r4) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x00\a\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r3, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r5 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a0205000000ac", 0x0) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[], 0x0) close(r2) r6 = dup3(r1, r5, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020900000200000000000000020000000576ffcdbc5042f9019133184efc17fecdc0effb4f77f9363eb314364edc6a6a7cd36bc92d518b74cc195912f3bcdf6842a7b6ccbbff822fd6f21544bc1de89b517c91449d5ffb9687d75fdeae9539940dca17ff63cc13cf00416c30ca960527f41e92ea7b1cac55c137dbeef2deac498ed23631aef3d93b581778a7df4d"], 0x8e}}, 0x40005) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r7 = socket$key(0xf, 0x3, 0x2) sendmmsg(r7, &(0x7f0000000180), 0x400000000000117, 0x0) r8 = syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x1, 0x2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r6, 0x54a3) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) futimesat(r5, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{r9, r10/1000+30000}, {0x77359400}}) listen(r8, 0xffffffffffffff00) 20:27:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) 20:27:03 executing program 0: io_setup(0x8, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r1, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000057, 0x300a7, 0x8, 0x1, 0xf00000000072e00, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0xffffffffffffffda, 0x1, {0x7, 0x1c, 0x3a9, 0x200012, 0x8, 0xfffffffffffffff9, 0x7, 0x4}}, 0x50) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f00000004c0)={0x0, 0x2}, 0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000780), 0x8}) getpid() fcntl$lock(0xffffffffffffffff, 0x7, 0x0) ioctl$KDSKBLED(r0, 0x4b65, 0x0) [ 329.683042] bridge0: port 3(gretap0) entered blocking state [ 329.689139] bridge0: port 3(gretap0) entered disabled state [ 329.698025] device gretap0 entered promiscuous mode 20:27:03 executing program 5: socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 20:27:03 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @ipv4={[], [], @empty}}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) 20:27:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) read(r0, &(0x7f0000000240)=""/11, 0xb) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000000)="3666440f9bf56664400f9f3241c3c4e2c9975842c4c267794e003e0f1158102e66460f15018c7f7fcd04af6e0f01db") 20:27:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) 20:27:04 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lseek(r0, 0x1, 0x0) 20:27:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) 20:27:04 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) sched_setaffinity(0x0, 0x8, &(0x7f0000000580)=0x800000d) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0x13, &(0x7f00000004c0)=ANY=[@ANYBLOB="0500db44c7450000bf7ce676b30007000000f0fff8ffffff79a4dcff08000000b4060000ff7fffff2d020000005eafe556b35eb800650404000100000004040000850000001f000001b70000140000000095000000000000000000000000000000058e5c6e6df31b89512208912fa355aaac9ac3ceb3650eeeb3d3243ba48f712c22a00705319534474476b5f9108bfe28aead7f63cfbf5f36c710c2aad2"], 0x0}, 0x48) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f00000002c0)=r4) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x00\a\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r3, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r5 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a0205000000ac", 0x0) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[], 0x0) close(r2) r6 = dup3(r1, r5, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020900000200000000000000020000000576ffcdbc5042f9019133184efc17fecdc0effb4f77f9363eb314364edc6a6a7cd36bc92d518b74cc195912f3bcdf6842a7b6ccbbff822fd6f21544bc1de89b517c91449d5ffb9687d75fdeae9539940dca17ff63cc13cf00416c30ca960527f41e92ea7b1cac55c137dbeef2deac498ed23631aef3d93b581778a7df4d"], 0x8e}}, 0x40005) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r7 = socket$key(0xf, 0x3, 0x2) sendmmsg(r7, &(0x7f0000000180), 0x400000000000117, 0x0) r8 = syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x1, 0x2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r6, 0x54a3) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) futimesat(r5, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{r9, r10/1000+30000}, {0x77359400}}) listen(r8, 0xffffffffffffff00) 20:27:04 executing program 5: socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 20:27:04 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x6, 0x4, 0x1527, 0x4, 0x0, 0x0}, 0x2c) 20:27:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) read(r0, &(0x7f0000000240)=""/11, 0xb) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000000)="3666440f9bf56664400f9f3241c3c4e2c9975842c4c267794e003e0f1158102e66460f15018c7f7fcd04af6e0f01db") 20:27:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) 20:27:05 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @ipv4={[], [], @empty}}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) 20:27:05 executing program 5: socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 20:27:05 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) sched_setaffinity(0x0, 0x8, &(0x7f0000000580)=0x800000d) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0x13, &(0x7f00000004c0)=ANY=[@ANYBLOB="0500db44c7450000bf7ce676b30007000000f0fff8ffffff79a4dcff08000000b4060000ff7fffff2d020000005eafe556b35eb800650404000100000004040000850000001f000001b70000140000000095000000000000000000000000000000058e5c6e6df31b89512208912fa355aaac9ac3ceb3650eeeb3d3243ba48f712c22a00705319534474476b5f9108bfe28aead7f63cfbf5f36c710c2aad2"], 0x0}, 0x48) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f00000002c0)=r4) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x00\a\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r3, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r5 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a0205000000ac", 0x0) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[], 0x0) close(r2) r6 = dup3(r1, r5, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020900000200000000000000020000000576ffcdbc5042f9019133184efc17fecdc0effb4f77f9363eb314364edc6a6a7cd36bc92d518b74cc195912f3bcdf6842a7b6ccbbff822fd6f21544bc1de89b517c91449d5ffb9687d75fdeae9539940dca17ff63cc13cf00416c30ca960527f41e92ea7b1cac55c137dbeef2deac498ed23631aef3d93b581778a7df4d"], 0x8e}}, 0x40005) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r7 = socket$key(0xf, 0x3, 0x2) sendmmsg(r7, &(0x7f0000000180), 0x400000000000117, 0x0) r8 = syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x1, 0x2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r6, 0x54a3) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) futimesat(r5, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{r9, r10/1000+30000}, {0x77359400}}) listen(r8, 0xffffffffffffff00) 20:27:05 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='attr/sockcreate\x00') r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000003c0)=@assoc_value={0x0, 0x83}, &(0x7f00000004c0)=0x8) syncfs(r0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, &(0x7f0000000400)) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1000000004) socket$inet(0x2, 0x7, 0x0) ioctl$SCSI_IOCTL_SYNC(0xffffffffffffffff, 0x4) syz_kvm_setup_cpu$x86(r3, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000680)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f00000002c0)=0x47) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text16={0x10, &(0x7f00000006c0)="66b9800000c00f326635008000000f30baa10066b83caed8e366efeaffc3bf00660f3a41de06f3ab0f01cabaa000ec0fc7a90000670f01c866b9800000c00f326635002000000f30", 0x48}], 0x1, 0x0, &(0x7f0000000740), 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000480)=[@textreal={0x8, &(0x7f0000000300)="67660f3a400300baf80c66b85fbeb78066efbafc0cb0e3eeba200066edc30f350f20e06635200000000f22e0660f3830b3708f3e0f060f01712166b9800000c00f326635000100000f30", 0x4a}], 0x1, 0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x40a41, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, 0x0, &(0x7f0000000780)) setxattr$security_smack_entry(&(0x7f0000000240)='./file0\x00', 0x0, &(0x7f0000000380)='/dev/kvm\x00', 0x9, 0x1) sendmmsg$alg(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x4800) 20:27:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) 20:27:05 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 20:27:06 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) sched_setaffinity(0x0, 0x8, &(0x7f0000000580)=0x800000d) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0x13, &(0x7f00000004c0)=ANY=[@ANYBLOB="0500db44c7450000bf7ce676b30007000000f0fff8ffffff79a4dcff08000000b4060000ff7fffff2d020000005eafe556b35eb800650404000100000004040000850000001f000001b70000140000000095000000000000000000000000000000058e5c6e6df31b89512208912fa355aaac9ac3ceb3650eeeb3d3243ba48f712c22a00705319534474476b5f9108bfe28aead7f63cfbf5f36c710c2aad2"], 0x0}, 0x48) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f00000002c0)=r4) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x00\a\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r3, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r5 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a0205000000ac", 0x0) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[], 0x0) close(r2) r6 = dup3(r1, r5, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020900000200000000000000020000000576ffcdbc5042f9019133184efc17fecdc0effb4f77f9363eb314364edc6a6a7cd36bc92d518b74cc195912f3bcdf6842a7b6ccbbff822fd6f21544bc1de89b517c91449d5ffb9687d75fdeae9539940dca17ff63cc13cf00416c30ca960527f41e92ea7b1cac55c137dbeef2deac498ed23631aef3d93b581778a7df4d"], 0x8e}}, 0x40005) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r7 = socket$key(0xf, 0x3, 0x2) sendmmsg(r7, &(0x7f0000000180), 0x400000000000117, 0x0) r8 = syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x1, 0x2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r6, 0x54a3) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) futimesat(r5, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{r9, r10/1000+30000}, {0x77359400}}) listen(r8, 0xffffffffffffff00) 20:27:06 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r1) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)) ptrace(0x10, r2) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) 20:27:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) 20:27:06 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x67, @multicast1, 0x0, 0x2, 'rr\x00', 0x0, 0x8}, 0x2c) 20:27:06 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) [ 333.015696] IPVS: set_ctl: invalid protocol: 103 224.0.0.1:0 20:27:07 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @ipv4={[], [], @empty}}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) 20:27:07 executing program 3: 20:27:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) 20:27:07 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000140)=ANY=[@ANYBLOB="fa"]) 20:27:07 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 20:27:07 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, &(0x7f0000000100)) ioctl$VHOST_GET_FEATURES(r0, 0xc0044dff, &(0x7f0000000080)) 20:27:07 executing program 3: socketpair(0x18, 0x0, 0x2, &(0x7f0000000200)) 20:27:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) 20:27:07 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000140)=ANY=[@ANYBLOB="fa"]) 20:27:07 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3400000000000000}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 20:27:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) 20:27:08 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0xf6) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 20:27:08 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @ipv4={[], [], @empty}}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) 20:27:08 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 20:27:08 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007340)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000600)="f3b9", 0x2}], 0x1}}], 0x1, 0x0) [ 334.239201] input: syz1 as /devices/virtual/input/input9 [ 334.340294] input: syz1 as /devices/virtual/input/input10 20:27:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) 20:27:08 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200)="c6", 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00001afff8)={0x0, 0x2}, 0x8) 20:27:08 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 20:27:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) 20:27:09 executing program 0: 20:27:09 executing program 4: 20:27:09 executing program 3: 20:27:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) 20:27:09 executing program 0: 20:27:09 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @ipv4={[], [], @empty}}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 20:27:09 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 20:27:09 executing program 4: ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000000000006a0a00fe000000008500000028000000b7000000000000009500000000000000"], 0x0}, 0x48) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002880)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="e793380e984ebd76b1b2215aa0f4", 0x0, 0x8001}, 0x28) 20:27:09 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) 20:27:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000003c0), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x1a02100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000340)={@local, 0x0, 0x2}, 0x20) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 20:27:09 executing program 0: bpf$MAP_CREATE(0xffffffff00000000, &(0x7f0000000300)={0x9, 0x3, 0x7fff, 0x61, 0x14, 0xffffffffffffff9c, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14]}, 0x2c) 20:27:09 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x400000000000005) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="24000000220007031dfffd946f610500000000000500000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:27:10 executing program 5: socketpair$unix(0x1, 0x400000000005, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 20:27:10 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) 20:27:10 executing program 0: getpgid(0xffffffffffffffff) [ 336.145108] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 20:27:10 executing program 4: ioctl$SCSI_IOCTL_STOP_UNIT(0xffffffffffffffff, 0x6) socket$inet6(0xa, 0x2, 0x0) pipe(0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x7ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000002640)=[{&(0x7f0000002500)=""/172, 0xac}], 0x1, 0x0) r0 = getpid() exit_group(0x0) migrate_pages(r0, 0x4, 0x0, &(0x7f00000001c0)=0x1) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:27:10 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) 20:27:10 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @ipv4={[], [], @empty}}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 20:27:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6, 0x0, 0x7, 0x0, "7189c6ea81e6d75e07ea6980a840c6aab0b3fa0ca0728f0e779e41c35427961e53eee56e7e8d4061344abe9ac15a5048823a106f43e3c9b1772d981150067834106d4f4651a70638764aad85c3525f4b"}, 0xd8) 20:27:10 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007340)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000600)="f3b9e9d460ebc30a30bd3d5b48e13146999974e3cd27b5cbd93dfe3371f530333dbb0b3e8853ad833cc30586ceda30bb680d3a34f58d3f13bafe18e83ad8ee24241c194f18b5dbe730e794bbdfac704098ce15b228489d78e40b664216688e30b59d", 0x62}], 0x1}}], 0x1, 0x0) 20:27:10 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x800081ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) r1 = dup(r0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 20:27:10 executing program 5: socketpair$unix(0x1, 0x400000000005, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 20:27:10 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) 20:27:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x0, 0x0) 20:27:11 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) 20:27:11 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0505350, &(0x7f0000000240)={{}, 'port0\x00'}) 20:27:11 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x10, 0x20000000000003, 0x0) sendmsg$nl_generic(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) 20:27:11 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x3}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000003000)={0x3, 0x0, 0x0, 0x0, 0x10020000000, 0x0}, 0x2c) 20:27:11 executing program 5: socketpair$unix(0x1, 0x400000000005, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 20:27:12 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @ipv4={[], [], @empty}}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 20:27:12 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) 20:27:12 executing program 4: r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) fallocate(r0, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000057, 0x300a7, 0x8, 0x1, 0x0, r0, 0x0, 0x0, 0xc00}]) getpid() 20:27:12 executing program 3: r0 = socket$inet6(0xa, 0x200000000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000001c, 0x0) 20:27:12 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x18, 0x0, 0x2, &(0x7f0000000200)) 20:27:12 executing program 5: socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(0x0, 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 20:27:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) 20:27:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 20:27:12 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000001c0)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) 20:27:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xd, &(0x7f0000001000)=ANY=[@ANYBLOB="b7010000040000000500000000000000bfa700000000000007070000f6ffffff07070000f6ffffffbf720000000000000f120000000000007207040000000000bf7200000000000007020000080000006202040000000000b7000000000000009500000000000000"], 0x0}, 0x48) 20:27:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) 20:27:12 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x18, 0x0, 0x2, &(0x7f0000000200)) 20:27:13 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @ipv4={[], [], @empty}}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) 20:27:13 executing program 5: socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 20:27:13 executing program 3: syz_execute_func(&(0x7f0000000000)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e00c462913878fe3e0f1110c442019dccd3196f") r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RMKDIR(r1, &(0x7f0000000040)={0x14}, 0x14) 20:27:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) 20:27:13 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x5, 0xe, 0x3, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f00000000c0), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000fcb000)={r1, &(0x7f0000000040), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000200)={r1, &(0x7f0000fc5000), 0x0}, 0x20) 20:27:13 executing program 5: socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 20:27:13 executing program 3: r0 = getpid() sched_setattr(r0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x7, &(0x7f0000000200)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) lseek(r1, 0x0, 0x3) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) 20:27:13 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c465b08000401000000000000000200030002000000cb010000000000004000000000000000db0000000000000004000000010038000200ffff0800030004000000080000000300000000000000090000000000000004000000000000003f6a000000000000080000000000000004000000000000003796fc37bcf859bb23d727f6f05b3339bded2c21790804b6c0bf9e6c01eee26e385764875d8d0781428e2a887226fd4bd4f010d0a75a9a0af01611dae525f497cc2a9d794002d5853eadac2feb6a70dc9c34fb06fa8aeea3c4cba3988548576b5eef303d7fbd8a28b4e1f3f167bb7aa3816d8cce62fe27443c1912a6227d78"], 0xf7) sendto$inet(r0, &(0x7f00000005c0)="1a", 0x1, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000680)=""/239, 0xfffffe54, 0x0, 0x0, 0xfffffffffffffeb5) close(r0) 20:27:13 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) 20:27:13 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) 20:27:14 executing program 5: socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 20:27:14 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) 20:27:14 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @ipv4={[], [], @empty}}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) 20:27:14 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) 20:27:14 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) 20:27:14 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x2b}, 0x0, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 20:27:14 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c465b08000401000000000000000200030002000000cb010000000000004000000000000000db0000000000000004000000010038000200ffff0800030004000000080000000300000000000000090000000000000004000000000000003f6a000000000000080000000000000004000000000000003796fc37bcf859bb23d727f6f05b3339bded2c21790804b6c0bf9e6c01eee26e385764875d8d0781428e2a887226fd4bd4f010d0a75a9a0af01611dae525f497cc2a9d794002d5853eadac2feb6a70dc9c34fb06fa8aeea3c4cba3988548576b5eef303d7fbd8a28b4e1f3f167bb7aa3816d8cce62fe27443c1912a6227d78"], 0xf7) sendto$inet(r0, &(0x7f00000005c0)="1a", 0x1, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000680)=""/239, 0xfffffe54, 0x0, 0x0, 0xfffffffffffffeb5) close(r0) 20:27:14 executing program 5: socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 20:27:15 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x5, 0xe, 0x3, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f00000000c0), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000fcb000)={r0, &(0x7f0000000040), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000200)={r0, &(0x7f0000fc5000), 0x0}, 0x20) 20:27:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) 20:27:15 executing program 4: syz_execute_func(&(0x7f0000000200)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") r0 = creat(&(0x7f0000000140)='./file1\x00', 0x0) rt_sigprocmask(0x0, &(0x7f0000000000)={0xfffffffffffffffe}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000080)) write$binfmt_elf32(r0, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 20:27:15 executing program 5: socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 20:27:15 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @ipv4={[], [], @empty}}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) 20:27:15 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c465b08000401000000000000000200030002000000cb010000000000004000000000000000db0000000000000004000000010038000200ffff0800030004000000080000000300000000000000090000000000000004000000000000003f6a000000000000080000000000000004000000000000003796fc37bcf859bb23d727f6f05b3339bded2c21790804b6c0bf9e6c01eee26e385764875d8d0781428e2a887226fd4bd4f010d0a75a9a0af01611dae525f497cc2a9d794002d5853eadac2feb6a70dc9c34fb06fa8aeea3c4cba3988548576b5eef303d7fbd8a28b4e1f3f167bb7aa3816d8cce62fe27443c1912a6227d78"], 0xf7) sendto$inet(r0, &(0x7f00000005c0)="1a", 0x1, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000680)=""/239, 0xfffffe54, 0x0, 0x0, 0xfffffffffffffeb5) close(r0) 20:27:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$unix(r1, 0x0, 0x0, 0x80020003ffc, &(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) accept4$inet(r1, 0x0, 0x0, 0x0) 20:27:15 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000006c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) 20:27:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) [ 341.707160] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. [ 341.769157] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. 20:27:15 executing program 5: socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 20:27:15 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x3}, 0x2c) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x4, &(0x7f0000003000)={0x3, 0x0, 0x0, 0x0, 0x10020000000, 0x0}, 0x2c) 20:27:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) [ 341.825227] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. [ 341.846421] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. 20:27:16 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x2e) tkill(r1, 0x11) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x3a}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) exit_group(0x0) 20:27:16 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c465b08000401000000000000000200030002000000cb010000000000004000000000000000db0000000000000004000000010038000200ffff0800030004000000080000000300000000000000090000000000000004000000000000003f6a000000000000080000000000000004000000000000003796fc37bcf859bb23d727f6f05b3339bded2c21790804b6c0bf9e6c01eee26e385764875d8d0781428e2a887226fd4bd4f010d0a75a9a0af01611dae525f497cc2a9d794002d5853eadac2feb6a70dc9c34fb06fa8aeea3c4cba3988548576b5eef303d7fbd8a28b4e1f3f167bb7aa3816d8cce62fe27443c1912a6227d78"], 0xf7) sendto$inet(r0, &(0x7f00000005c0)="1a", 0x1, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000680)=""/239, 0xfffffe54, 0x0, 0x0, 0xfffffffffffffeb5) close(r0) 20:27:16 executing program 3: syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) 20:27:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) [ 342.341124] ptrace attach of "/root/syz-executor4"[10734] was attempted by "/root/syz-executor4"[10740] 20:27:16 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @ipv4={[], [], @empty}}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) 20:27:16 executing program 5: socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 20:27:16 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000007000000080000806a010000"], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 20:27:16 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100), 0x0) mmap(&(0x7f0000000000/0x237000)=nil, 0x237000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) 20:27:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) 20:27:16 executing program 3: 20:27:16 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c465b08000401000000000000000200030002000000cb010000000000004000000000000000db0000000000000004000000010038000200ffff0800030004000000080000000300000000000000090000000000000004000000000000003f6a000000000000080000000000000004000000000000003796fc37bcf859bb23d727f6f05b3339bded2c21790804b6c0bf9e6c01eee26e385764875d8d0781428e2a887226fd4bd4f010d0a75a9a0af01611dae525f497cc2a9d794002d5853eadac2feb6a70dc9c34fb06fa8aeea3c4cba3988548576b5eef303d7fbd8a28b4e1f3f167bb7aa3816d8cce62fe27443c1912a6227d78"], 0xf7) sendto$inet(r0, &(0x7f00000005c0)="1a", 0x1, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000680)=""/239, 0xfffffe54, 0x0, 0x0, 0xfffffffffffffeb5) 20:27:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) 20:27:17 executing program 5: socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 20:27:17 executing program 3: 20:27:17 executing program 3: 20:27:17 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @ipv4={[], [], @empty}}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) 20:27:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) 20:27:17 executing program 3: 20:27:17 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c465b08000401000000000000000200030002000000cb010000000000004000000000000000db0000000000000004000000010038000200ffff0800030004000000080000000300000000000000090000000000000004000000000000003f6a000000000000080000000000000004000000000000003796fc37bcf859bb23d727f6f05b3339bded2c21790804b6c0bf9e6c01eee26e385764875d8d0781428e2a887226fd4bd4f010d0a75a9a0af01611dae525f497cc2a9d794002d5853eadac2feb6a70dc9c34fb06fa8aeea3c4cba3988548576b5eef303d7fbd8a28b4e1f3f167bb7aa3816d8cce62fe27443c1912a6227d78"], 0xf7) sendto$inet(r0, &(0x7f00000005c0)="1a", 0x1, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000680)=""/239, 0xfffffe54, 0x0, 0x0, 0xfffffffffffffeb5) 20:27:19 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x2b}, 0x0, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) 20:27:19 executing program 5: socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 20:27:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) 20:27:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 20:27:19 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c465b08000401000000000000000200030002000000cb010000000000004000000000000000db0000000000000004000000010038000200ffff0800030004000000080000000300000000000000090000000000000004000000000000003f6a000000000000080000000000000004000000000000003796fc37bcf859bb23d727f6f05b3339bded2c21790804b6c0bf9e6c01eee26e385764875d8d0781428e2a887226fd4bd4f010d0a75a9a0af01611dae525f497cc2a9d794002d5853eadac2feb6a70dc9c34fb06fa8aeea3c4cba3988548576b5eef303d7fbd8a28b4e1f3f167bb7aa3816d8cce62fe27443c1912a6227d78"], 0xf7) sendto$inet(r0, &(0x7f00000005c0)="1a", 0x1, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000680)=""/239, 0xfffffe54, 0x0, 0x0, 0xfffffffffffffeb5) 20:27:19 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @ipv4={[], [], @empty}}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) 20:27:19 executing program 3: 20:27:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) 20:27:19 executing program 5: socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 20:27:19 executing program 4: 20:27:19 executing program 3: 20:27:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) 20:27:19 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c465b08000401000000000000000200030002000000cb010000000000004000000000000000db0000000000000004000000010038000200ffff0800030004000000080000000300000000000000090000000000000004000000000000003f6a000000000000080000000000000004000000000000003796fc37bcf859bb23d727f6f05b3339bded2c21790804b6c0bf9e6c01eee26e385764875d8d0781428e2a887226fd4bd4f010d0a75a9a0af01611dae525f497cc2a9d794002d5853eadac2feb6a70dc9c34fb06fa8aeea3c4cba3988548576b5eef303d7fbd8a28b4e1f3f167bb7aa3816d8cce62fe27443c1912a6227d78"], 0xf7) sendto$inet(r0, &(0x7f00000005c0)="1a", 0x1, 0x0, 0x0, 0x0) recvfrom(r0, &(0x7f0000000680)=""/239, 0xfffffe54, 0x0, 0x0, 0xfffffffffffffeb5) close(r0) 20:27:19 executing program 4: 20:27:20 executing program 3: 20:27:20 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) 20:27:20 executing program 4: 20:27:20 executing program 5: socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 20:27:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) 20:27:20 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c465b08000401000000000000000200030002000000cb010000000000004000000000000000db0000000000000004000000010038000200ffff0800030004000000080000000300000000000000090000000000000004000000000000003f6a000000000000080000000000000004000000000000003796fc37bcf859bb23d727f6f05b3339bded2c21790804b6c0bf9e6c01eee26e385764875d8d0781428e2a887226fd4bd4f010d0a75a9a0af01611dae525f497cc2a9d794002d5853eadac2feb6a70dc9c34fb06fa8aeea3c4cba3988548576b5eef303d7fbd8a28b4e1f3f167bb7aa3816d8cce62fe27443c1912a6227d78"], 0xf7) sendto$inet(r0, &(0x7f00000005c0)="1a", 0x1, 0x0, 0x0, 0x0) recvfrom(r0, &(0x7f0000000680)=""/239, 0xfffffe54, 0x0, 0x0, 0xfffffffffffffeb5) close(r0) 20:27:20 executing program 3: 20:27:20 executing program 4: 20:27:20 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) 20:27:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) 20:27:20 executing program 3: 20:27:20 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c465b08000401000000000000000200030002000000cb010000000000004000000000000000db0000000000000004000000010038000200ffff0800030004000000080000000300000000000000090000000000000004000000000000003f6a000000000000080000000000000004000000000000003796fc37bcf859bb23d727f6f05b3339bded2c21790804b6c0bf9e6c01eee26e385764875d8d0781428e2a887226fd4bd4f010d0a75a9a0af01611dae525f497cc2a9d794002d5853eadac2feb6a70dc9c34fb06fa8aeea3c4cba3988548576b5eef303d7fbd8a28b4e1f3f167bb7aa3816d8cce62fe27443c1912a6227d78"], 0xf7) sendto$inet(r0, &(0x7f00000005c0)="1a", 0x1, 0x0, 0x0, 0x0) recvfrom(r0, &(0x7f0000000680)=""/239, 0xfffffe54, 0x0, 0x0, 0xfffffffffffffeb5) close(r0) 20:27:20 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) 20:27:20 executing program 4: 20:27:21 executing program 5: socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 20:27:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) 20:27:21 executing program 3: 20:27:21 executing program 4: 20:27:21 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c465b08000401000000000000000200030002000000cb010000000000004000000000000000db0000000000000004000000010038000200ffff0800030004000000080000000300000000000000090000000000000004000000000000003f6a000000000000080000000000000004000000000000003796fc37bcf859bb23d727f6f05b3339bded2c21790804b6c0bf9e6c01eee26e385764875d8d0781428e2a887226fd4bd4f010d0a75a9a0af01611dae525f497cc2a9d794002d5853eadac2feb6a70dc9c34fb06fa8aeea3c4cba3988548576b5eef303d7fbd8a28b4e1f3f167bb7aa3816d8cce62fe27443c1912a6227d78"], 0xf7) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000680)=""/239, 0xfffffe54, 0x0, 0x0, 0xfffffffffffffeb5) close(r0) 20:27:21 executing program 3: 20:27:21 executing program 5: socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 20:27:21 executing program 4: 20:27:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) 20:27:21 executing program 3: 20:27:22 executing program 4: 20:27:22 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @ipv4={[], [], @empty}}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000040), 0x4) 20:27:22 executing program 5: socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 20:27:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) 20:27:22 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c465b08000401000000000000000200030002000000cb010000000000004000000000000000db0000000000000004000000010038000200ffff0800030004000000080000000300000000000000090000000000000004000000000000003f6a000000000000080000000000000004000000000000003796fc37bcf859bb23d727f6f05b3339bded2c21790804b6c0bf9e6c01eee26e385764875d8d0781428e2a887226fd4bd4f010d0a75a9a0af01611dae525f497cc2a9d794002d5853eadac2feb6a70dc9c34fb06fa8aeea3c4cba3988548576b5eef303d7fbd8a28b4e1f3f167bb7aa3816d8cce62fe27443c1912a6227d78"], 0xf7) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000680)=""/239, 0xfffffe54, 0x0, 0x0, 0xfffffffffffffeb5) close(r0) 20:27:22 executing program 3: 20:27:22 executing program 4: 20:27:22 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @ipv4={[], [], @empty}}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000040), 0x4) 20:27:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) 20:27:22 executing program 3: 20:27:22 executing program 5: socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 20:27:22 executing program 4: 20:27:22 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c465b08000401000000000000000200030002000000cb010000000000004000000000000000db0000000000000004000000010038000200ffff0800030004000000080000000300000000000000090000000000000004000000000000003f6a000000000000080000000000000004000000000000003796fc37bcf859bb23d727f6f05b3339bded2c21790804b6c0bf9e6c01eee26e385764875d8d0781428e2a887226fd4bd4f010d0a75a9a0af01611dae525f497cc2a9d794002d5853eadac2feb6a70dc9c34fb06fa8aeea3c4cba3988548576b5eef303d7fbd8a28b4e1f3f167bb7aa3816d8cce62fe27443c1912a6227d78"], 0xf7) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000680)=""/239, 0xfffffe54, 0x0, 0x0, 0xfffffffffffffeb5) close(r0) 20:27:23 executing program 4: 20:27:23 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @ipv4={[], [], @empty}}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000040), 0x4) 20:27:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) 20:27:23 executing program 3: 20:27:23 executing program 5: socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 20:27:23 executing program 4: 20:27:23 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @ipv4={[], [], @empty}}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) 20:27:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) 20:27:23 executing program 3: 20:27:23 executing program 4: 20:27:23 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a", 0x1, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000680)=""/239, 0xfffffe54, 0x0, 0x0, 0xfffffffffffffeb5) close(r0) 20:27:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, 0x0) 20:27:24 executing program 5: socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 20:27:24 executing program 4: 20:27:24 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @ipv4={[], [], @empty}}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) 20:27:24 executing program 3: 20:27:24 executing program 4: 20:27:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)) 20:27:24 executing program 5: socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 20:27:24 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @ipv4={[], [], @empty}}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) 20:27:24 executing program 3: 20:27:24 executing program 4: 20:27:24 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c465b08000401000000000000000200030002000000cb010000000000004000000000000000db0000000000000004000000010038000200ffff0800030004000000080000000300000000000000090000000000000004000000000000003f6a000000000000080000000000000004000000000000003796fc37bcf859bb23d727f6f05b3339bded2c21790804b6c0bf9e6c01eee26e385764875d8d0781428e2a887226fd4bd4f010d0a75a9a0af01611dae525f497cc2a9d794002d5853eadac2feb6a70dc9c34fb06fa8aeea3c4cba3988548576b5eef303d7fbd8a28b4e1f3f167bb7aa3816d8cce62fe27443c1912a6227d78"], 0xf7) sendto$inet(r0, &(0x7f00000005c0)="1a", 0x1, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000680)=""/239, 0xfffffe54, 0x0, 0x0, 0xfffffffffffffeb5) close(r0) 20:27:25 executing program 3: 20:27:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)) 20:27:25 executing program 5: socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), 0x0, 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 20:27:25 executing program 4: 20:27:25 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @ipv4={[], [], @empty}}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) 20:27:25 executing program 3: 20:27:25 executing program 4: 20:27:25 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c465b08000401000000000000000200030002000000cb010000000000004000000000000000db0000000000000004000000010038000200ffff0800030004000000080000000300000000000000090000000000000004000000000000003f6a000000000000080000000000000004000000000000003796fc37bcf859bb23d727f6f05b3339bded2c21790804b6c0bf9e6c01eee26e385764875d8d0781428e2a887226fd4bd4f010d0a75a9a0af01611dae525f497cc2a9d794002d5853eadac2feb6a70dc9c34fb06fa8aeea3c4cba3988548576b5eef303d7fbd8a28b4e1f3f167bb7aa3816d8cce62fe27443c1912a6227d78"], 0xf7) sendto$inet(r0, &(0x7f00000005c0)="1a", 0x1, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000680)=""/239, 0xfffffe54, 0x0, 0x0, 0xfffffffffffffeb5) close(r0) 20:27:25 executing program 5: socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), 0x0, 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 20:27:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)) 20:27:25 executing program 3: 20:27:25 executing program 4: 20:27:26 executing program 3: r0 = socket(0x11, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000003dc0)=0x4, 0x4) syz_open_dev$midi(0x0, 0x0, 0x0) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8)=[{0x0, 0x0, 0x0}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) 20:27:26 executing program 5: socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), 0x0, 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 20:27:26 executing program 2: r0 = socket(0x10, 0x802, 0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="fc0000004800070fab092500090007000a060000000000000000369321000100ff0100000005d00000000000000398996c92773411419da79bb94b46fe000000bc00020000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ad031720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e33429fd3000175e63fb8d38a873cf1587c3b41", 0xfc) 20:27:26 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x8, 0x2009, 0x20000000000005}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x18) 20:27:26 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @ipv4={[], [], @empty}}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) 20:27:26 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c465b08000401000000000000000200030002000000cb010000000000004000000000000000db0000000000000004000000010038000200ffff0800030004000000080000000300000000000000090000000000000004000000000000003f6a000000000000080000000000000004000000000000003796fc37bcf859bb23d727f6f05b3339bded2c21790804b6c0bf9e6c01eee26e385764875d8d0781428e2a887226fd4bd4f010d0a75a9a0af01611dae525f497cc2a9d794002d5853eadac2feb6a70dc9c34fb06fa8aeea3c4cba3988548576b5eef303d7fbd8a28b4e1f3f167bb7aa3816d8cce62fe27443c1912a6227d78"], 0xf7) sendto$inet(r0, &(0x7f00000005c0)="1a", 0x1, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000680)=""/239, 0xfffffe54, 0x0, 0x0, 0xfffffffffffffeb5) close(r0) 20:27:26 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x611, 0x0) mmap(&(0x7f0000194000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) close(r0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x3, 0x5012, 0xffffffffffffffff, 0x0) 20:27:26 executing program 5: socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 20:27:26 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000005ffff000000000000000000001000"], 0x14}}, 0x0) 20:27:26 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x800000000002, 0x300) recvmmsg(r2, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000008c0)=""/4096, 0x11e5}], 0x1}}], 0x31a, 0x0, 0x0) dup3(r0, r2, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x40004) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @local}, 0x1c) 20:27:26 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) fcntl$setstatus(r1, 0x4, 0x6100) listxattr(0x0, 0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x10000) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) 20:27:27 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c465b08000401000000000000000200030002000000cb010000000000004000000000000000db0000000000000004000000010038000200ffff0800030004000000080000000300000000000000090000000000000004000000000000003f6a000000000000080000000000000004000000000000003796fc37bcf859bb23d727f6f05b3339bded2c21790804b6c0bf9e6c01eee26e385764875d8d0781428e2a887226fd4bd4f010d0a75a9a0af01611dae525f497cc2a9d794002d5853eadac2feb6a70dc9c34fb06fa8aeea3c4cba3988548576b5eef303d7fbd8a28b4e1f3f167bb7aa3816d8cce62fe27443c1912a6227d78"], 0xf7) sendto$inet(r0, &(0x7f00000005c0)="1a", 0x1, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000680)=""/239, 0xfffffe54, 0x0, 0x0, 0xfffffffffffffeb5) close(r0) 20:27:27 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) 20:27:27 executing program 5: socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 20:27:27 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000005d40)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000880)=@newlink={0x2c, 0x12, 0xd07, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xc, 0x2, @local}]}, 0x2c}}, 0x0) 20:27:27 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c465b08000401000000000000000200030002000000cb010000000000004000000000000000db0000000000000004000000010038000200ffff0800030004000000080000000300000000000000090000000000000004000000000000003f6a000000000000080000000000000004000000000000003796fc37bcf859bb23d727f6f05b3339bded2c21790804b6c0bf9e6c01eee26e385764875d8d0781428e2a887226fd4bd4f010d0a75a9a0af01611dae525f497cc2a9d794002d5853eadac2feb6a70dc9c34fb06fa8aeea3c4cba3988548576b5eef303d7fbd8a28b4e1f3f167bb7aa3816d8cce62fe27443c1912a6227d78"], 0xf7) sendto$inet(r0, &(0x7f00000005c0)="1a", 0x1, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000680)=""/239, 0xfffffe54, 0x0, 0x0, 0xfffffffffffffeb5) close(r0) 20:27:27 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @ipv4={[], [], @empty}}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) 20:27:27 executing program 5: socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 20:27:27 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000919000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) socket(0x1e, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000c73000/0x3000)=nil) setxattr$trusted_overlay_origin(0x0, &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x3) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000600)='./file0\x00', 0x0, 0x0, 0x0, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r2, 0xc4c85513, &(0x7f0000000080)=0x2) 20:27:27 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x1c}]}, 0x0}, 0x48) 20:27:27 executing program 4: r0 = socket(0x11, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000003dc0)=0x4, 0x4) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 20:27:28 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c465b08000401000000000000000200030002000000cb010000000000004000000000000000db0000000000000004000000010038000200ffff0800030004000000080000000300000000000000090000000000000004000000000000003f6a000000000000080000000000000004000000000000003796fc37bcf859bb23d727f6f05b3339bded2c21790804b6c0bf9e6c01eee26e385764875d8d0781428e2a887226fd4bd4f010d0a75a9a0af01611dae525f497cc2a9d794002d5853eadac2feb6a70dc9c34fb06fa8aeea3c4cba3988548576b5eef303d7fbd8a28b4e1f3f167bb7aa3816d8cce62fe27443c1912a6227d78"], 0xf7) sendto$inet(r0, &(0x7f00000005c0)="1a", 0x1, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000680)=""/239, 0xfffffe54, 0x0, 0x0, 0xfffffffffffffeb5) close(r0) 20:27:28 executing program 5: socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(0x0, &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 20:27:28 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x18}]}, 0x0}, 0x48) 20:27:28 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @ipv4={[], [], @empty}}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) 20:27:28 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c465b08000401000000000000000200030002000000cb010000000000004000000000000000db0000000000000004000000010038000200ffff0800030004000000080000000300000000000000090000000000000004000000000000003f6a000000000000080000000000000004000000000000003796fc37bcf859bb23d727f6f05b3339bded2c21790804b6c0bf9e6c01eee26e385764875d8d0781428e2a887226fd4bd4f010d0a75a9a0af01611dae525f497cc2a9d794002d5853eadac2feb6a70dc9c34fb06fa8aeea3c4cba3988548576b5eef303d7fbd8a28b4e1f3f167bb7aa3816d8cce62fe27443c1912a6227d78"], 0xf7) sendto$inet(r0, &(0x7f00000005c0)="1a", 0x1, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000680)=""/239, 0xfffffe54, 0x0, 0x0, 0xfffffffffffffeb5) close(r0) 20:27:28 executing program 3: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x12, &(0x7f0000000140), 0x4) 20:27:29 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0505350, &(0x7f0000000240)={{}, "706f72743000000000000000000000000000000000000000bf00"}) 20:27:29 executing program 5: socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(0x0, &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 20:27:29 executing program 3: r0 = socket(0x10, 0x20000000802, 0x0) write(r0, &(0x7f0000000000)="240000001a0025c1102a111b22b4b60e8000000000040001000000000800020000000000", 0x24) 20:27:31 executing program 2: 20:27:31 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c465b08000401000000000000000200030002000000cb010000000000004000000000000000db0000000000000004000000010038000200ffff0800030004000000080000000300000000000000090000000000000004000000000000003f6a000000000000080000000000000004000000000000003796fc37bcf859bb23d727f6f05b3339bded2c21790804b6c0bf9e6c01eee26e385764875d8d0781428e2a887226fd4bd4f010d0a75a9a0af01611dae525f497cc2a9d794002d5853eadac2feb6a70dc9c34fb06fa8aeea3c4cba3988548576b5eef303d7fbd8a28b4e1f3f167bb7aa3816d8cce62fe27443c1912a6227d78"], 0xf7) sendto$inet(r0, &(0x7f00000005c0)="1a", 0x1, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000680)=""/239, 0xfffffe54, 0x0, 0x0, 0xfffffffffffffeb5) close(r0) 20:27:31 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @ipv4={[], [], @empty}}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 20:27:31 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x30}]}, 0x0}, 0x48) 20:27:31 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @ipv4={[], [], @empty}}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) 20:27:31 executing program 5: socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(0x0, &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 20:27:31 executing program 2: 20:27:32 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @ipv4={[], [], @empty}}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) 20:27:32 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="00012e2f663000000000"], 0x1) 20:27:32 executing program 5: socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), 0x0, 0x0, 0x5010, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 20:27:32 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c465b08000401000000000000000200030002000000cb010000000000004000000000000000db0000000000000004000000010038000200ffff0800030004000000080000000300000000000000090000000000000004000000000000003f6a000000000000080000000000000004000000000000003796fc37bcf859bb23d727f6f05b3339bded2c21790804b6c0bf9e6c01eee26e385764875d8d0781428e2a887226fd4bd4f010d0a75a9a0af01611dae525f497cc2a9d794002d5853eadac2feb6a70dc9c34fb06fa8aeea3c4cba3988548576b5eef303d7fbd8a28b4e1f3f167bb7aa3816d8cce62fe27443c1912a6227d78"], 0xf7) sendto$inet(r0, &(0x7f00000005c0)="1a", 0x1, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000680)=""/239, 0xfffffe54, 0x0, 0x0, 0xfffffffffffffeb5) close(r0) 20:27:32 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000300)={{0x80}, 'port0\x00', 0xfffffffffffffffe}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000040)={{0x0, 0x1}, {0x80}}) clone(0x80040000, &(0x7f0000000180)="dce9bd173eea7b884f88b0b62570f6f1b0498b84b61ac5895df1c5195ef88c53cad43536c379aa0b0515de5878cffd3e6d73bd8409856c442ac14422d54957483f9f0437757bd696f94f9e11c6dcacfb62e0f4c38de3aa8451683e2bfe448f14e594432d08ed010419fb63392774f134c04b21f437bead342cbd78df2f8c54ed138b6260d938b3ece59a741120", 0x0, &(0x7f0000000100), &(0x7f00000003c0)="f3c8e930abec935a3e2414e9c2c3734c02008befb0950c29385549e932b8c2e02a39ba416208c0f2702feff450e7ad4202db33d154951b15d0948d8045cc086b7979a63c4097a425eb5c3de1a2df2802c00a5f062270a56c62ca00d1e1ead838ebe9673c508e733db72edeb99ef9e627efabe00e1d2095ed8a72eadc689fb58ba3882074ee6bb21799ee6885c28d5529392278d76e629f57750041b6a9d37bc2f46ce78f1e4443a2933607c86e3386705969fd0e3838b66ba31ef6b0d0b42aae83013579b29dfe7bc33d579b36fa95369e7e79d19f705a35173b190a1aa0f8fc676a720ac3971f3438c4f6") read(r0, &(0x7f0000000000)=""/39, 0x7b) 20:27:32 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fusectl\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lseek(r0, 0x4, 0x0) 20:27:32 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c465b08000401000000000000000200030002000000cb010000000000004000000000000000db0000000000000004000000010038000200ffff0800030004000000080000000300000000000000090000000000000004000000000000003f6a000000000000080000000000000004000000000000003796fc37bcf859bb23d727f6f05b3339bded2c21790804b6c0bf9e6c01eee26e385764875d8d0781428e2a887226fd4bd4f010d0a75a9a0af01611dae525f497cc2a9d794002d5853eadac2feb6a70dc9c34fb06fa8aeea3c4cba3988548576b5eef303d7fbd8a28b4e1f3f167bb7aa3816d8cce62fe27443c1912a6227d78"], 0xf7) sendto$inet(0xffffffffffffffff, &(0x7f00000005c0)="1a", 0x1, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(0xffffffffffffffff, &(0x7f0000000680)=""/239, 0xfffffe54, 0x0, 0x0, 0xfffffffffffffeb5) close(0xffffffffffffffff) 20:27:32 executing program 4: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000100)=@generic={0x0, 0x5, 0xb1}) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x80280, 0x0) ioctl$RTC_EPOCH_SET(r1, 0x4008700e, 0xab) listen(r0, 0x3) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) write$P9_RSTATFS(r3, &(0x7f0000000140)={0x43, 0x9, 0x2, {0x0, 0x9, 0xfffffffffffffffd, 0x81, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x43) ioctl$SNDRV_TIMER_IOCTL_STATUS(0xffffffffffffffff, 0x80605414, &(0x7f0000000380)=""/4096) setxattr(&(0x7f0000001540)='./file0\x00', &(0x7f0000001580)=@known='system.posix_acl_access\x00', &(0x7f00000015c0)='/dev/vcs\x00', 0x9, 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000001500)={0x0, 0x3}, 0x8) ioctl$VT_RELDISP(r0, 0x5605) getsockopt$inet_udp_int(r3, 0x11, 0xa, &(0x7f0000001380), &(0x7f00000013c0)=0x4) sendto$inet6(r2, &(0x7f0000000080)='F', 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0xf4010002, @dev}}, 0x0, 0x0, 0x40000004, 0x0, 0x14}, 0x98) write$FUSE_LK(r1, &(0x7f0000000280)={0x28, 0x0, 0x0, {{0x1f, 0x1000000}}}, 0x28) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x4, 0x5d, 0x200}, &(0x7f0000000040)=0x20) getxattr(&(0x7f0000001400)='./file0\x00', &(0x7f0000001440)=@random={'osx.', '/dev/vcs\x00'}, &(0x7f0000001480), 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) 20:27:32 executing program 5: socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), 0x0, 0x0, 0x5010, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 20:27:32 executing program 3: 20:27:33 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c465b08000401000000000000000200030002000000cb010000000000004000000000000000db0000000000000004000000010038000200ffff0800030004000000080000000300000000000000090000000000000004000000000000003f6a000000000000080000000000000004000000000000003796fc37bcf859bb23d727f6f05b3339bded2c21790804b6c0bf9e6c01eee26e385764875d8d0781428e2a887226fd4bd4f010d0a75a9a0af01611dae525f497cc2a9d794002d5853eadac2feb6a70dc9c34fb06fa8aeea3c4cba3988548576b5eef303d7fbd8a28b4e1f3f167bb7aa3816d8cce62fe27443c1912a6227d78"], 0xf7) sendto$inet(r0, &(0x7f00000005c0)="1a", 0x1, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000680)=""/239, 0xfffffe54, 0x0, 0x0, 0xfffffffffffffeb5) close(r0) 20:27:33 executing program 3: 20:27:33 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) 20:27:33 executing program 4: 20:27:33 executing program 5: socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), 0x0, 0x0, 0x5010, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 20:27:33 executing program 3: 20:27:33 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000300)={{0x80}, 'port0\x00', 0xfffffffffffffffe}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000040)={{0x0, 0x1}, {0x80}}) clone(0x80040000, &(0x7f0000000180)="dce9bd173eea7b884f88b0b62570f6f1b0498b84b61ac5895df1c5195ef88c53cad43536c379aa0b0515de5878cffd3e6d73bd8409856c442ac14422d54957483f9f0437757bd696f94f9e11c6dcacfb62e0f4c38de3aa8451683e2bfe448f14e594432d08ed010419fb63392774f134c04b21f437bead342cbd78df2f8c54ed138b6260d938b3ece59a741120", 0x0, &(0x7f0000000100), &(0x7f00000003c0)="f3c8e930abec935a3e2414e9c2c3734c02008befb0950c29385549e932b8c2e02a39ba416208c0f2702feff450e7ad4202db33d154951b15d0948d8045cc086b7979a63c4097a425eb5c3de1a2df2802c00a5f062270a56c62ca00d1e1ead838ebe9673c508e733db72edeb99ef9e627efabe00e1d2095ed8a72eadc689fb58ba3882074ee6bb21799ee6885c28d5529392278d76e629f57750041b6a9d37bc2f46ce78f1e4443a2933607c86e3386705969fd0e3838b66ba31ef6b0d0b42aae83013579b29dfe7bc33d579b36fa95369e7e79d19f705a35173b190a1aa0f8fc676a720ac3971f3438c4f6") read(r0, &(0x7f0000000000)=""/39, 0x7b) 20:27:33 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c465b08000401000000000000000200030002000000cb010000000000004000000000000000db0000000000000004000000010038000200ffff0800030004000000080000000300000000000000090000000000000004000000000000003f6a000000000000080000000000000004000000000000003796fc37bcf859bb23d727f6f05b3339bded2c21790804b6c0bf9e6c01eee26e385764875d8d0781428e2a887226fd4bd4f010d0a75a9a0af01611dae525f497cc2a9d794002d5853eadac2feb6a70dc9c34fb06fa8aeea3c4cba3988548576b5eef303d7fbd8a28b4e1f3f167bb7aa3816d8cce62fe27443c1912a6227d78"], 0xf7) sendto$inet(r0, &(0x7f00000005c0)="1a", 0x1, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000680)=""/239, 0xfffffe54, 0x0, 0x0, 0xfffffffffffffeb5) close(r0) 20:27:33 executing program 4: 20:27:33 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) 20:27:33 executing program 3: 20:27:34 executing program 5: socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 20:27:34 executing program 4: 20:27:34 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) 20:27:34 executing program 3: 20:27:34 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c465b08000401000000000000000200030002000000cb010000000000004000000000000000db0000000000000004000000010038000200ffff0800030004000000080000000300000000000000090000000000000004000000000000003f6a000000000000080000000000000004000000000000003796fc37bcf859bb23d727f6f05b3339bded2c21790804b6c0bf9e6c01eee26e385764875d8d0781428e2a887226fd4bd4f010d0a75a9a0af01611dae525f497cc2a9d794002d5853eadac2feb6a70dc9c34fb06fa8aeea3c4cba3988548576b5eef303d7fbd8a28b4e1f3f167bb7aa3816d8cce62fe27443c1912a6227d78"], 0xf7) sendto$inet(r0, &(0x7f00000005c0)="1a", 0x1, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000680)=""/239, 0xfffffe54, 0x0, 0x0, 0xfffffffffffffeb5) close(r0) 20:27:34 executing program 4: 20:27:34 executing program 5: socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 20:27:34 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000300)={{0x80}, 'port0\x00', 0xfffffffffffffffe}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000040)={{0x0, 0x1}, {0x80}}) clone(0x80040000, &(0x7f0000000180)="dce9bd173eea7b884f88b0b62570f6f1b0498b84b61ac5895df1c5195ef88c53cad43536c379aa0b0515de5878cffd3e6d73bd8409856c442ac14422d54957483f9f0437757bd696f94f9e11c6dcacfb62e0f4c38de3aa8451683e2bfe448f14e594432d08ed010419fb63392774f134c04b21f437bead342cbd78df2f8c54ed138b6260d938b3ece59a741120", 0x0, &(0x7f0000000100), &(0x7f00000003c0)="f3c8e930abec935a3e2414e9c2c3734c02008befb0950c29385549e932b8c2e02a39ba416208c0f2702feff450e7ad4202db33d154951b15d0948d8045cc086b7979a63c4097a425eb5c3de1a2df2802c00a5f062270a56c62ca00d1e1ead838ebe9673c508e733db72edeb99ef9e627efabe00e1d2095ed8a72eadc689fb58ba3882074ee6bb21799ee6885c28d5529392278d76e629f57750041b6a9d37bc2f46ce78f1e4443a2933607c86e3386705969fd0e3838b66ba31ef6b0d0b42aae83013579b29dfe7bc33d579b36fa95369e7e79d19f705a35173b190a1aa0f8fc676a720ac3971f3438c4f6") read(r0, &(0x7f0000000000)=""/39, 0x7b) 20:27:34 executing program 4: 20:27:34 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) 20:27:34 executing program 3: 20:27:34 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c465b08000401000000000000000200030002000000cb010000000000004000000000000000db0000000000000004000000010038000200ffff0800030004000000080000000300000000000000090000000000000004000000000000003f6a000000000000080000000000000004000000000000003796fc37bcf859bb23d727f6f05b3339bded2c21790804b6c0bf9e6c01eee26e385764875d8d0781428e2a887226fd4bd4f010d0a75a9a0af01611dae525f497cc2a9d794002d5853eadac2feb6a70dc9c34fb06fa8aeea3c4cba3988548576b5eef303d7fbd8a28b4e1f3f167bb7aa3816d8cce62fe27443c1912a6227d78"], 0xf7) sendto$inet(r0, &(0x7f00000005c0)="1a", 0x1, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000680)=""/239, 0xfffffe54, 0x0, 0x0, 0xfffffffffffffeb5) close(r0) 20:27:35 executing program 5: socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 20:27:35 executing program 4: 20:27:35 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c465b08000401000000000000000200030002000000cb010000000000004000000000000000db0000000000000004000000010038000200ffff0800030004000000080000000300000000000000090000000000000004000000000000003f6a000000000000080000000000000004000000000000003796fc37bcf859bb23d727f6f05b3339bded2c21790804b6c0bf9e6c01eee26e385764875d8d0781428e2a887226fd4bd4f010d0a75a9a0af01611dae525f497cc2a9d794002d5853eadac2feb6a70dc9c34fb06fa8aeea3c4cba3988548576b5eef303d7fbd8a28b4e1f3f167bb7aa3816d8cce62fe27443c1912a6227d78"], 0xf7) sendto$inet(r0, &(0x7f00000005c0)="1a", 0x1, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000680)=""/239, 0xfffffe54, 0x0, 0x0, 0xfffffffffffffeb5) close(r0) 20:27:35 executing program 3: 20:27:35 executing program 4: 20:27:35 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c465b08000401000000000000000200030002000000cb010000000000004000000000000000db0000000000000004000000010038000200ffff0800030004000000080000000300000000000000090000000000000004000000000000003f6a000000000000080000000000000004000000000000003796fc37bcf859bb23d727f6f05b3339bded2c21790804b6c0bf9e6c01eee26e385764875d8d0781428e2a887226fd4bd4f010d0a75a9a0af01611dae525f497cc2a9d794002d5853eadac2feb6a70dc9c34fb06fa8aeea3c4cba3988548576b5eef303d7fbd8a28b4e1f3f167bb7aa3816d8cce62fe27443c1912a6227d78"], 0xf7) sendto$inet(r0, &(0x7f00000005c0)="1a", 0x1, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000680)=""/239, 0xfffffe54, 0x0, 0x0, 0xfffffffffffffeb5) close(r0) 20:27:35 executing program 3: 20:27:35 executing program 4: 20:27:35 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) 20:27:35 executing program 5: socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000000380)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 20:27:35 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000300)={{0x80}, 'port0\x00', 0xfffffffffffffffe}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000040)={{0x0, 0x1}, {0x80}}) clone(0x80040000, &(0x7f0000000180)="dce9bd173eea7b884f88b0b62570f6f1b0498b84b61ac5895df1c5195ef88c53cad43536c379aa0b0515de5878cffd3e6d73bd8409856c442ac14422d54957483f9f0437757bd696f94f9e11c6dcacfb62e0f4c38de3aa8451683e2bfe448f14e594432d08ed010419fb63392774f134c04b21f437bead342cbd78df2f8c54ed138b6260d938b3ece59a741120", 0x0, &(0x7f0000000100), &(0x7f00000003c0)="f3c8e930abec935a3e2414e9c2c3734c02008befb0950c29385549e932b8c2e02a39ba416208c0f2702feff450e7ad4202db33d154951b15d0948d8045cc086b7979a63c4097a425eb5c3de1a2df2802c00a5f062270a56c62ca00d1e1ead838ebe9673c508e733db72edeb99ef9e627efabe00e1d2095ed8a72eadc689fb58ba3882074ee6bb21799ee6885c28d5529392278d76e629f57750041b6a9d37bc2f46ce78f1e4443a2933607c86e3386705969fd0e3838b66ba31ef6b0d0b42aae83013579b29dfe7bc33d579b36fa95369e7e79d19f705a35173b190a1aa0f8fc676a720ac3971f3438c4f6") read(r0, &(0x7f0000000000)=""/39, 0x7b) 20:27:35 executing program 3: 20:27:35 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c465b08000401000000000000000200030002000000cb010000000000004000000000000000db0000000000000004000000010038000200ffff0800030004000000080000000300000000000000090000000000000004000000000000003f6a000000000000080000000000000004000000000000003796fc37bcf859bb23d727f6f05b3339bded2c21790804b6c0bf9e6c01eee26e385764875d8d0781428e2a887226fd4bd4f010d0a75a9a0af01611dae525f497cc2a9d794002d5853eadac2feb6a70dc9c34fb06fa8aeea3c4cba3988548576b5eef303d7fbd8a28b4e1f3f167bb7aa3816d8cce62fe27443c1912a6227d78"], 0xf7) sendto$inet(r0, &(0x7f00000005c0)="1a", 0x1, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000680)=""/239, 0xfffffe54, 0x0, 0x0, 0xfffffffffffffeb5) close(r0) 20:27:36 executing program 4: 20:27:36 executing program 3: 20:27:36 executing program 5: socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000000380)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 20:27:36 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) 20:27:36 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c465b08000401000000000000000200030002000000cb010000000000004000000000000000db0000000000000004000000010038000200ffff0800030004000000080000000300000000000000090000000000000004000000000000003f6a000000000000080000000000000004000000000000003796fc37bcf859bb23d727f6f05b3339bded2c21790804b6c0bf9e6c01eee26e385764875d8d0781428e2a887226fd4bd4f010d0a75a9a0af01611dae525f497cc2a9d794002d5853eadac2feb6a70dc9c34fb06fa8aeea3c4cba3988548576b5eef303d7fbd8a28b4e1f3f167bb7aa3816d8cce62fe27443c1912a6227d78"], 0xf7) sendto$inet(r0, &(0x7f00000005c0)="1a", 0x1, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000680)=""/239, 0xfffffe54, 0x0, 0x0, 0xfffffffffffffeb5) close(r0) 20:27:36 executing program 4: 20:27:36 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000300)={{0x80}, 'port0\x00', 0xfffffffffffffffe}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000040)={{0x0, 0x1}, {0x80}}) clone(0x80040000, &(0x7f0000000180)="dce9bd173eea7b884f88b0b62570f6f1b0498b84b61ac5895df1c5195ef88c53cad43536c379aa0b0515de5878cffd3e6d73bd8409856c442ac14422d54957483f9f0437757bd696f94f9e11c6dcacfb62e0f4c38de3aa8451683e2bfe448f14e594432d08ed010419fb63392774f134c04b21f437bead342cbd78df2f8c54ed138b6260d938b3ece59a741120", 0x0, &(0x7f0000000100), &(0x7f00000003c0)="f3c8e930abec935a3e2414e9c2c3734c02008befb0950c29385549e932b8c2e02a39ba416208c0f2702feff450e7ad4202db33d154951b15d0948d8045cc086b7979a63c4097a425eb5c3de1a2df2802c00a5f062270a56c62ca00d1e1ead838ebe9673c508e733db72edeb99ef9e627efabe00e1d2095ed8a72eadc689fb58ba3882074ee6bb21799ee6885c28d5529392278d76e629f57750041b6a9d37bc2f46ce78f1e4443a2933607c86e3386705969fd0e3838b66ba31ef6b0d0b42aae83013579b29dfe7bc33d579b36fa95369e7e79d19f705a35173b190a1aa0f8fc676a720ac3971f3438c4f6") 20:27:36 executing program 3: 20:27:36 executing program 4: 20:27:36 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c465b08000401000000000000000200030002000000cb010000000000004000000000000000db0000000000000004000000010038000200ffff0800030004000000080000000300000000000000090000000000000004000000000000003f6a000000000000080000000000000004000000000000003796fc37bcf859bb23d727f6f05b3339bded2c21790804b6c0bf9e6c01eee26e385764875d8d0781428e2a887226fd4bd4f010d0a75a9a0af01611dae525f497cc2a9d794002d5853eadac2feb6a70dc9c34fb06fa8aeea3c4cba3988548576b5eef303d7fbd8a28b4e1f3f167bb7aa3816d8cce62fe27443c1912a6227d78"], 0xf7) sendto$inet(r0, &(0x7f00000005c0)="1a", 0x1, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000680)=""/239, 0xfffffe54, 0x0, 0x0, 0xfffffffffffffeb5) close(r0) 20:27:36 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @ipv4={[], [], @empty}}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) 20:27:36 executing program 5: socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000000380)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 20:27:37 executing program 4: 20:27:37 executing program 3: 20:27:37 executing program 4: 20:27:37 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c465b08000401000000000000000200030002000000cb010000000000004000000000000000db0000000000000004000000010038000200ffff0800030004000000080000000300000000000000090000000000000004000000000000003f6a000000000000080000000000000004000000000000003796fc37bcf859bb23d727f6f05b3339bded2c21790804b6c0bf9e6c01eee26e385764875d8d0781428e2a887226fd4bd4f010d0a75a9a0af01611dae525f497cc2a9d794002d5853eadac2feb6a70dc9c34fb06fa8aeea3c4cba3988548576b5eef303d7fbd8a28b4e1f3f167bb7aa3816d8cce62fe27443c1912a6227d78"], 0xf7) sendto$inet(r0, &(0x7f00000005c0)="1a", 0x1, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000680)=""/239, 0xfffffe54, 0x0, 0x0, 0xfffffffffffffeb5) close(r0) 20:27:37 executing program 5: socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 20:27:37 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000300)={{0x80}, 'port0\x00', 0xfffffffffffffffe}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000040)={{0x0, 0x1}, {0x80}}) 20:27:37 executing program 4: 20:27:37 executing program 3: 20:27:37 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c465b08000401000000000000000200030002000000cb010000000000004000000000000000db0000000000000004000000010038000200ffff0800030004000000080000000300000000000000090000000000000004000000000000003f6a000000000000080000000000000004000000000000003796fc37bcf859bb23d727f6f05b3339bded2c21790804b6c0bf9e6c01eee26e385764875d8d0781428e2a887226fd4bd4f010d0a75a9a0af01611dae525f497cc2a9d794002d5853eadac2feb6a70dc9c34fb06fa8aeea3c4cba3988548576b5eef303d7fbd8a28b4e1f3f167bb7aa3816d8cce62fe27443c1912a6227d78"], 0xf7) sendto$inet(r0, &(0x7f00000005c0)="1a", 0x1, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000680)=""/239, 0xfffffe54, 0x0, 0x0, 0xfffffffffffffeb5) close(r0) 20:27:38 executing program 4: 20:27:38 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @ipv4={[], [], @empty}}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) 20:27:38 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000040)={{0x0, 0x1}, {0x80}}) 20:27:38 executing program 3: 20:27:38 executing program 5: socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 20:27:38 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c465b08000401000000000000000200030002000000cb010000000000004000000000000000db0000000000000004000000010038000200ffff0800030004000000080000000300000000000000090000000000000004000000000000003f6a000000000000080000000000000004000000000000003796fc37bcf859bb23d727f6f05b3339bded2c21790804b6c0bf9e6c01eee26e385764875d8d0781428e2a887226fd4bd4f010d0a75a9a0af01611dae525f497cc2a9d794002d5853eadac2feb6a70dc9c34fb06fa8aeea3c4cba3988548576b5eef303d7fbd8a28b4e1f3f167bb7aa3816d8cce62fe27443c1912a6227d78"], 0xf7) sendto$inet(r0, &(0x7f00000005c0)="1a", 0x1, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000680)=""/239, 0xfffffe54, 0x0, 0x0, 0xfffffffffffffeb5) close(r0) 20:27:38 executing program 4: 20:27:38 executing program 4: 20:27:38 executing program 3: 20:27:38 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000040)={{0x0, 0x1}, {0x80}}) 20:27:38 executing program 5: socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 20:27:38 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c465b08000401000000000000000200030002000000cb010000000000004000000000000000db0000000000000004000000010038000200ffff0800030004000000080000000300000000000000090000000000000004000000000000003f6a000000000000080000000000000004000000000000003796fc37bcf859bb23d727f6f05b3339bded2c21790804b6c0bf9e6c01eee26e385764875d8d0781428e2a887226fd4bd4f010d0a75a9a0af01611dae525f497cc2a9d794002d5853eadac2feb6a70dc9c34fb06fa8aeea3c4cba3988548576b5eef303d7fbd8a28b4e1f3f167bb7aa3816d8cce62fe27443c1912a6227d78"], 0xf7) sendto$inet(r0, &(0x7f00000005c0)="1a", 0x1, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000680)=""/239, 0xfffffe54, 0x0, 0x0, 0xfffffffffffffeb5) close(r0) 20:27:39 executing program 4: 20:27:39 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @ipv4={[], [], @empty}}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) 20:27:39 executing program 3: 20:27:39 executing program 4: 20:27:39 executing program 2: ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x1}, {0x80}}) 20:27:39 executing program 5: socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, 0x0, &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 20:27:39 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c465b08000401000000000000000200030002000000cb010000000000004000000000000000db0000000000000004000000010038000200ffff0800030004000000080000000300000000000000090000000000000004000000000000003f6a000000000000080000000000000004000000000000003796fc37bcf859bb23d727f6f05b3339bded2c21790804b6c0bf9e6c01eee26e385764875d8d0781428e2a887226fd4bd4f010d0a75a9a0af01611dae525f497cc2a9d794002d5853eadac2feb6a70dc9c34fb06fa8aeea3c4cba3988548576b5eef303d7fbd8a28b4e1f3f167bb7aa3816d8cce62fe27443c1912a6227d78"], 0xf7) sendto$inet(r0, &(0x7f00000005c0)="1a", 0x1, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000680)=""/239, 0xfffffe54, 0x0, 0x0, 0xfffffffffffffeb5) close(r0) 20:27:39 executing program 3: 20:27:39 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c465b08000401000000000000000200030002000000cb010000000000004000000000000000db0000000000000004000000010038000200ffff0800030004000000080000000300000000000000090000000000000004000000000000003f6a000000000000080000000000000004000000000000003796fc37bcf859bb23d727f6f05b3339bded2c21790804b6c0bf9e6c01eee26e385764875d8d0781428e2a887226fd4bd4f010d0a75a9a0af01611dae525f497cc2a9d794002d5853eadac2feb6a70dc9c34fb06fa8aeea3c4cba3988548576b5eef303d7fbd8a28b4e1f3f167bb7aa3816d8cce62fe27443c1912a6227d78"], 0xf7) sendto$inet(r0, &(0x7f00000005c0)="1a", 0x1, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000680)=""/239, 0xfffffe54, 0x0, 0x0, 0xfffffffffffffeb5) close(r0) 20:27:39 executing program 2: ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x1}, {0x80}}) 20:27:39 executing program 4: 20:27:40 executing program 3: 20:27:40 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c465b08000401000000000000000200030002000000cb010000000000004000000000000000db0000000000000004000000010038000200ffff0800030004000000080000000300000000000000090000000000000004000000000000003f6a000000000000080000000000000004000000000000003796fc37bcf859bb23d727f6f05b3339bded2c21790804b6c0bf9e6c01eee26e385764875d8d0781428e2a887226fd4bd4f010d0a75a9a0af01611dae525f497cc2a9d794002d5853eadac2feb6a70dc9c34fb06fa8aeea3c4cba3988548576b5eef303d7fbd8a28b4e1f3f167bb7aa3816d8cce62fe27443c1912a6227d78"], 0xf7) sendto$inet(r0, &(0x7f00000005c0)="1a", 0x1, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000680)=""/239, 0xfffffe54, 0x0, 0x0, 0xfffffffffffffeb5) close(r0) 20:27:40 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @ipv4={[], [], @empty}}, 0x1c) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) 20:27:40 executing program 4: 20:27:40 executing program 5: socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000027000)='./file0\x00', 0x0, 0x0, 0x0) 20:27:40 executing program 2: ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x1}, {0x80}}) 20:27:40 executing program 3: 20:27:40 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c465b08000401000000000000000200030002000000cb010000000000004000000000000000db0000000000000004000000010038000200ffff0800030004000000080000000300000000000000090000000000000004000000000000003f6a000000000000080000000000000004000000000000003796fc37bcf859bb23d727f6f05b3339bded2c21790804b6c0bf9e6c01eee26e385764875d8d0781428e2a887226fd4bd4f010d0a75a9a0af01611dae525f497cc2a9d794002d5853eadac2feb6a70dc9c34fb06fa8aeea3c4cba3988548576b5eef303d7fbd8a28b4e1f3f167bb7aa3816d8cce62fe27443c1912a6227d78"], 0xf7) sendto$inet(r0, &(0x7f00000005c0)="1a", 0x1, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000680)=""/239, 0xfffffe54, 0x0, 0x0, 0xfffffffffffffeb5) close(r0) 20:27:40 executing program 2: r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000040)={{0x0, 0x1}, {0x80}}) 20:27:41 executing program 3: 20:27:41 executing program 4: 20:27:41 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c465b08000401000000000000000200030002000000cb010000000000004000000000000000db0000000000000004000000010038000200ffff0800030004000000080000000300000000000000090000000000000004000000000000003f6a000000000000080000000000000004000000000000003796fc37bcf859bb23d727f6f05b3339bded2c21790804b6c0bf9e6c01eee26e385764875d8d0781428e2a887226fd4bd4f010d0a75a9a0af01611dae525f497cc2a9d794002d5853eadac2feb6a70dc9c34fb06fa8aeea3c4cba3988548576b5eef303d7fbd8a28b4e1f3f167bb7aa3816d8cce62fe27443c1912a6227d78"], 0xf7) sendto$inet(r0, &(0x7f00000005c0)="1a", 0x1, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000680)=""/239, 0xfffffe54, 0x0, 0x0, 0xfffffffffffffeb5) close(r0) 20:27:41 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_vs\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x10000000000001d6, 0x8f) 20:27:41 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, 0x0) chmod(&(0x7f0000000340)='./file0\x00', 0x0) 20:27:41 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @ipv4={[], [], @empty}}, 0x1c) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) 20:27:41 executing program 2: r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000040)={{0x0, 0x1}, {0x80}}) 20:27:41 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c465b08000401000000000000000200030002000000cb010000000000004000000000000000db0000000000000004000000010038000200ffff0800030004000000080000000300000000000000090000000000000004000000000000003f6a000000000000080000000000000004000000000000003796fc37bcf859bb23d727f6f05b3339bded2c21790804b6c0bf9e6c01eee26e385764875d8d0781428e2a887226fd4bd4f010d0a75a9a0af01611dae525f497cc2a9d794002d5853eadac2feb6a70dc9c34fb06fa8aeea3c4cba3988548576b5eef303d7fbd8a28b4e1f3f167bb7aa3816d8cce62fe27443c1912a6227d78"], 0xf7) sendto$inet(r0, &(0x7f00000005c0)="1a", 0x1, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000680)=""/239, 0xfffffe54, 0x0, 0x0, 0xfffffffffffffeb5) close(r0) 20:27:41 executing program 4: 20:27:41 executing program 3: 20:27:41 executing program 5: 20:27:42 executing program 5: 20:27:42 executing program 4: clock_adjtime(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x1aa5, 0x3, 0x2}) 20:27:42 executing program 3: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg(r0, &(0x7f0000000340)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @remote, 0x200}, 0x80, 0x0}, 0x20000800) 20:27:42 executing program 2: r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000040)={{0x0, 0x1}, {0x80}}) 20:27:42 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f00006dc000)}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c465b08000401000000000000000200030002000000cb010000000000004000000000000000db0000000000000004000000010038000200ffff0800030004000000080000000300000000000000090000000000000004000000000000003f6a000000000000080000000000000004000000000000003796fc37bcf859bb23d727f6f05b3339bded2c21790804b6c0bf9e6c01eee26e385764875d8d0781428e2a887226fd4bd4f010d0a75a9a0af01611dae525f497cc2a9d794002d5853eadac2feb6a70dc9c34fb06fa8aeea3c4cba3988548576b5eef303d7fbd8a28b4e1f3f167bb7aa3816d8cce62fe27443c1912a6227d78"], 0xf7) sendto$inet(r0, &(0x7f00000005c0)="1a", 0x1, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000680)=""/239, 0xfffffe54, 0x0, 0x0, 0xfffffffffffffeb5) close(r0) 20:27:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) r2 = fcntl$dupfd(r1, 0x0, r1) sendto$inet6(r2, &(0x7f0000000280)="0403000000c000ddb8460900ffb25bc2023c2107d903d78c", 0x18, 0x0, 0x0, 0x0) 20:27:43 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x12a02, 0x0) r1 = getpgrp(0x0) fcntl$setown(r0, 0x6, r1) 20:27:43 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x4, 0x914, 0x4000000005}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000180), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000000), 0x0}, 0x18) 20:27:43 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x3}, 0x2c) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 20:27:43 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f00006dc000)}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c465b08000401000000000000000200030002000000cb010000000000004000000000000000db0000000000000004000000010038000200ffff0800030004000000080000000300000000000000090000000000000004000000000000003f6a000000000000080000000000000004000000000000003796fc37bcf859bb23d727f6f05b3339bded2c21790804b6c0bf9e6c01eee26e385764875d8d0781428e2a887226fd4bd4f010d0a75a9a0af01611dae525f497cc2a9d794002d5853eadac2feb6a70dc9c34fb06fa8aeea3c4cba3988548576b5eef303d7fbd8a28b4e1f3f167bb7aa3816d8cce62fe27443c1912a6227d78"], 0xf7) sendto$inet(r0, &(0x7f00000005c0)="1a", 0x1, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000680)=""/239, 0xfffffe54, 0x0, 0x0, 0xfffffffffffffeb5) close(r0) 20:27:43 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @ipv4={[], [], @empty}}, 0x1c) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) 20:27:43 executing program 2: syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x1}, {0x80}}) 20:27:43 executing program 2: syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x1}, {0x80}}) 20:27:43 executing program 3: r0 = socket(0x2, 0x4001, 0x0) connect$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8202c909000000653000"], 0x1) 20:27:43 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r2 = accept(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000004c0), 0x4) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f000000eb80)={&(0x7f0000000140), 0xc, &(0x7f000000eb40)={&(0x7f000000e300)={0x120, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x80, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x7c, 0x2, [{0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{}]}}}]}}]}, 0xff52}}, 0x0) 20:27:43 executing program 4: utimes(0x0, &(0x7f0000000080)={{}, {0x100000000000000}}) msgrcv(0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="07ff2016"], 0x1, 0x0, 0x0) r0 = socket$inet6(0x18, 0x1, 0x0) connect(r0, &(0x7f0000000080)=@un=@abs={0x25af90167d5e1800}, 0x1c) write(r0, &(0x7f0000000280)="c2", 0x1) close(r0) 20:27:43 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f00006dc000)}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c465b08000401000000000000000200030002000000cb010000000000004000000000000000db0000000000000004000000010038000200ffff0800030004000000080000000300000000000000090000000000000004000000000000003f6a000000000000080000000000000004000000000000003796fc37bcf859bb23d727f6f05b3339bded2c21790804b6c0bf9e6c01eee26e385764875d8d0781428e2a887226fd4bd4f010d0a75a9a0af01611dae525f497cc2a9d794002d5853eadac2feb6a70dc9c34fb06fa8aeea3c4cba3988548576b5eef303d7fbd8a28b4e1f3f167bb7aa3816d8cce62fe27443c1912a6227d78"], 0xf7) sendto$inet(r0, &(0x7f00000005c0)="1a", 0x1, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000680)=""/239, 0xfffffe54, 0x0, 0x0, 0xfffffffffffffeb5) close(r0) 20:27:43 executing program 2: syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x1}, {0x80}}) 20:27:43 executing program 5: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040)=0x9, 0xfffffffffffffdc8) r0 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x1, 0x4000) syz_genetlink_get_family_id$team(&(0x7f0000000600)='team\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000800)={{{@in, @in=@multicast2}}, {{@in6=@dev}}}, &(0x7f0000000900)=0xe8) accept$packet(0xffffffffffffffff, &(0x7f0000000a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000ac0)=0x14) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000e40)={&(0x7f0000000200), 0xc, &(0x7f0000000e00)={&(0x7f0000000c40)=ANY=[@ANYBLOB="400002003c00010224000100757365725f6c696e6b75700000000000000000000000e7ffffffffffffff000008000300060000000400040008000600", @ANYRES32], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x8}, 0x10) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB="0b002f6465762f6c6f6f7023009a4e9002ad2d04d79401e2ce808a0f84031ab6289622f03b9e0d8625a73dce1077306f74b48544e3356c3a7d49e419619d03875a28aa7d39cb682bde7bdbe76b3f1c2391eafdcf09eb6d187a2648d88a058ae028efc481108151c776a92c8af2593d267edfd4c98d903b30d707fb9e0a8d18985d1073722b0554926f966da74b32d4"], 0x8f) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000700)={'syzkaller0\x00', {0x2, 0x4e21, @broadcast}}) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x182) openat$mixer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/mixer\x00', 0x101000, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$hwrng(0xffffffffffffff9c, 0x0, 0x200000, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x5) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x0) r3 = memfd_create(&(0x7f0000000140)="74086e75f7ff000000000000008c00", 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r3) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r3, 0x40045542, 0x0) keyctl$get_security(0x11, 0x0, 0x0, 0x0) sendfile(r1, r3, &(0x7f0000000380)=0x4, 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r1, 0x4c00, r3) [ 370.098241] print_req_error: I/O error, dev loop0, sector 1032 [ 370.140486] print_req_error: I/O error, dev loop0, sector 0 [ 370.146567] Buffer I/O error on dev loop0, logical block 0, lost async page write [ 370.154730] print_req_error: I/O error, dev loop0, sector 8 [ 370.160534] Buffer I/O error on dev loop0, logical block 1, lost async page write [ 370.168449] print_req_error: I/O error, dev loop0, sector 16 [ 370.174456] Buffer I/O error on dev loop0, logical block 2, lost async page write [ 370.182275] print_req_error: I/O error, dev loop0, sector 24 [ 370.188214] Buffer I/O error on dev loop0, logical block 3, lost async page write [ 370.196099] print_req_error: I/O error, dev loop0, sector 32 [ 370.201978] Buffer I/O error on dev loop0, logical block 4, lost async page write [ 370.209849] print_req_error: I/O error, dev loop0, sector 40 [ 370.215890] Buffer I/O error on dev loop0, logical block 5, lost async page write [ 370.223759] print_req_error: I/O error, dev loop0, sector 48 [ 370.229627] Buffer I/O error on dev loop0, logical block 6, lost async page write 20:27:44 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @ipv4={[], [], @empty}}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) 20:27:44 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc4c85512, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) 20:27:44 executing program 3: utimes(0x0, &(0x7f0000000080)={{}, {0x100000000000000}}) msgrcv(0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="07ff2016"], 0x1, 0x0, 0x0) r0 = socket$inet6(0x18, 0x1, 0x0) connect(r0, &(0x7f0000000080)=@un=@abs={0x25af90167d5e1800}, 0x1c) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000002500)=[{&(0x7f00000001c0)=""/181, 0xb5}], 0x1}, 0x40) write(r0, &(0x7f0000000280)="c223465fae8f1a9970c5e61078a9cb94c411d431cb8d254e788fafc185fd86a3ca5601ccf0afcd6079d52292cf11e7ac8efdfdb33544aebd8a567b85869b898f548bdd61afde62eaf449511dcaad3a04a71eaee9de458bdd7c4a2841bdf9afe7dde2ba0c5198b94b038d450a", 0x6c) close(r0) 20:27:44 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x0, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c465b08000401000000000000000200030002000000cb010000000000004000000000000000db0000000000000004000000010038000200ffff0800030004000000080000000300000000000000090000000000000004000000000000003f6a000000000000080000000000000004000000000000003796fc37bcf859bb23d727f6f05b3339bded2c21790804b6c0bf9e6c01eee26e385764875d8d0781428e2a887226fd4bd4f010d0a75a9a0af01611dae525f497cc2a9d794002d5853eadac2feb6a70dc9c34fb06fa8aeea3c4cba3988548576b5eef303d7fbd8a28b4e1f3f167bb7aa3816d8cce62fe27443c1912a6227d78"], 0xf7) sendto$inet(r0, &(0x7f00000005c0)="1a", 0x1, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000680)=""/239, 0xfffffe54, 0x0, 0x0, 0xfffffffffffffeb5) close(r0) 20:27:44 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, 0x0) [ 370.237519] print_req_error: I/O error, dev loop0, sector 56 [ 370.243509] Buffer I/O error on dev loop0, logical block 7, lost async page write [ 370.251336] print_req_error: I/O error, dev loop0, sector 64 [ 370.257287] Buffer I/O error on dev loop0, logical block 8, lost async page write [ 370.265181] Buffer I/O error on dev loop0, logical block 9, lost async page write 20:27:44 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x12a02, 0x0) write(r0, &(0x7f00000000c0), 0x7cd7) write(r0, 0x0, 0x524) preadv(r0, &(0x7f00000004c0)=[{&(0x7f0000000040)=""/100, 0x2bf}], 0x1, 0x0) 20:27:44 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, 0x0) 20:27:44 executing program 3: syz_execute_func(&(0x7f0000000140)="3666440f50f564ff0941c366440f56c9c4c27d794e0066420fe2e3f347aac442019dccd3195be1") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = dup2(r2, r1) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000340)={&(0x7f0000000080), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x40040) 20:27:44 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x0, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c465b08000401000000000000000200030002000000cb010000000000004000000000000000db0000000000000004000000010038000200ffff0800030004000000080000000300000000000000090000000000000004000000000000003f6a000000000000080000000000000004000000000000003796fc37bcf859bb23d727f6f05b3339bded2c21790804b6c0bf9e6c01eee26e385764875d8d0781428e2a887226fd4bd4f010d0a75a9a0af01611dae525f497cc2a9d794002d5853eadac2feb6a70dc9c34fb06fa8aeea3c4cba3988548576b5eef303d7fbd8a28b4e1f3f167bb7aa3816d8cce62fe27443c1912a6227d78"], 0xf7) sendto$inet(r0, &(0x7f00000005c0)="1a", 0x1, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000680)=""/239, 0xfffffe54, 0x0, 0x0, 0xfffffffffffffeb5) close(r0) 20:27:44 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000005d40)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000880)=@newlink={0x54, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x4, @mcast1}]}}}, @IFLA_BROADCAST={0xc, 0x2, @local}]}, 0x54}}, 0x0) 20:27:45 executing program 5: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040)=0x9, 0xfffffffffffffdc8) r0 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x1, 0x4000) syz_genetlink_get_family_id$team(&(0x7f0000000600)='team\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000800)={{{@in, @in=@multicast2}}, {{@in6=@dev}}}, &(0x7f0000000900)=0xe8) accept$packet(0xffffffffffffffff, &(0x7f0000000a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000ac0)=0x14) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000e40)={&(0x7f0000000200), 0xc, &(0x7f0000000e00)={&(0x7f0000000c40)=ANY=[@ANYBLOB="400002003c00010224000100757365725f6c696e6b75700000000000000000000000e7ffffffffffffff000008000300060000000400040008000600", @ANYRES32], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x8}, 0x10) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB="0b002f6465762f6c6f6f7023009a4e9002ad2d04d79401e2ce808a0f84031ab6289622f03b9e0d8625a73dce1077306f74b48544e3356c3a7d49e419619d03875a28aa7d39cb682bde7bdbe76b3f1c2391eafdcf09eb6d187a2648d88a058ae028efc481108151c776a92c8af2593d267edfd4c98d903b30d707fb9e0a8d18985d1073722b0554926f966da74b32d4"], 0x8f) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000700)={'syzkaller0\x00', {0x2, 0x4e21, @broadcast}}) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x182) openat$mixer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/mixer\x00', 0x101000, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$hwrng(0xffffffffffffff9c, 0x0, 0x200000, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x5) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x0) r3 = memfd_create(&(0x7f0000000140)="74086e75f7ff000000000000008c00", 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r3) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r3, 0x40045542, 0x0) keyctl$get_security(0x11, 0x0, 0x0, 0x0) sendfile(r1, r3, &(0x7f0000000380)=0x4, 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r1, 0x4c00, r3) 20:27:45 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, 0x0) [ 371.045616] netlink: 'syz-executor4': attribute type 4 has an invalid length. 20:27:45 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @ipv4={[], [], @empty}}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) 20:27:45 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) r1 = syz_open_dev$adsp(&(0x7f00000002c0)='/dev/adsp#\x00', 0x2, 0x40000) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = open(&(0x7f0000000140)='./file0/../file0\x00', 0x2000003, 0x19c) mkdirat(r2, &(0x7f0000000280)='./file0\x00', 0x10) r3 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r4, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) readahead(r3, 0x6, 0x6) ioctl$sock_inet_SIOCSIFBRDADDR(r4, 0x891a, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff6000/0x8000)=nil, 0x8000, 0x4, 0x4011, r6, 0x0) ioctl$VHOST_SET_VRING_NUM(r5, 0x4008af10, &(0x7f0000000300)={0x3, 0x7f}) r7 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e23, @rand_addr=0x7fffffff}}, [0xff, 0xe84, 0x6, 0xb12, 0x1000, 0x8, 0x1ff, 0x7, 0x200, 0x1ff, 0x6, 0x8, 0x100, 0x4, 0x7f]}, &(0x7f0000000600)=0x100) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000400)={r8, 0xa4, &(0x7f0000000640)=[@in6={0xa, 0x4e24, 0x1000000, @dev={0xfe, 0x80, [], 0x14}, 0xffffffff}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, @in6={0xa, 0x4e24, 0x2, @local, 0x9}, @in6={0xa, 0x4e20, 0x0, @loopback, 0x2b8000000}, @in={0x2, 0x4e23, @empty}, @in={0x2, 0x4e24, @local}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x15}}, @in={0x2, 0x4e24, @broadcast}]}, &(0x7f0000000440)=0x10) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000480)={r9, 0x89}, &(0x7f00000004c0)=0x8) ftruncate(r7, 0x7fff) 20:27:45 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000005d40)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000880)=@newlink={0x54, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x4, @mcast1}]}}}, @IFLA_BROADCAST={0xc, 0x2, @local}]}, 0x54}}, 0x0) 20:27:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x0, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c465b08000401000000000000000200030002000000cb010000000000004000000000000000db0000000000000004000000010038000200ffff0800030004000000080000000300000000000000090000000000000004000000000000003f6a000000000000080000000000000004000000000000003796fc37bcf859bb23d727f6f05b3339bded2c21790804b6c0bf9e6c01eee26e385764875d8d0781428e2a887226fd4bd4f010d0a75a9a0af01611dae525f497cc2a9d794002d5853eadac2feb6a70dc9c34fb06fa8aeea3c4cba3988548576b5eef303d7fbd8a28b4e1f3f167bb7aa3816d8cce62fe27443c1912a6227d78"], 0xf7) sendto$inet(r0, &(0x7f00000005c0)="1a", 0x1, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000680)=""/239, 0xfffffe54, 0x0, 0x0, 0xfffffffffffffeb5) close(r0) 20:27:45 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000040)={{}, {0x80}}) [ 371.571987] netlink: 'syz-executor4': attribute type 4 has an invalid length. [ 371.642574] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:27:45 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={"6e72300100", 0x1132}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={"6e7230010000000000000900", 0x112f}) 20:27:45 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000040)) 20:27:45 executing program 4: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='F', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0xf4010002, @dev}}, 0x0, 0x0, 0x40000004, 0x0, 0x14}, 0x98) 20:27:46 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c465b08000401000000000000000200030002000000cb010000000000004000000000000000db0000000000000004000000010038000200ffff0800030004000000080000000300000000000000090000000000000004000000000000003f6a000000000000080000000000000004000000000000003796fc37bcf859bb23d727f6f05b3339bded2c21790804b6c0bf9e6c01eee26e385764875d8d0781428e2a887226fd4bd4f010d0a75a9a0af01611dae525f497cc2a9d794002d5853eadac2feb6a70dc9c34fb06fa8aeea3c4cba3988548576b5eef303d7fbd8a28b4e1f3f167bb7aa3816d8cce62fe27443c1912a6227d78"], 0xf7) sendto$inet(r0, &(0x7f00000005c0)="1a", 0x1, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000680)=""/239, 0xfffffe54, 0x0, 0x0, 0xfffffffffffffeb5) close(r0) 20:27:46 executing program 3: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000080)='F', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0xf4010002, @dev}}, 0x0, 0x0, 0x40000004, 0x0, 0x14}, 0x98) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x4, 0x5d, 0x200}, &(0x7f0000000040)=0x20) getxattr(&(0x7f0000001400)='./file0\x00', &(0x7f0000001440)=@random={'osx.', '/dev/vcs\x00'}, &(0x7f0000001480), 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) 20:27:46 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000300)={{0x80}, 'port0\x00', 0xfffffffffffffffe}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000040)={{0x0, 0x1}, {0x80}}) clone(0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f00000003c0)="f3c8e930abec935a3e2414e9c2c3734c02008befb0950c29385549e932b8c2e02a39ba416208c0f2702feff450e7ad4202db33d154951b15d0948d8045cc086b7979a63c4097a425eb5c3de1a2df2802c00a5f062270a56c62ca00d1e1ead838ebe9673c508e733db72edeb99ef9e627efabe00e1d2095ed8a72eadc689fb58ba3882074ee6bb21799ee6885c28d5529392278d76e629f57750041b6a9d37bc2f46ce78f1e4443a2933607c86e3386705969fd0e3838b66ba31ef6b0d0b42aae83013579b29dfe7bc33d579b36fa95369e7e79d19f705a35173b190a1aa0f8fc676a720ac3971f3438c4f6") read(r0, &(0x7f0000000000)=""/39, 0x7b) 20:27:46 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000040)) 20:27:46 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @ipv4={[], [], @empty}}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) 20:27:46 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc1105511, &(0x7f0000000400)={0x70, 0x0, 0x0, 0x0, 0x0}) 20:27:46 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000040)) 20:27:46 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lseek(r0, 0x4, 0x0) 20:27:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000040)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fc}) 20:27:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000000000000008001b000000000008"], 0x1}}, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5517}) 20:27:47 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) close(r0) 20:27:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c465b08000401000000000000000200030002000000cb010000000000004000000000000000db0000000000000004000000010038000200ffff0800030004000000080000000300000000000000090000000000000004000000000000003f6a000000000000080000000000000004000000000000003796fc37bcf859bb23d727f6f05b3339bded2c21790804b6c0bf9e6c01eee26e385764875d8d0781428e2a887226fd4bd4f010d0a75a9a0af01611dae525f497cc2a9d794002d5853eadac2feb6a70dc9c34fb06fa8aeea3c4cba3988548576b5eef303d7fbd8a28b4e1f3f167bb7aa3816d8cce62fe27443c1912a6227d78"], 0xf7) sendto$inet(r0, &(0x7f00000005c0)="1a", 0x1, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000680)=""/239, 0xfffffe54, 0x0, 0x0, 0xfffffffffffffeb5) close(r0) 20:27:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000040)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fc}) 20:27:47 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000925000)="e0", 0x1, 0x0, 0x0, 0x0) 20:27:47 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @ipv4={[], [], @empty}}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) 20:27:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c465b08000401000000000000000200030002000000cb010000000000004000000000000000db0000000000000004000000010038000200ffff0800030004000000080000000300000000000000090000000000000004000000000000003f6a000000000000080000000000000004000000000000003796fc37bcf859bb23d727f6f05b3339bded2c21790804b6c0bf9e6c01eee26e385764875d8d0781428e2a887226fd4bd4f010d0a75a9a0af01611dae525f497cc2a9d794002d5853eadac2feb6a70dc9c34fb06fa8aeea3c4cba3988548576b5eef303d7fbd8a28b4e1f3f167bb7aa3816d8cce62fe27443c1912a6227d78"], 0xf7) sendto$inet(r0, &(0x7f00000005c0)="1a", 0x1, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000680)=""/239, 0xfffffe54, 0x0, 0x0, 0xfffffffffffffeb5) close(r0) 20:27:47 executing program 2: r0 = socket(0x2, 0x4002, 0x0) sendmsg$unix(r0, &(0x7f0000002200)={&(0x7f0000000000)=@abs, 0x8, 0x0, 0x0, &(0x7f00000021c0)=[@rights={0x30, 0xffff, 0x1, [r0, r0, r0, r0, r0, 0xffffffffffffffff, r0, r0]}], 0x30, 0x404}, 0x0) 20:27:47 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x80089203, 0x0) 20:27:47 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffff9c, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000025c0)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000300), 0x1) 20:27:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000040)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fc}) 20:27:48 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @ipv4={[], [], @empty}, 0x5c}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) 20:27:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c465b08000401000000000000000200030002000000cb010000000000004000000000000000db0000000000000004000000010038000200ffff0800030004000000080000000300000000000000090000000000000004000000000000003f6a000000000000080000000000000004000000000000003796fc37bcf859bb23d727f6f05b3339bded2c21790804b6c0bf9e6c01eee26e385764875d8d0781428e2a887226fd4bd4f010d0a75a9a0af01611dae525f497cc2a9d794002d5853eadac2feb6a70dc9c34fb06fa8aeea3c4cba3988548576b5eef303d7fbd8a28b4e1f3f167bb7aa3816d8cce62fe27443c1912a6227d78"], 0xf7) sendto$inet(r0, &(0x7f00000005c0)="1a", 0x1, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000680)=""/239, 0xfffffe54, 0x0, 0x0, 0xfffffffffffffeb5) close(r0) 20:27:48 executing program 3: syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)) getpid() getpgrp(0xffffffffffffffff) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000140)='net/dev_snmp6\x00') execveat(r1, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 20:27:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000040)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fc}) 20:27:48 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='cpuacct.usage_all\x00', 0x275a, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfffffc72) mmap(&(0x7f0000c3c000/0x5000)=nil, 0x5000, 0x300000a, 0x2011, r0, 0x0) mmap(&(0x7f0000a1b000/0x2000)=nil, 0x2000, 0x0, 0x2013, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) socket$l2tp(0x18, 0x1, 0x1) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) ioctl(r1, 0x0, 0x0) 20:27:48 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @ipv4={[], [], @empty}}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) 20:27:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c465b08000401000000000000000200030002000000cb010000000000004000000000000000db0000000000000004000000010038000200ffff0800030004000000080000000300000000000000090000000000000004000000000000003f6a000000000000080000000000000004000000000000003796fc37bcf859bb23d727f6f05b3339bded2c21790804b6c0bf9e6c01eee26e385764875d8d0781428e2a887226fd4bd4f010d0a75a9a0af01611dae525f497cc2a9d794002d5853eadac2feb6a70dc9c34fb06fa8aeea3c4cba3988548576b5eef303d7fbd8a28b4e1f3f167bb7aa3816d8cce62fe27443c1912a6227d78"], 0xf7) sendto$inet(r0, &(0x7f00000005c0)="1a", 0x1, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000680)=""/239, 0xfffffe54, 0x0, 0x0, 0xfffffffffffffeb5) close(r0) 20:27:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000040)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fc}) 20:27:48 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='cpuacct.usage_all\x00', 0x275a, 0x0) socket$l2tp(0x18, 0x1, 0x1) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfffffc72) mmap(&(0x7f0000c3c000/0x5000)=nil, 0x5000, 0x300000a, 0x2011, r0, 0x0) mmap(&(0x7f0000a1b000/0x2000)=nil, 0x2000, 0x0, 0x2013, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0x0) 20:27:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000040)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fc}) 20:27:49 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c465b08000401000000000000000200030002000000cb010000000000004000000000000000db0000000000000004000000010038000200ffff0800030004000000080000000300000000000000090000000000000004000000000000003f6a000000000000080000000000000004000000000000003796fc37bcf859bb23d727f6f05b3339bded2c21790804b6c0bf9e6c01eee26e385764875d8d0781428e2a887226fd4bd4f010d0a75a9a0af01611dae525f497cc2a9d794002d5853eadac2feb6a70dc9c34fb06fa8aeea3c4cba3988548576b5eef303d7fbd8a28b4e1f3f167bb7aa3816d8cce62fe27443c1912a6227d78"], 0xf7) sendto$inet(r0, &(0x7f00000005c0)="1a", 0x1, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000680)=""/239, 0xfffffe54, 0x0, 0x0, 0xfffffffffffffeb5) close(r0) 20:27:49 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0505350, &(0x7f0000000240)={{}, 'port0\x00'}) 20:27:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000040)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fc}) 20:27:49 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)="e91f7189591e9233614b00", 0x0) dup2(r0, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$unix(r3, 0x0, 0x0, 0x20003ffc, &(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e) ioctl$KDGKBSENT(r1, 0x4b48, 0x0) 20:27:49 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c465b08000401000000000000000200030002000000cb010000000000004000000000000000db0000000000000004000000010038000200ffff0800030004000000080000000300000000000000090000000000000004000000000000003f6a000000000000080000000000000004000000000000003796fc37bcf859bb23d727f6f05b3339bded2c21790804b6c0bf9e6c01eee26e385764875d8d0781428e2a887226fd4bd4f010d0a75a9a0af01611dae525f497cc2a9d794002d5853eadac2feb6a70dc9c34fb06fa8aeea3c4cba3988548576b5eef303d7fbd8a28b4e1f3f167bb7aa3816d8cce62fe27443c1912a6227d78"], 0xf7) sendto$inet(r0, &(0x7f00000005c0)="1a", 0x1, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000680)=""/239, 0xfffffe54, 0x0, 0x0, 0xfffffffffffffeb5) close(r0) 20:27:49 executing program 5: utimes(0x0, &(0x7f0000000080)={{}, {0x100000000000000}}) msgrcv(0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="07ff2016"], 0x1, 0x0, 0x0) r0 = socket$inet6(0x18, 0x1, 0x0) connect(r0, &(0x7f0000000080)=@un=@abs={0x25af90167d5e1800}, 0x1c) sendto(r0, &(0x7f00000000c0)="68332b7099a3be0ceb4b6b4313e697634f0e961cdf7e68d9f6d302aa0cff1033ccb48b77ed2c56524cd018ff49adb9e5f84df592731a35677c24aec6c5827b14414f574062", 0x45, 0x0, 0x0, 0x0) 20:27:49 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @ipv4={[], [], @empty}}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) 20:27:50 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c465b08000401000000000000000200030002000000cb010000000000004000000000000000db0000000000000004000000010038000200ffff0800030004000000080000000300000000000000090000000000000004000000000000003f6a000000000000080000000000000004000000000000003796fc37bcf859bb23d727f6f05b3339bded2c21790804b6c0bf9e6c01eee26e385764875d8d0781428e2a887226fd4bd4f010d0a75a9a0af01611dae525f497cc2a9d794002d5853eadac2feb6a70dc9c34fb06fa8aeea3c4cba3988548576b5eef303d7fbd8a28b4e1f3f167bb7aa3816d8cce62fe27443c1912a6227d78"], 0xf7) sendto$inet(r0, &(0x7f00000005c0)="1a", 0x1, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000680)=""/239, 0xfffffe54, 0x0, 0x0, 0xfffffffffffffeb5) close(r0) 20:27:50 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000000040)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fc}) 20:27:50 executing program 5: 20:27:50 executing program 3: 20:27:50 executing program 5: 20:27:50 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000000040)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fc}) 20:27:50 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c465b08000401000000000000000200030002000000cb010000000000004000000000000000db0000000000000004000000010038000200ffff0800030004000000080000000300000000000000090000000000000004000000000000003f6a000000000000080000000000000004000000000000003796fc37bcf859bb23d727f6f05b3339bded2c21790804b6c0bf9e6c01eee26e385764875d8d0781428e2a887226fd4bd4f010d0a75a9a0af01611dae525f497cc2a9d794002d5853eadac2feb6a70dc9c34fb06fa8aeea3c4cba3988548576b5eef303d7fbd8a28b4e1f3f167bb7aa3816d8cce62fe27443c1912a6227d78"], 0xf7) sendto$inet(r0, &(0x7f00000005c0)="1a", 0x1, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000680)=""/239, 0xfffffe54, 0x0, 0x0, 0xfffffffffffffeb5) close(r0) 20:27:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [], @loopback}}, 0x1c) unshare(0x400) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000002c0), 0x4) 20:27:51 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0xffffffffffffff63, &(0x7f0000023ff0)={&(0x7f0000000080)={0x14, 0x27, 0xb01, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 20:27:51 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x12a02, 0x0) write(r0, &(0x7f0000002740), 0x106cd) write(r0, 0x0, 0x524) preadv(r0, &(0x7f00000004c0)=[{&(0x7f0000000040)=""/100, 0x2bf}], 0x1, 0x0) 20:27:51 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @ipv4={[], [], @empty}}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) 20:27:51 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000000040)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fc}) 20:27:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c465b08000401000000000000000200030002000000cb010000000000004000000000000000db0000000000000004000000010038000200ffff0800030004000000080000000300000000000000090000000000000004000000000000003f6a000000000000080000000000000004000000000000003796fc37bcf859bb23d727f6f05b3339bded2c21790804b6c0bf9e6c01eee26e385764875d8d0781428e2a887226fd4bd4f010d0a75a9a0af01611dae525f497cc2a9d794002d5853eadac2feb6a70dc9c34fb06fa8aeea3c4cba3988548576b5eef303d7fbd8a28b4e1f3f167bb7aa3816d8cce62fe27443c1912a6227d78"], 0xf7) sendto$inet(r0, &(0x7f00000005c0)="1a", 0x1, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000680)=""/239, 0xfffffe54, 0x0, 0x0, 0xfffffffffffffeb5) close(r0) 20:27:51 executing program 5: 20:27:51 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000040)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fc}) 20:27:51 executing program 3: 20:27:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x0, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c465b08000401000000000000000200030002000000cb010000000000004000000000000000db0000000000000004000000010038000200ffff0800030004000000080000000300000000000000090000000000000004000000000000003f6a000000000000080000000000000004000000000000003796fc37bcf859bb23d727f6f05b3339bded2c21790804b6c0bf9e6c01eee26e385764875d8d0781428e2a887226fd4bd4f010d0a75a9a0af01611dae525f497cc2a9d794002d5853eadac2feb6a70dc9c34fb06fa8aeea3c4cba3988548576b5eef303d7fbd8a28b4e1f3f167bb7aa3816d8cce62fe27443c1912a6227d78"], 0xf7) sendto$inet(r0, &(0x7f00000005c0)="1a", 0x1, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000680)=""/239, 0xfffffe54, 0x0, 0x0, 0xfffffffffffffeb5) close(r0) 20:27:51 executing program 2: 20:27:51 executing program 5: 20:27:51 executing program 3: 20:27:51 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000040)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fc}) 20:27:52 executing program 2: 20:27:52 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @ipv4={[], [], @empty}}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) 20:27:52 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000040)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fc}) 20:27:52 executing program 3: 20:27:52 executing program 5: 20:27:52 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x0, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c465b08000401000000000000000200030002000000cb010000000000004000000000000000db0000000000000004000000010038000200ffff0800030004000000080000000300000000000000090000000000000004000000000000003f6a000000000000080000000000000004000000000000003796fc37bcf859bb23d727f6f05b3339bded2c21790804b6c0bf9e6c01eee26e385764875d8d0781428e2a887226fd4bd4f010d0a75a9a0af01611dae525f497cc2a9d794002d5853eadac2feb6a70dc9c34fb06fa8aeea3c4cba3988548576b5eef303d7fbd8a28b4e1f3f167bb7aa3816d8cce62fe27443c1912a6227d78"], 0xf7) sendto$inet(r0, &(0x7f00000005c0)="1a", 0x1, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000680)=""/239, 0xfffffe54, 0x0, 0x0, 0xfffffffffffffeb5) close(r0) 20:27:52 executing program 2: 20:27:52 executing program 3: 20:27:52 executing program 5: 20:27:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000040)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fc}) 20:27:52 executing program 2: 20:27:52 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x0, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c465b08000401000000000000000200030002000000cb010000000000004000000000000000db0000000000000004000000010038000200ffff0800030004000000080000000300000000000000090000000000000004000000000000003f6a000000000000080000000000000004000000000000003796fc37bcf859bb23d727f6f05b3339bded2c21790804b6c0bf9e6c01eee26e385764875d8d0781428e2a887226fd4bd4f010d0a75a9a0af01611dae525f497cc2a9d794002d5853eadac2feb6a70dc9c34fb06fa8aeea3c4cba3988548576b5eef303d7fbd8a28b4e1f3f167bb7aa3816d8cce62fe27443c1912a6227d78"], 0xf7) sendto$inet(r0, &(0x7f00000005c0)="1a", 0x1, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000680)=""/239, 0xfffffe54, 0x0, 0x0, 0xfffffffffffffeb5) close(r0) 20:27:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000040)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fc}) 20:27:53 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @ipv4={[], [], @empty}}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) 20:27:53 executing program 3: 20:27:53 executing program 5: 20:27:53 executing program 2: 20:27:53 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c465b08000401000000000000000200030002000000cb010000000000004000000000000000db0000000000000004000000010038000200ffff0800030004000000080000000300000000000000090000000000000004000000000000003f6a000000000000080000000000000004000000000000003796fc37bcf859bb23d727f6f05b3339bded2c21790804b6c0bf9e6c01eee26e385764875d8d0781428e2a887226fd4bd4f010d0a75a9a0af01611dae525f497cc2a9d794002d5853eadac2feb6a70dc9c34fb06fa8aeea3c4cba3988548576b5eef303d7fbd8a28b4e1f3f167bb7aa3816d8cce62fe27443c1912a6227d78"], 0xf7) sendto$inet(r0, &(0x7f00000005c0)="1a", 0x1, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000680)=""/239, 0xfffffe54, 0x0, 0x0, 0xfffffffffffffeb5) close(r0) 20:27:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000040)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fc}) 20:27:53 executing program 2: 20:27:53 executing program 5: 20:27:53 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000040)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fc}) 20:27:53 executing program 3: 20:27:53 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000040)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fc}) 20:27:53 executing program 5: 20:27:54 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @ipv4={[], [], @empty}}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) 20:27:54 executing program 2: 20:27:54 executing program 3: 20:27:54 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000040)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fc}) 20:27:54 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf64(r0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000005c0)="1a", 0x1, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000680)=""/239, 0xfffffe54, 0x0, 0x0, 0xfffffffffffffeb5) close(r0) 20:27:54 executing program 5: 20:27:54 executing program 2: 20:27:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000040)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fc}) 20:27:54 executing program 3: 20:27:54 executing program 5: 20:27:54 executing program 3: 20:27:54 executing program 2: 20:27:55 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @ipv4={[], [], @empty}}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) 20:27:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000040)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fc}) 20:27:55 executing program 5: 20:27:55 executing program 3: 20:27:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[], 0x0) sendto$inet(r0, &(0x7f00000005c0)="1a", 0x1, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000680)=""/239, 0xfffffe54, 0x0, 0x0, 0xfffffffffffffeb5) close(r0) 20:27:55 executing program 2: 20:27:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000040)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fc}) 20:27:55 executing program 2: 20:27:55 executing program 3: 20:27:55 executing program 5: 20:27:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000040)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fc}) 20:27:55 executing program 5: 20:27:56 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @ipv4={[], [], @empty}}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) 20:27:56 executing program 2: 20:27:56 executing program 3: 20:27:56 executing program 5: 20:27:56 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB], 0x0) sendto$inet(r0, &(0x7f00000005c0)="1a", 0x1, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000680)=""/239, 0xfffffe54, 0x0, 0x0, 0xfffffffffffffeb5) close(r0) 20:27:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000040)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fc}) 20:27:56 executing program 2: 20:27:56 executing program 5: 20:27:56 executing program 3: 20:27:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000040)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fc}) 20:27:56 executing program 5: 20:27:56 executing program 3: 20:27:57 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @ipv4={[], [], @empty}}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) 20:27:57 executing program 2: 20:27:57 executing program 5: setrlimit(0x6, &(0x7f0000000040)) mlockall(0x1) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1) 20:27:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, 0x0) 20:27:57 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c465b08000401000000000000000200030002000000cb010000000000004000000000000000db0000000000000004000000010038000200ffff0800030004000000080000000300000000000000090000000000000004000000000000003f6a000000000000080000000000000004000000000000003796fc37"], 0x7c) sendto$inet(r0, &(0x7f00000005c0)="1a", 0x1, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000680)=""/239, 0xfffffe54, 0x0, 0x0, 0xfffffffffffffeb5) close(r0) 20:27:57 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x19, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) write$binfmt_aout(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x831) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 20:27:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000180)="0f00db670f01df66b8000000000f23d80f21f86635400000f00f23f80f09b800008ee00f009a00000f212b0f01c30f21b00f1af9", 0x34}], 0x1, 0x10, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:27:57 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) 20:27:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, 0x0) 20:27:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, 0x0) 20:27:58 executing program 5: 20:27:58 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @ipv4={[], [], @empty}}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) 20:27:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x200000000000022) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000000000000008001b00000000000800110000000000"], 0x1}}, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5517}) 20:27:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000040)) 20:27:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/sockstat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 20:27:58 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)="2f02726f75702e7374617000", 0x2761, 0x0) prctl$PR_GET_DUMPABLE(0x3) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) mkdir(0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) socket$inet(0x10, 0x3, 0x0) 20:27:58 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c465b08000401000000000000000200030002000000cb010000000000004000000000000000db0000000000000004000000010038000200ffff0800030004000000080000000300000000000000090000000000000004000000000000003f6a000000000000080000000000000004000000000000003796fc37bcf859bb23d727f6f05b3339bded2c21790804b6c0bf9e6c01eee26e385764875d8d0781428e2a887226fd4bd4f010d0a75a9a0af01611dae525f497cc2a"], 0xba) sendto$inet(r0, &(0x7f00000005c0)="1a", 0x1, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000680)=""/239, 0xfffffe54, 0x0, 0x0, 0xfffffffffffffeb5) close(r0) 20:27:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r3 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r3, 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x29, 0x6, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) memfd_create(0x0, 0x0) 20:27:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000040)) 20:27:59 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5516}) 20:27:59 executing program 3: r0 = msgget(0x3, 0x0) msgrcv(r0, &(0x7f0000000380)={0x0, ""/117}, 0x7d, 0x0, 0x0) 20:27:59 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @ipv4={[], [], @empty}}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) 20:27:59 executing program 5: r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0xbd5699bc1ec0282, './file0\x00'}, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) writev(r0, &(0x7f0000001700)=[{&(0x7f0000000680)="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", 0x784}], 0x1) 20:27:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000040)) 20:27:59 executing program 3: r0 = msgget(0x3, 0x0) msgrcv(r0, &(0x7f0000000380)={0x0, ""/117}, 0x7d, 0x0, 0x1000) msgsnd(r0, &(0x7f0000000180), 0x8, 0x0) 20:27:59 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c465b08000401000000000000000200030002000000cb010000000000004000000000000000db0000000000000004000000010038000200ffff0800030004000000080000000300000000000000090000000000000004000000000000003f6a000000000000080000000000000004000000000000003796fc37bcf859bb23d727f6f05b3339bded2c21790804b6c0bf9e6c01eee26e385764875d8d0781428e2a887226fd4bd4f010d0a75a9a0af01611dae525f497cc2a"], 0xba) sendto$inet(r0, &(0x7f00000005c0)="1a", 0x1, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000680)=""/239, 0xfffffe54, 0x0, 0x0, 0xfffffffffffffeb5) close(r0) 20:27:59 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5516}) 20:28:00 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000080)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xecfb4f0f2a8f447f) mlockall(0x3) connect$inet6(r1, &(0x7f0000000280)={0xa, 0x4e20, 0x800, @mcast2, 0x80000000}, 0x1c) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000140)=0x0) tgkill(r2, r3, 0x800000000000026) fcntl$lock(r0, 0x25, &(0x7f0000000200)={0x2, 0x0, 0x9, 0x0, r2}) getsockopt$inet6_mreq(r1, 0x29, 0x2, &(0x7f0000000000)={@local}, &(0x7f0000000240)=0x14) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x1f, 0x10000) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000500)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000004c0), 0x0, 0x20000008, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ftruncate(r4, 0x2007fff) sendfile(r1, r4, &(0x7f00000001c0), 0x8000fffffffe) 20:28:00 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000000)=""/115) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5517}) 20:28:00 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5516}) 20:28:00 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) munmap(&(0x7f0000ff6000/0x3000)=nil, 0x3000) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ff7000/0x1000)=nil) r2 = shmat(r1, &(0x7f0000ff6000/0x2000)=nil, 0x0) shmctl$IPC_RMID(r1, 0x0) shmdt(r2) [ 386.435484] hub 3-0:1.0: USB hub found [ 386.446109] hub 3-0:1.0: 8 ports detected 20:28:00 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f000026cfff)="c6", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3}, 0xb) shutdown(r1, 0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)="6d656d6f72792e63757272656e7400a41acf9655be386f93847e1e3c", 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8013, r2, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r4, &(0x7f0000000700)=[{&(0x7f0000000000)='e', 0x1}], 0x1) shutdown(r1, 0x1) 20:28:00 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5516}) 20:28:00 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @ipv4={[], [], @empty}}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000040), 0x4) 20:28:00 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c465b08000401000000000000000200030002000000cb010000000000004000000000000000db0000000000000004000000010038000200ffff0800030004000000080000000300000000000000090000000000000004000000000000003f6a000000000000080000000000000004000000000000003796fc37bcf859bb23d727f6f05b3339bded2c21790804b6c0bf9e6c01eee26e385764875d8d0781428e2a887226fd4bd4f010d0a75a9a0af01611dae525f497cc2a"], 0xba) sendto$inet(r0, &(0x7f00000005c0)="1a", 0x1, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000680)=""/239, 0xfffffe54, 0x0, 0x0, 0xfffffffffffffeb5) close(r0) 20:28:00 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000000)=""/115) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5517}) 20:28:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x200000000000022) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)}, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5517}) 20:28:01 executing program 5: syz_execute_func(&(0x7f0000000140)="3666440f50f564ff0941c366440f56c9c4c27d794e0066420fe2e3f347aac442019dccd3195be1") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = dup2(r2, r1) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) [ 386.924701] hub 3-0:1.0: USB hub found [ 386.935645] hub 3-0:1.0: 8 ports detected 20:28:01 executing program 2: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5516}) 20:28:01 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000000)=""/115) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5517}) 20:28:01 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)="68756765746c04000000000000006167655f69725f5aa2f4657300", 0x275a, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") preadv(r0, &(0x7f00000001c0)=[{&(0x7f00000002c0)=""/215, 0xd7}, {&(0x7f00000003c0)=""/4096, 0x1000}], 0x2, 0x0) 20:28:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) socket$inet_tcp(0x2, 0x1, 0x0) 20:28:01 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c465b08000401000000000000000200030002000000cb010000000000004000000000000000db0000000000000004000000010038000200ffff0800030004000000080000000300000000000000090000000000000004000000000000003f6a000000000000080000000000000004000000000000003796fc37bcf859bb23d727f6f05b3339bded2c21790804b6c0bf9e6c01eee26e385764875d8d0781428e2a887226fd4bd4f010d0a75a9a0af01611dae525f497cc2a9d794002d5853eadac2feb6a70dc9c34fb06fa8aeea3c4cba3988548576b5e"], 0xd9) sendto$inet(r0, &(0x7f00000005c0)="1a", 0x1, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000680)=""/239, 0xfffffe54, 0x0, 0x0, 0xfffffffffffffeb5) close(r0) 20:28:01 executing program 2: r0 = syz_open_dev$usb(0x0, 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5516}) 20:28:01 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000000)=""/115) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5517}) 20:28:02 executing program 4: r0 = socket$inet6(0x18, 0x1, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 20:28:02 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @ipv4={[], [], @empty}}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000040), 0x4) 20:28:02 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5517}) 20:28:02 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5516}) 20:28:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) socket$inet_tcp(0x2, 0x1, 0x0) 20:28:02 executing program 3: ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000000)=""/115) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5517}) 20:28:02 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c465b08000401000000000000000200030002000000cb010000000000004000000000000000db0000000000000004000000010038000200ffff0800030004000000080000000300000000000000090000000000000004000000000000003f6a000000000000080000000000000004000000000000003796fc37bcf859bb23d727f6f05b3339bded2c21790804b6c0bf9e6c01eee26e385764875d8d0781428e2a887226fd4bd4f010d0a75a9a0af01611dae525f497cc2a9d794002d5853eadac2feb6a70dc9c34fb06fa8aeea3c4cba3988548576b5e"], 0xd9) sendto$inet(r0, &(0x7f00000005c0)="1a", 0x1, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000680)=""/239, 0xfffffe54, 0x0, 0x0, 0xfffffffffffffeb5) close(r0) 20:28:02 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a8eff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000040)=0xde, 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) 20:28:02 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5516}) 20:28:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) socket$inet_tcp(0x2, 0x1, 0x0) 20:28:02 executing program 3: ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000000)=""/115) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5517}) 20:28:02 executing program 2: syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5516}) 20:28:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) socket$inet_tcp(0x2, 0x1, 0x0) 20:28:03 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000300)={{0x80}, 'port0\x00', 0xfffffffffffffffe}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000040)={{0x0, 0x1}, {0x80}}) read(r0, &(0x7f0000000000)=""/39, 0x7b) 20:28:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c465b08000401000000000000000200030002000000cb010000000000004000000000000000db0000000000000004000000010038000200ffff0800030004000000080000000300000000000000090000000000000004000000000000003f6a000000000000080000000000000004000000000000003796fc37bcf859bb23d727f6f05b3339bded2c21790804b6c0bf9e6c01eee26e385764875d8d0781428e2a887226fd4bd4f010d0a75a9a0af01611dae525f497cc2a9d794002d5853eadac2feb6a70dc9c34fb06fa8aeea3c4cba3988548576b5e"], 0xd9) sendto$inet(r0, &(0x7f00000005c0)="1a", 0x1, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000680)=""/239, 0xfffffe54, 0x0, 0x0, 0xfffffffffffffeb5) close(r0) 20:28:03 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @ipv4={[], [], @empty}}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000040), 0x4) 20:28:03 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, 0x0) 20:28:03 executing program 3: ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000000)=""/115) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5517}) 20:28:03 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)) 20:28:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 20:28:03 executing program 3: r0 = syz_open_dev$usb(0x0, 0x80000000005, 0x1) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000000)=""/115) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5517}) 20:28:03 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000340)=[@textreal={0x8, &(0x7f0000000040)="66b9800000c00f326635010000000f30dfb900000f018cc760ba4000ec0fc7a8d65f0fc75a0dbaa10066ed660fe7150fae4baaba2100b80020ef", 0x3a}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 20:28:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c465b08000401000000000000000200030002000000cb010000000000004000000000000000db0000000000000004000000010038000200ffff0800030004000000080000000300000000000000090000000000000004000000000000003f6a000000000000080000000000000004000000000000003796fc37bcf859bb23d727f6f05b3339bded2c21790804b6c0bf9e6c01eee26e385764875d8d0781428e2a887226fd4bd4f010d0a75a9a0af01611dae525f497cc2a9d794002d5853eadac2feb6a70dc9c34fb06fa8aeea3c4cba3988548576b5eef303d7fbd8a28b4e1f3f167bb7aa3"], 0xe8) sendto$inet(r0, &(0x7f00000005c0)="1a", 0x1, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000680)=""/239, 0xfffffe54, 0x0, 0x0, 0xfffffffffffffeb5) close(r0) 20:28:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 20:28:04 executing program 3: r0 = syz_open_dev$usb(0x0, 0x80000000005, 0x1) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000000)=""/115) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5517}) 20:28:04 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc1105511, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) 20:28:04 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @ipv4={[], [], @empty}}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, 0x0, 0x0) 20:28:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 20:28:04 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000340)=[@textreal={0x8, &(0x7f0000000040)="66b9800000c00f326635010000000f30dfb900000f018cc760ba4000ec0fc7a8d65f0fc75a0dbaa10066ed660fe7150fae4baaba2100b80020ef", 0x3a}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 20:28:04 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c465b08000401000000000000000200030002000000cb010000000000004000000000000000db0000000000000004000000010038000200ffff0800030004000000080000000300000000000000090000000000000004000000000000003f6a000000000000080000000000000004000000000000003796fc37bcf859bb23d727f6f05b3339bded2c21790804b6c0bf9e6c01eee26e385764875d8d0781428e2a887226fd4bd4f010d0a75a9a0af01611dae525f497cc2a9d794002d5853eadac2feb6a70dc9c34fb06fa8aeea3c4cba3988548576b5eef303d7fbd8a28b4e1f3f167bb7aa3"], 0xe8) sendto$inet(r0, &(0x7f00000005c0)="1a", 0x1, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000680)=""/239, 0xfffffe54, 0x0, 0x0, 0xfffffffffffffeb5) close(r0) 20:28:04 executing program 3: r0 = syz_open_dev$usb(0x0, 0x80000000005, 0x1) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000000)=""/115) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5517}) 20:28:04 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000000)=0x81a) 20:28:04 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000340)=[@textreal={0x8, &(0x7f0000000040)="66b9800000c00f326635010000000f30dfb900000f018cc760ba4000ec0fc7a8d65f0fc75a0dbaa10066ed660fe7150fae4baaba2100b80020ef", 0x3a}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 20:28:05 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 20:28:05 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000000)=""/115) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5517}) 20:28:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/sockstat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 20:28:05 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c465b08000401000000000000000200030002000000cb010000000000004000000000000000db0000000000000004000000010038000200ffff0800030004000000080000000300000000000000090000000000000004000000000000003f6a000000000000080000000000000004000000000000003796fc37bcf859bb23d727f6f05b3339bded2c21790804b6c0bf9e6c01eee26e385764875d8d0781428e2a887226fd4bd4f010d0a75a9a0af01611dae525f497cc2a9d794002d5853eadac2feb6a70dc9c34fb06fa8aeea3c4cba3988548576b5eef303d7fbd8a28b4e1f3f167bb7aa3"], 0xe8) sendto$inet(r0, &(0x7f00000005c0)="1a", 0x1, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000680)=""/239, 0xfffffe54, 0x0, 0x0, 0xfffffffffffffeb5) close(r0) 20:28:05 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000000)=""/115) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5517}) 20:28:05 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @ipv4={[], [], @empty}}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, 0x0, 0x0) 20:28:05 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1fe, 0x400000000000) 20:28:05 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') 20:28:05 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000340)=[@textreal={0x8, &(0x7f0000000040)="66b9800000c00f326635010000000f30dfb900000f018cc760ba4000ec0fc7a8d65f0fc75a0dbaa10066ed660fe7150fae4baaba2100b80020ef", 0x3a}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 20:28:05 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000000)=""/115) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5517}) 20:28:05 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 20:28:06 executing program 4: 20:28:06 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c465b08000401000000000000000200030002000000cb010000000000004000000000000000db0000000000000004000000010038000200ffff0800030004000000080000000300000000000000090000000000000004000000000000003f6a000000000000080000000000000004000000000000003796fc37bcf859bb23d727f6f05b3339bded2c21790804b6c0bf9e6c01eee26e385764875d8d0781428e2a887226fd4bd4f010d0a75a9a0af01611dae525f497cc2a9d794002d5853eadac2feb6a70dc9c34fb06fa8aeea3c4cba3988548576b5eef303d7fbd8a28b4e1f3f167bb7aa3816d8cce62fe2744"], 0xf0) sendto$inet(r0, &(0x7f00000005c0)="1a", 0x1, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000680)=""/239, 0xfffffe54, 0x0, 0x0, 0xfffffffffffffeb5) close(r0) 20:28:06 executing program 4: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000100)=@generic={0x0, 0x5, 0xb1}) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x80280, 0x0) ioctl$RTC_EPOCH_SET(r1, 0x4008700e, 0xab) listen(r0, 0x3) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) write$P9_RSTATFS(r3, &(0x7f0000000140)={0x43, 0x9, 0x2, {0x0, 0x9, 0xfffffffffffffffd, 0x81, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x43) ioctl$SNDRV_TIMER_IOCTL_STATUS(0xffffffffffffffff, 0x80605414, &(0x7f0000000380)=""/4096) setxattr(&(0x7f0000001540)='./file0\x00', 0x0, &(0x7f00000015c0)='/dev/vcs\x00', 0x9, 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000001500), 0x8) ioctl$VT_RELDISP(r0, 0x5605) getsockopt$inet_udp_int(r3, 0x11, 0xa, &(0x7f0000001380), &(0x7f00000013c0)=0x4) sendto$inet6(r2, &(0x7f0000000080)='F', 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0xf4010002, @dev}}, 0x0, 0x0, 0x40000004, 0x0, 0x14}, 0x98) write$FUSE_LK(r1, &(0x7f0000000280)={0x28, 0x0, 0x0, {{0x1f, 0x1000000}}}, 0x28) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x4, 0x5d, 0x200}, &(0x7f0000000040)=0x20) getxattr(&(0x7f0000001400)='./file0\x00', &(0x7f0000001440)=@random={'osx.', '/dev/vcs\x00'}, &(0x7f0000001480), 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) 20:28:06 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000000)=""/115) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5517}) 20:28:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 20:28:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000340)=[@textreal={0x8, &(0x7f0000000040)="66b9800000c00f326635010000000f30dfb900000f018cc760ba4000ec0fc7a8d65f0fc75a0dbaa10066ed660fe7150fae4baaba2100b80020ef", 0x3a}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:28:06 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @ipv4={[], [], @empty}}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, 0x0, 0x0) 20:28:06 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c465b08000401000000000000000200030002000000cb010000000000004000000000000000db0000000000000004000000010038000200ffff0800030004000000080000000300000000000000090000000000000004000000000000003f6a000000000000080000000000000004000000000000003796fc37bcf859bb23d727f6f05b3339bded2c21790804b6c0bf9e6c01eee26e385764875d8d0781428e2a887226fd4bd4f010d0a75a9a0af01611dae525f497cc2a9d794002d5853eadac2feb6a70dc9c34fb06fa8aeea3c4cba3988548576b5eef303d7fbd8a28b4e1f3f167bb7aa3816d8cce62fe2744"], 0xf0) sendto$inet(r0, &(0x7f00000005c0)="1a", 0x1, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000680)=""/239, 0xfffffe54, 0x0, 0x0, 0xfffffffffffffeb5) close(r0) 20:28:06 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000000)=""/115) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5517}) 20:28:06 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xb3, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) 20:28:07 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 20:28:07 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000000)=""/115) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5517}) 20:28:07 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 20:28:07 executing program 4: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00'}) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="000000170000000024001200140001006272696467655f736c617665000000000c0005000800010001000000ebd1ab857f80121b1a0c8a9f489585d7d8e4022fb32b9aef67505c10d87ac5bdf08abc1d2835e8e2de7e5b6bc1547977d3ed751b36a8bc171211594d658298b7"], 0x1}}, 0x0) 20:28:07 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000000)=""/115) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5517}) 20:28:07 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000340)=[@textreal={0x8, &(0x7f0000000040)="66b9800000c00f326635010000000f30dfb900000f018cc760ba4000ec0fc7a8d65f0fc75a0dbaa10066ed660fe7150fae4baaba2100b80020ef", 0x3a}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 20:28:07 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c465b08000401000000000000000200030002000000cb010000000000004000000000000000db0000000000000004000000010038000200ffff0800030004000000080000000300000000000000090000000000000004000000000000003f6a000000000000080000000000000004000000000000003796fc37bcf859bb23d727f6f05b3339bded2c21790804b6c0bf9e6c01eee26e385764875d8d0781428e2a887226fd4bd4f010d0a75a9a0af01611dae525f497cc2a9d794002d5853eadac2feb6a70dc9c34fb06fa8aeea3c4cba3988548576b5eef303d7fbd8a28b4e1f3f167bb7aa3816d8cce62fe2744"], 0xf0) sendto$inet(r0, &(0x7f00000005c0)="1a", 0x1, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000680)=""/239, 0xfffffe54, 0x0, 0x0, 0xfffffffffffffeb5) close(r0) 20:28:07 executing program 4: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='F', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0xf4010002, @dev}}, 0x0, 0x0, 0x40000004, 0x0, 0x14}, 0x98) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") connect$inet(0xffffffffffffffff, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) 20:28:07 executing program 1: mprotect(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1) nanosleep(&(0x7f0000000040), 0x0) 20:28:07 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 20:28:08 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$EVIOCGKEY(r0, 0x80404518, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5517}) 20:28:08 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000340)=[@textreal={0x8, &(0x7f0000000040)="66b9800000c00f326635010000000f30dfb900000f018cc760ba4000ec0fc7a8d65f0fc75a0dbaa10066ed660fe7150fae4baaba2100b80020ef", 0x3a}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 20:28:08 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000080)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") recvmmsg(r2, &(0x7f0000004380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000440)}, 0x0) clone(0x0, &(0x7f0000000180), 0x0, 0x0, 0x0) dup2(r0, r1) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, 0x0) 20:28:08 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 20:28:08 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b1d632b010020000000000000"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) accept(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000b40)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000a40)=@nat={'nat\x00', 0x19, 0x5, 0x1e0, [0x20000380, 0x0, 0x0, 0x200005f8, 0x20000908], 0x0, &(0x7f0000000340), &(0x7f0000000380)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x0, 0x40, 0x0, 'bcsf0\x00', 'rose0\x00', 'ip6_vti0\x00', 'veth1_to_bridge\x00', @local, [0x0, 0x0, 0x0, 0xff], @broadcast, [0x0, 0xff], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10, {{@broadcast, 0xfffffffffffffffd}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}, {0x0, '\x00', 0x4, 0xfffffffffffffffc, 0x1, [{{{0x0, 0x0, 0x0, 'gretap0\x00', 'dummy0\x00', 'dummy0\x00', 'team0\x00', @empty, [0x0, 0x0, 0xff], @local, [0xff], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10, {{@local}}}}]}]}, 0x258) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 20:28:08 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c465b08000401000000000000000200030002000000cb010000000000004000000000000000db0000000000000004000000010038000200ffff0800030004000000080000000300000000000000090000000000000004000000000000003f6a000000000000080000000000000004000000000000003796fc37bcf859bb23d727f6f05b3339bded2c21790804b6c0bf9e6c01eee26e385764875d8d0781428e2a887226fd4bd4f010d0a75a9a0af01611dae525f497cc2a9d794002d5853eadac2feb6a70dc9c34fb06fa8aeea3c4cba3988548576b5eef303d7fbd8a28b4e1f3f167bb7aa3816d8cce62fe27443c1912a6"], 0xf4) sendto$inet(r0, &(0x7f00000005c0)="1a", 0x1, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000680)=""/239, 0xfffffe54, 0x0, 0x0, 0xfffffffffffffeb5) close(r0) 20:28:08 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000000)=""/115) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5517}) 20:28:08 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000340)=[@textreal={0x8, &(0x7f0000000040)="66b9800000c00f326635010000000f30dfb900000f018cc760ba4000ec0fc7a8d65f0fc75a0dbaa10066ed660fe7150fae4baaba2100b80020ef", 0x3a}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 20:28:08 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 20:28:09 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000180)={{0x80}, 'port0\x00'}) read(0xffffffffffffffff, 0x0, 0x0) 20:28:09 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000000)=""/115) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, 0x0) 20:28:09 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 20:28:09 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c465b08000401000000000000000200030002000000cb010000000000004000000000000000db0000000000000004000000010038000200ffff0800030004000000080000000300000000000000090000000000000004000000000000003f6a000000000000080000000000000004000000000000003796fc37bcf859bb23d727f6f05b3339bded2c21790804b6c0bf9e6c01eee26e385764875d8d0781428e2a887226fd4bd4f010d0a75a9a0af01611dae525f497cc2a9d794002d5853eadac2feb6a70dc9c34fb06fa8aeea3c4cba3988548576b5eef303d7fbd8a28b4e1f3f167bb7aa3816d8cce62fe27443c1912a6"], 0xf4) sendto$inet(r0, &(0x7f00000005c0)="1a", 0x1, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000680)=""/239, 0xfffffe54, 0x0, 0x0, 0xfffffffffffffeb5) close(r0) 20:28:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000340)=[@textreal={0x8, &(0x7f0000000040)="66b9800000c00f326635010000000f30dfb900000f018cc760ba4000ec0fc7a8d65f0fc75a0dbaa10066ed660fe7150fae4baaba2100b80020ef", 0x3a}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 20:28:09 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x3}, 0x2c) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 20:28:09 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)=@nfc, 0x80, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000000280)=""/240, 0xf0}, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x2e9c000000000000, 0x0, 0x0, 0x0, 0x0, 0x3f000000]}, 0xd}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) 20:28:09 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 20:28:09 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000000)=""/115) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, 0x0) 20:28:09 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x5, 0x200, 0x40}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000000), 0x0, 0x1}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0}, 0x10) 20:28:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000340)=[@textreal={0x8, &(0x7f0000000040)="66b9800000c00f326635010000000f30dfb900000f018cc760ba4000ec0fc7a8d65f0fc75a0dbaa10066ed660fe7150fae4baaba2100b80020ef", 0x3a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 20:28:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 20:28:10 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000000)=""/115) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)) 20:28:10 executing program 1: syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) creat(&(0x7f0000000000)='./file1\x00', 0x40) execve(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)="e91f7189591e9233614b00", 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)="e91f7189591e9233614b00", 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff2, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) futex(&(0x7f0000000340)=0x1, 0x0, 0x1, 0x0, 0x0, 0x0) 20:28:10 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c465b08000401000000000000000200030002000000cb010000000000004000000000000000db0000000000000004000000010038000200ffff0800030004000000080000000300000000000000090000000000000004000000000000003f6a000000000000080000000000000004000000000000003796fc37bcf859bb23d727f6f05b3339bded2c21790804b6c0bf9e6c01eee26e385764875d8d0781428e2a887226fd4bd4f010d0a75a9a0af01611dae525f497cc2a9d794002d5853eadac2feb6a70dc9c34fb06fa8aeea3c4cba3988548576b5eef303d7fbd8a28b4e1f3f167bb7aa3816d8cce62fe27443c1912a6"], 0xf4) sendto$inet(r0, &(0x7f00000005c0)="1a", 0x1, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000680)=""/239, 0xfffffe54, 0x0, 0x0, 0xfffffffffffffeb5) close(r0) 20:28:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) 20:28:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000340)=[@textreal={0x8, &(0x7f0000000040)="66b9800000c00f326635010000000f30dfb900000f018cc760ba4000ec0fc7a8d65f0fc75a0dbaa10066ed660fe7150fae4baaba2100b80020ef", 0x3a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 20:28:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000002c0)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000000)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e00c462913878fe3e0f1110c442019dccd3196f") open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) sendto$unix(r1, 0x0, 0x0, 0x80020003ffc, &(0x7f0000000200)=@abs={0x1}, 0x6e) 20:28:10 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 20:28:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) 20:28:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) 20:28:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000340)=[@textreal={0x8, &(0x7f0000000040)="66b9800000c00f326635010000000f30dfb900000f018cc760ba4000ec0fc7a8d65f0fc75a0dbaa10066ed660fe7150fae4baaba2100b80020ef", 0x3a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 20:28:11 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 20:28:11 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c465b08000401000000000000000200030002000000cb010000000000004000000000000000db0000000000000004000000010038000200ffff0800030004000000080000000300000000000000090000000000000004000000000000003f6a000000000000080000000000000004000000000000003796fc37bcf859bb23d727f6f05b3339bded2c21790804b6c0bf9e6c01eee26e385764875d8d0781428e2a887226fd4bd4f010d0a75a9a0af01611dae525f497cc2a9d794002d5853eadac2feb6a70dc9c34fb06fa8aeea3c4cba3988548576b5eef303d7fbd8a28b4e1f3f167bb7aa3816d8cce62fe27443c1912a6227d"], 0xf6) sendto$inet(r0, &(0x7f00000005c0)="1a", 0x1, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000680)=""/239, 0xfffffe54, 0x0, 0x0, 0xfffffffffffffeb5) close(r0) 20:28:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000200)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[]], 0x1, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 20:28:11 executing program 3: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(0x0, &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000300)="da227e642f550b17cce96e8dbd332aff8234bc072a2616019b17d7d0fab4f7d103831dece8a3fb2f7371d7f23a103285868e22ae1a29ea190d108b6191ce459435209ac9af7587d5add038141910554b5b9847d6a0e8faebb2485f74678cd1ec5fa75020c6113a2a60bbef0f3b29997ca93917091de241709bfbf65bc36e1c044cdd9d03321e577e6a54ecd63c5d2c77fd2b21fda0548f6d7b2deaacb8365adae0628bf4d8f437b946129e5efd81bba7ab00db8af2583d7a3bd115c2c8b579a2388147ad6a435600b61555e2f12b219f4381", 0xd2, 0xfffffffffffffffe) keyctl$setperm(0x5, r1, 0x0) setpriority(0x1, r0, 0x0) setrlimit(0x7, &(0x7f00000002c0)) pipe(0x0) socket$inet6_udp(0xa, 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x14) wait4(0x0, 0x0, 0x0, 0x0) 20:28:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) 20:28:11 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 20:28:11 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 20:28:11 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)="2e2f6367726f75700000000000db887974a9d4b8049e206606a808fcfe3dd31291f786cee92a2ed9cc0eeb0f6e1b21700557d7d321c616f2a69f975e5d5807683103cf48516fd96063603193e1cc3109ac8eeb3489d6a5d86eea6fc66adc6c92378d49", 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) unlink(&(0x7f00000000c0)='./bus\x00') creat(&(0x7f0000000080)='./bus\x00', 0x0) getdents64(r1, &(0x7f0000000180)=""/219, 0xdb) 20:28:11 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c465b08000401000000000000000200030002000000cb010000000000004000000000000000db0000000000000004000000010038000200ffff0800030004000000080000000300000000000000090000000000000004000000000000003f6a000000000000080000000000000004000000000000003796fc37bcf859bb23d727f6f05b3339bded2c21790804b6c0bf9e6c01eee26e385764875d8d0781428e2a887226fd4bd4f010d0a75a9a0af01611dae525f497cc2a9d794002d5853eadac2feb6a70dc9c34fb06fa8aeea3c4cba3988548576b5eef303d7fbd8a28b4e1f3f167bb7aa3816d8cce62fe27443c1912a6227d"], 0xf6) sendto$inet(r0, &(0x7f00000005c0)="1a", 0x1, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000680)=""/239, 0xfffffe54, 0x0, 0x0, 0xfffffffffffffeb5) close(r0) 20:28:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) 20:28:12 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 20:28:12 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 20:28:12 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) 20:28:12 executing program 1: clone(0x3102001ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xc2}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 398.184538] ptrace attach of "/root/syz-executor1"[12596] was attempted by "/root/syz-executor1"[12597] 20:28:12 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3400000000000000}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 20:28:14 executing program 3: r0 = getpgrp(0xffffffffffffffff) capget(&(0x7f00000007c0)={0x19980330, r0}, &(0x7f0000000800)) 20:28:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) 20:28:14 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 20:28:14 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c465b08000401000000000000000200030002000000cb010000000000004000000000000000db0000000000000004000000010038000200ffff0800030004000000080000000300000000000000090000000000000004000000000000003f6a000000000000080000000000000004000000000000003796fc37bcf859bb23d727f6f05b3339bded2c21790804b6c0bf9e6c01eee26e385764875d8d0781428e2a887226fd4bd4f010d0a75a9a0af01611dae525f497cc2a9d794002d5853eadac2feb6a70dc9c34fb06fa8aeea3c4cba3988548576b5eef303d7fbd8a28b4e1f3f167bb7aa3816d8cce62fe27443c1912a6227d"], 0xf6) sendto$inet(r0, &(0x7f00000005c0)="1a", 0x1, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000680)=""/239, 0xfffffe54, 0x0, 0x0, 0xfffffffffffffeb5) close(r0) 20:28:14 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 20:28:14 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)="e91f7189591e9233614b00", 0x0) r2 = dup2(r0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r3, &(0x7f0000000080), 0x1c) r4 = dup2(r3, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$unix(r4, 0x0, 0x0, 0x80020003ffc, &(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$LOOP_CLR_FD(r2, 0x4c01) [ 400.552792] capability: warning: `syz-executor3' uses 32-bit capabilities (legacy support in use) 20:28:14 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) 20:28:14 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 20:28:14 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @random="8b01359b1dfc", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 20:28:14 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000340)=[@textreal={0x8, &(0x7f0000000040)="66b9800000c00f326635010000000f30dfb900000f018cc760ba4000ec0fc7a8d65f0fc75a0dbaa10066ed660fe7150fae4baaba2100b80020ef", 0x3a}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r1, 0xae80, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 20:28:14 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x24200, 0x0) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r1, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x3000000, 0x0, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 20:28:15 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) 20:28:15 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c465b08000401000000000000000200030002000000cb010000000000004000000000000000db0000000000000004000000010038000200ffff0800030004000000080000000300000000000000090000000000000004000000000000003f6a000000000000080000000000000004000000000000003796fc37bcf859bb23d727f6f05b3339bded2c21790804b6c0bf9e6c01eee26e385764875d8d0781428e2a887226fd4bd4f010d0a75a9a0af01611dae525f497cc2a9d794002d5853eadac2feb6a70dc9c34fb06fa8aeea3c4cba3988548576b5eef303d7fbd8a28b4e1f3f167bb7aa3816d8cce62fe27443c1912a6227d78"], 0xf7) sendto$inet(0xffffffffffffffff, &(0x7f00000005c0)="1a", 0x1, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000680)=""/239, 0xfffffe54, 0x0, 0x0, 0xfffffffffffffeb5) close(r0) 20:28:15 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 20:28:15 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000340)=[@textreal={0x8, &(0x7f0000000040)="66b9800000c00f326635010000000f30dfb900000f018cc760ba4000ec0fc7a8d65f0fc75a0dbaa10066ed660fe7150fae4baaba2100b80020ef", 0x3a}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r1, 0xae80, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 20:28:15 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) 20:28:15 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 20:28:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000080)={[{0x46}]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000000)) 20:28:15 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) 20:28:15 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000340)=[@textreal={0x8, &(0x7f0000000040)="66b9800000c00f326635010000000f30dfb900000f018cc760ba4000ec0fc7a8d65f0fc75a0dbaa10066ed660fe7150fae4baaba2100b80020ef", 0x3a}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r1, 0xae80, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 20:28:15 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 20:28:16 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c465b08000401000000000000000200030002000000cb010000000000004000000000000000db0000000000000004000000010038000200ffff0800030004000000080000000300000000000000090000000000000004000000000000003f6a000000000000080000000000000004000000000000003796fc37bcf859bb23d727f6f05b3339bded2c21790804b6c0bf9e6c01eee26e385764875d8d0781428e2a887226fd4bd4f010d0a75a9a0af01611dae525f497cc2a9d794002d5853eadac2feb6a70dc9c34fb06fa8aeea3c4cba3988548576b5eef303d7fbd8a28b4e1f3f167bb7aa3816d8cce62fe27443c1912a6227d78"], 0xf7) sendto$inet(0xffffffffffffffff, &(0x7f00000005c0)="1a", 0x1, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000680)=""/239, 0xfffffe54, 0x0, 0x0, 0xfffffffffffffeb5) close(r0) 20:28:16 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) write$evdev(r0, &(0x7f0000057fa0), 0x0) clone(0x800081ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) r1 = dup(r0) ioctl$BLKGETSIZE(r1, 0x1260, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 20:28:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$FS_IOC_FSGETXATTR(r0, 0x6612, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, 0x0, 0x0) 20:28:16 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) 20:28:16 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000340)=[@textreal={0x8, &(0x7f0000000040)="66b9800000c00f326635010000000f30dfb900000f018cc760ba4000ec0fc7a8d65f0fc75a0dbaa10066ed660fe7150fae4baaba2100b80020ef", 0x3a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 20:28:16 executing program 1: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) 20:28:16 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') sendmsg(0xffffffffffffffff, 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 20:28:16 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) 20:28:16 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000340)=[@textreal={0x8, &(0x7f0000000040)="66b9800000c00f326635010000000f30dfb900000f018cc760ba4000ec0fc7a8d65f0fc75a0dbaa10066ed660fe7150fae4baaba2100b80020ef", 0x3a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 20:28:16 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) getuid() getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002f40)={{{@in=@local, @in6=@dev}}, {{@in6}, 0x0, @in=@broadcast}}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) getuid() getgid() getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="24000000220007031dfffd946f610500000000000500000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:28:16 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) 20:28:16 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c465b08000401000000000000000200030002000000cb010000000000004000000000000000db0000000000000004000000010038000200ffff0800030004000000080000000300000000000000090000000000000004000000000000003f6a000000000000080000000000000004000000000000003796fc37bcf859bb23d727f6f05b3339bded2c21790804b6c0bf9e6c01eee26e385764875d8d0781428e2a887226fd4bd4f010d0a75a9a0af01611dae525f497cc2a9d794002d5853eadac2feb6a70dc9c34fb06fa8aeea3c4cba3988548576b5eef303d7fbd8a28b4e1f3f167bb7aa3816d8cce62fe27443c1912a6227d78"], 0xf7) sendto$inet(0xffffffffffffffff, &(0x7f00000005c0)="1a", 0x1, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000680)=""/239, 0xfffffe54, 0x0, 0x0, 0xfffffffffffffeb5) close(r0) [ 402.871544] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. 20:28:17 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') sendmsg(0xffffffffffffffff, 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) [ 402.970992] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. 20:28:17 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ppp\x00', 0x4000, 0x0) r0 = mq_open(&(0x7f0000000000)=' \x00', 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, 0x0, 0x0) mq_notify(r0, &(0x7f0000000040)) mq_notify(r0, 0x0) 20:28:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000340)=[@textreal={0x8, &(0x7f0000000040)="66b9800000c00f326635010000000f30dfb900000f018cc760ba4000ec0fc7a8d65f0fc75a0dbaa10066ed660fe7150fae4baaba2100b80020ef", 0x3a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 20:28:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) 20:28:17 executing program 3: mount$fuse(0x0, &(0x7f0000000040)='.\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chdir(&(0x7f0000000300)='./file0\x00') pivot_root(&(0x7f00000004c0)='.\x00', &(0x7f0000000200)='./file0\x00') 20:28:17 executing program 1: r0 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() ioctl$sock_SIOCDELDLCI(r0, 0x8981, 0x0) ptrace(0x10, r1) wait4(0x0, 0x0, 0x0, 0x0) 20:28:17 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c465b08000401000000000000000200030002000000cb010000000000004000000000000000db0000000000000004000000010038000200ffff0800030004000000080000000300000000000000090000000000000004000000000000003f6a000000000000080000000000000004000000000000003796fc37bcf859bb23d727f6f05b3339bded2c21790804b6c0bf9e6c01eee26e385764875d8d0781428e2a887226fd4bd4f010d0a75a9a0af01611dae525f497cc2a9d794002d5853eadac2feb6a70dc9c34fb06fa8aeea3c4cba3988548576b5eef303d7fbd8a28b4e1f3f167bb7aa3816d8cce62fe27443c1912a6227d78"], 0xf7) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000680)=""/239, 0xfffffe54, 0x0, 0x0, 0xfffffffffffffeb5) close(r0) 20:28:17 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') sendmsg(0xffffffffffffffff, 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) [ 403.548647] ptrace attach of "/root/syz-executor1"[12743] was attempted by "/root/syz-executor1"[12745] 20:28:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000340)=[@textreal={0x8, &(0x7f0000000040)="66b9800000c00f326635010000000f30dfb900000f018cc760ba4000ec0fc7a8d65f0fc75a0dbaa10066ed660fe7150fae4baaba2100b80020ef", 0x3a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 20:28:17 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x5, 0x0, 0x1, 0x0, [0xf]}, 0x2c) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)=@nfc, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000280)=""/240, 0xf0}, 0x0) socket$kcm(0x29, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 20:28:17 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x24940, 0x0) 20:28:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) 20:28:18 executing program 1: clone(0x3103001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pause() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x0, 0x0, 0x0, 0xe2}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000100)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:28:18 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 20:28:18 executing program 4: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) [ 404.158864] ptrace attach of "/root/syz-executor1"[12773] was attempted by "/root/syz-executor1"[12774] 20:28:18 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9d05e3"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) pipe(0x0) 20:28:18 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000340)=[@textreal={0x8, &(0x7f0000000040)="66b9800000c00f326635010000000f30dfb900000f018cc760ba4000ec0fc7a8d65f0fc75a0dbaa10066ed660fe7150fae4baaba2100b80020ef", 0x3a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 20:28:18 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ff1000/0xd000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ff5000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff6000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000001c0)="12", 0x1}, 0x68) 20:28:18 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c465b08000401000000000000000200030002000000cb010000000000004000000000000000db0000000000000004000000010038000200ffff0800030004000000080000000300000000000000090000000000000004000000000000003f6a000000000000080000000000000004000000000000003796fc37bcf859bb23d727f6f05b3339bded2c21790804b6c0bf9e6c01eee26e385764875d8d0781428e2a887226fd4bd4f010d0a75a9a0af01611dae525f497cc2a9d794002d5853eadac2feb6a70dc9c34fb06fa8aeea3c4cba3988548576b5eef303d7fbd8a28b4e1f3f167bb7aa3816d8cce62fe27443c1912a6227d78"], 0xf7) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000680)=""/239, 0xfffffe54, 0x0, 0x0, 0xfffffffffffffeb5) close(r0) 20:28:18 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) 20:28:18 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 20:28:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x4000) r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$FS_IOC_FSGETXATTR(r0, 0x6612, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, 0x0, 0x0) 20:28:18 executing program 3: unshare(0x8020000) semget$private(0x0, 0x403, 0x0) semop(0x0, 0x0, 0x0) unshare(0x8020400) 20:28:18 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000340)=[@textreal={0x8, &(0x7f0000000040)="66b9800000c00f326635010000000f30dfb900000f018cc760ba4000ec0fc7a8d65f0fc75a0dbaa10066ed660fe7150fae4baaba2100b80020ef", 0x3a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 20:28:19 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) 20:28:19 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 20:28:19 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) 20:28:19 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c465b08000401000000000000000200030002000000cb010000000000004000000000000000db0000000000000004000000010038000200ffff0800030004000000080000000300000000000000090000000000000004000000000000003f6a000000000000080000000000000004000000000000003796fc37bcf859bb23d727f6f05b3339bded2c21790804b6c0bf9e6c01eee26e385764875d8d0781428e2a887226fd4bd4f010d0a75a9a0af01611dae525f497cc2a9d794002d5853eadac2feb6a70dc9c34fb06fa8aeea3c4cba3988548576b5eef303d7fbd8a28b4e1f3f167bb7aa3816d8cce62fe27443c1912a6227d78"], 0xf7) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000680)=""/239, 0xfffffe54, 0x0, 0x0, 0xfffffffffffffeb5) close(r0) 20:28:19 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) 20:28:19 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1fe, 0x400000000000) 20:28:19 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000340)=[@textreal={0x8, &(0x7f0000000040)="66b9800000c00f326635010000000f30dfb900000f018cc760ba4000ec0fc7a8d65f0fc75a0dbaa10066ed660fe7150fae4baaba2100b80020ef", 0x3a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 20:28:19 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @random="8b01359b1dfc", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 20:28:19 executing program 3: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0xd000) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev}}, 0x0, 0x1f, 0x0, 0x0, 0xd}, 0x98) 20:28:19 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) 20:28:19 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c465b08000401000000000000000200030002000000cb010000000000004000000000000000db0000000000000004000000010038000200ffff0800030004000000080000000300000000000000090000000000000004000000000000003f6a000000000000080000000000000004000000000000003796fc37bcf859bb23d727f6f05b3339bded2c21790804b6c0bf9e6c01eee26e385764875d8d0781428e2a887226fd4bd4f010d0a75a9a0af01611dae525f497cc2a9d794002d5853eadac2feb6a70dc9c34fb06fa8aeea3c4cba3988548576b5eef303d7fbd8a28b4e1f3f167bb7aa3816d8cce62fe27443c1912a6227d78"], 0xf7) sendto$inet(r0, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000680)=""/239, 0xfffffe54, 0x0, 0x0, 0xfffffffffffffeb5) close(r0) 20:28:20 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r1, 0x0, 0x0, 0x400000000000) 20:28:20 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb9) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) syz_execute_func(&(0x7f0000000180)="3666440f50f564ff0941c3d9f1c4c27d794e0066420fe2e33e0f1110c442019dccf3986f") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open$dir(&(0x7f0000000140)='./file1\x00', 0x40, 0x0) execve(&(0x7f0000000680)='./file1/file0\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) 20:28:20 executing program 1: r0 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) dup(r1) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x10, 0x0, &(0x7f00000000c0)=[@clear_death], 0x1, 0x0, &(0x7f00000001c0)="10"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0xc, 0x0, &(0x7f0000000000)=[@dead_binder_done], 0x0, 0xfffffdfd, 0x0}) 20:28:20 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000340)=[@textreal={0x8, &(0x7f0000000040)="66b9800000c00f326635010000000f30dfb900000f018cc760ba4000ec0fc7a8d65f0fc75a0dbaa10066ed660fe7150fae4baaba2100b80020ef", 0x3a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 20:28:20 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) [ 406.334666] binder: 12864 RLIMIT_NICE not set 20:28:20 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r1, 0x0, 0x0, 0x400000000000) [ 406.355573] binder: 12864 RLIMIT_NICE not set 20:28:20 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 406.434721] binder: 12863:12864 tried to acquire reference to desc 0, got 1 instead [ 406.436457] binder: 12863:12871 unknown command 536872576 [ 406.448497] binder: 12863:12871 ioctl c0306201 20008fd0 returned -22 [ 406.488926] binder: 12873 RLIMIT_NICE not set 20:28:20 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c465b08000401000000000000000200030002000000cb010000000000004000000000000000db0000000000000004000000010038000200ffff0800030004000000080000000300000000000000090000000000000004000000000000003f6a000000000000080000000000000004000000000000003796fc37bcf859bb23d727f6f05b3339bded2c21790804b6c0bf9e6c01eee26e385764875d8d0781428e2a887226fd4bd4f010d0a75a9a0af01611dae525f497cc2a9d794002d5853eadac2feb6a70dc9c34fb06fa8aeea3c4cba3988548576b5eef303d7fbd8a28b4e1f3f167bb7aa3816d8cce62fe27443c1912a6227d78"], 0xf7) sendto$inet(r0, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000680)=""/239, 0xfffffe54, 0x0, 0x0, 0xfffffffffffffeb5) close(r0) 20:28:20 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) 20:28:20 executing program 1: r0 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) dup(r1) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x10, 0x0, &(0x7f00000000c0)=[@clear_death], 0x1, 0x0, &(0x7f00000001c0)="10"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0xc, 0x0, &(0x7f0000000000)=[@dead_binder_done], 0x0, 0xfffffdfd, 0x0}) 20:28:20 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000340)=[@textreal={0x8, &(0x7f0000000040)="66b9800000c00f326635010000000f30dfb900000f018cc760ba4000ec0fc7a8d65f0fc75a0dbaa10066ed660fe7150fae4baaba2100b80020ef", 0x3a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 20:28:20 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r1, 0x0, 0x0, 0x400000000000) [ 407.009071] binder: 12897 RLIMIT_NICE not set [ 407.026172] binder: 12897 RLIMIT_NICE not set 20:28:21 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x1, 0x0) 20:28:21 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x0) 20:28:21 executing program 1: r0 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) dup(r1) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x10, 0x0, &(0x7f00000000c0)=[@clear_death], 0x1, 0x0, &(0x7f00000001c0)="10"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0xc, 0x0, &(0x7f0000000000)=[@dead_binder_done], 0x0, 0xfffffdfd, 0x0}) 20:28:21 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c465b08000401000000000000000200030002000000cb010000000000004000000000000000db0000000000000004000000010038000200ffff0800030004000000080000000300000000000000090000000000000004000000000000003f6a000000000000080000000000000004000000000000003796fc37bcf859bb23d727f6f05b3339bded2c21790804b6c0bf9e6c01eee26e385764875d8d0781428e2a887226fd4bd4f010d0a75a9a0af01611dae525f497cc2a9d794002d5853eadac2feb6a70dc9c34fb06fa8aeea3c4cba3988548576b5eef303d7fbd8a28b4e1f3f167bb7aa3816d8cce62fe27443c1912a6227d78"], 0xf7) sendto$inet(r0, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000680)=""/239, 0xfffffe54, 0x0, 0x0, 0xfffffffffffffeb5) close(r0) 20:28:21 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) [ 407.552839] binder: 12912 RLIMIT_NICE not set 20:28:21 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000340)=[@textreal={0x8, &(0x7f0000000040)="66b9800000c00f326635010000000f30dfb900000f018cc760ba4000ec0fc7a8d65f0fc75a0dbaa10066ed660fe7150fae4baaba2100b80020ef", 0x3a}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) [ 407.603007] binder: 12912 RLIMIT_NICE not set 20:28:22 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000200)='\f', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 20:28:22 executing program 3: 20:28:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x7, 0x8000) ioctl$RTC_VL_READ(r2, 0x80047013, &(0x7f0000000240)) r3 = dup(r0) ioctl$TCSETAW(r3, 0x5407, &(0x7f00000001c0)={0x2, 0x2, 0x9, 0x8, 0x3ff, 0x34d, 0x1ff, 0x10000, 0x2, 0x800}) rt_sigtimedwait(&(0x7f0000000040)={0x6}, &(0x7f0000000080), &(0x7f0000000180), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) 20:28:22 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) 20:28:22 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000340)=[@textreal={0x8, &(0x7f0000000040)="66b9800000c00f326635010000000f30dfb900000f018cc760ba4000ec0fc7a8d65f0fc75a0dbaa10066ed660fe7150fae4baaba2100b80020ef", 0x3a}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 20:28:22 executing program 5: 20:28:22 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)="2f02726f0500000074617000895059372f9199aa53f0bb5cf7b64cb7336b650264b1f1f81db62cc9399668f301b3668ad02b47dd439dcf453f1bceff3b4f5a2745f5", 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0c0583b, 0x20000000) 20:28:22 executing program 1: bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=@ipv4_newrule={0x28, 0x20, 0x1, 0x0, 0x0, {0x8, 0x0, 0x0, 0x0, 0x8, 0x0, 0x3, 0x0, 0x4}, [@FRA_DST={0x8, 0x1, @local}]}, 0x28}}, 0x0) 20:28:22 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c465b08000401000000000000000200030002000000cb010000000000004000000000000000db0000000000000004000000010038000200ffff0800030004000000080000000300000000000000090000000000000004000000000000003f6a000000000000080000000000000004000000000000003796fc37bcf859bb23d727f6f05b3339bded2c21790804b6c0bf9e6c01eee26e385764875d8d0781428e2a887226fd4bd4f010d0a75a9a0af01611dae525f497cc2a9d794002d5853eadac2feb6a70dc9c34fb06fa8aeea3c4cba3988548576b5eef303d7fbd8a28b4e1f3f167bb7aa3816d8cce62fe27443c1912a6227d78"], 0xf7) sendto$inet(r0, &(0x7f00000005c0)="1a", 0x1, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000680)=""/239, 0xfffffe54, 0x0, 0x0, 0xfffffffffffffeb5) close(r0) 20:28:22 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) 20:28:22 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000340)=[@textreal={0x8, &(0x7f0000000040)="66b9800000c00f326635010000000f30dfb900000f018cc760ba4000ec0fc7a8d65f0fc75a0dbaa10066ed660fe7150fae4baaba2100b80020ef", 0x3a}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 20:28:22 executing program 5: epoll_create1(0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = fcntl$dupfd(r0, 0x406, r0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000980)=ANY=[@ANYRES32], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x2000000, 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000400)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f00000002c0)) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) mkdir(0x0, 0x0) chown(&(0x7f00000001c0)='./file0\x00', r3, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') sendmsg$FOU_CMD_ADD(r2, 0x0, 0x10) openat(r1, 0x0, 0x0, 0x18) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f00000008c0), 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) setreuid(0x0, 0x0) accept(0xffffffffffffff9c, 0x0, 0x0) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000880)=0x4) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) 20:28:22 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x2007) r1 = socket$inet6(0xa, 0x1000000006, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf32(r1, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 20:28:22 executing program 4: 20:28:23 executing program 1: 20:28:23 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c465b08000401000000000000000200030002000000cb010000000000004000000000000000db0000000000000004000000010038000200ffff0800030004000000080000000300000000000000090000000000000004000000000000003f6a000000000000080000000000000004000000000000003796fc37bcf859bb23d727f6f05b3339bded2c21790804b6c0bf9e6c01eee26e385764875d8d0781428e2a887226fd4bd4f010d0a75a9a0af01611dae525f497cc2a9d794002d5853eadac2feb6a70dc9c34fb06fa8aeea3c4cba3988548576b5eef303d7fbd8a28b4e1f3f167bb7aa3816d8cce62fe27443c1912a6227d78"], 0xf7) sendto$inet(r0, &(0x7f00000005c0)="1a", 0x1, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000680)=""/239, 0xfffffe54, 0x0, 0x0, 0xfffffffffffffeb5) close(r0) 20:28:23 executing program 4: 20:28:23 executing program 2: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000340)=[@textreal={0x8, &(0x7f0000000040)="66b9800000c00f326635010000000f30dfb900000f018cc760ba4000ec0fc7a8d65f0fc75a0dbaa10066ed660fe7150fae4baaba2100b80020ef", 0x3a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 20:28:23 executing program 1: 20:28:23 executing program 5: 20:28:23 executing program 3: 20:28:23 executing program 4: 20:28:23 executing program 3: 20:28:23 executing program 1: 20:28:24 executing program 5: 20:28:24 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c465b08000401000000000000000200030002000000cb010000000000004000000000000000db0000000000000004000000010038000200ffff0800030004000000080000000300000000000000090000000000000004000000000000003f6a000000000000080000000000000004000000000000003796fc37bcf859bb23d727f6f05b3339bded2c21790804b6c0bf9e6c01eee26e385764875d8d0781428e2a887226fd4bd4f010d0a75a9a0af01611dae525f497cc2a9d794002d5853eadac2feb6a70dc9c34fb06fa8aeea3c4cba3988548576b5eef303d7fbd8a28b4e1f3f167bb7aa3816d8cce62fe27443c1912a6227d78"], 0xf7) sendto$inet(r0, &(0x7f00000005c0)="1a", 0x1, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000680)=""/239, 0xfffffe54, 0x0, 0x0, 0xfffffffffffffeb5) close(r0) 20:28:24 executing program 2: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000340)=[@textreal={0x8, &(0x7f0000000040)="66b9800000c00f326635010000000f30dfb900000f018cc760ba4000ec0fc7a8d65f0fc75a0dbaa10066ed660fe7150fae4baaba2100b80020ef", 0x3a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 20:28:24 executing program 4: 20:28:24 executing program 1: 20:28:24 executing program 3: 20:28:24 executing program 1: 20:28:24 executing program 5: 20:28:24 executing program 4: 20:28:24 executing program 3: 20:28:24 executing program 1: 20:28:24 executing program 2: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000340)=[@textreal={0x8, &(0x7f0000000040)="66b9800000c00f326635010000000f30dfb900000f018cc760ba4000ec0fc7a8d65f0fc75a0dbaa10066ed660fe7150fae4baaba2100b80020ef", 0x3a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 20:28:24 executing program 4: 20:28:25 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c465b08000401000000000000000200030002000000cb010000000000004000000000000000db0000000000000004000000010038000200ffff0800030004000000080000000300000000000000090000000000000004000000000000003f6a000000000000080000000000000004000000000000003796fc37bcf859bb23d727f6f05b3339bded2c21790804b6c0bf9e6c01eee26e385764875d8d0781428e2a887226fd4bd4f010d0a75a9a0af01611dae525f497cc2a9d794002d5853eadac2feb6a70dc9c34fb06fa8aeea3c4cba3988548576b5eef303d7fbd8a28b4e1f3f167bb7aa3816d8cce62fe27443c1912a6227d78"], 0xf7) sendto$inet(r0, &(0x7f00000005c0)="1a", 0x1, 0x0, 0x0, 0x0) readv(r0, 0x0, 0x0) recvfrom(r0, &(0x7f0000000680)=""/239, 0xfffffe54, 0x0, 0x0, 0xfffffffffffffeb5) close(r0) 20:28:25 executing program 3: 20:28:25 executing program 5: 20:28:25 executing program 1: 20:28:25 executing program 4: 20:28:25 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000340)=[@textreal={0x8, &(0x7f0000000040)="66b9800000c00f326635010000000f30dfb900000f018cc760ba4000ec0fc7a8d65f0fc75a0dbaa10066ed660fe7150fae4baaba2100b80020ef", 0x3a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 20:28:25 executing program 5: 20:28:25 executing program 3: 20:28:25 executing program 1: 20:28:25 executing program 4: 20:28:25 executing program 5: 20:28:25 executing program 3: 20:28:25 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c465b08000401000000000000000200030002000000cb010000000000004000000000000000db0000000000000004000000010038000200ffff0800030004000000080000000300000000000000090000000000000004000000000000003f6a000000000000080000000000000004000000000000003796fc37bcf859bb23d727f6f05b3339bded2c21790804b6c0bf9e6c01eee26e385764875d8d0781428e2a887226fd4bd4f010d0a75a9a0af01611dae525f497cc2a9d794002d5853eadac2feb6a70dc9c34fb06fa8aeea3c4cba3988548576b5eef303d7fbd8a28b4e1f3f167bb7aa3816d8cce62fe27443c1912a6227d78"], 0xf7) sendto$inet(r0, &(0x7f00000005c0)="1a", 0x1, 0x0, 0x0, 0x0) readv(r0, 0x0, 0x0) recvfrom(r0, &(0x7f0000000680)=""/239, 0xfffffe54, 0x0, 0x0, 0xfffffffffffffeb5) close(r0) 20:28:25 executing program 1: 20:28:26 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000340)=[@textreal={0x8, &(0x7f0000000040)="66b9800000c00f326635010000000f30dfb900000f018cc760ba4000ec0fc7a8d65f0fc75a0dbaa10066ed660fe7150fae4baaba2100b80020ef", 0x3a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 20:28:26 executing program 4: 20:28:26 executing program 5: 20:28:26 executing program 1: 20:28:26 executing program 3: 20:28:26 executing program 4: 20:28:26 executing program 5: 20:28:26 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000340)=[@textreal={0x8, &(0x7f0000000040)="66b9800000c00f326635010000000f30dfb900000f018cc760ba4000ec0fc7a8d65f0fc75a0dbaa10066ed660fe7150fae4baaba2100b80020ef", 0x3a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 20:28:26 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c465b08000401000000000000000200030002000000cb010000000000004000000000000000db0000000000000004000000010038000200ffff0800030004000000080000000300000000000000090000000000000004000000000000003f6a000000000000080000000000000004000000000000003796fc37bcf859bb23d727f6f05b3339bded2c21790804b6c0bf9e6c01eee26e385764875d8d0781428e2a887226fd4bd4f010d0a75a9a0af01611dae525f497cc2a9d794002d5853eadac2feb6a70dc9c34fb06fa8aeea3c4cba3988548576b5eef303d7fbd8a28b4e1f3f167bb7aa3816d8cce62fe27443c1912a6227d78"], 0xf7) sendto$inet(r0, &(0x7f00000005c0)="1a", 0x1, 0x0, 0x0, 0x0) readv(r0, 0x0, 0x0) recvfrom(r0, &(0x7f0000000680)=""/239, 0xfffffe54, 0x0, 0x0, 0xfffffffffffffeb5) close(r0) 20:28:26 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f000026cfff)="c6", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3}, 0xb) shutdown(r1, 0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)="6d656d6f72792e63757272656e7400a41acf9655be386f93847e1e3c", 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8013, r2, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700)=[{&(0x7f0000000000)='e', 0x1}], 0x1) shutdown(r1, 0x1) 20:28:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x200000000000022) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000000000000008001b000000000008"], 0x1}}, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5517}) 20:28:26 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) ioctl$TCSETSF(r1, 0x541b, &(0x7f0000000000)) 20:28:27 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @local}, 0x1c) 20:28:27 executing program 5: 20:28:27 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000340)=[@textreal={0x8, &(0x7f0000000040)="66b9800000c00f326635010000000f30dfb900000f018cc760ba4000ec0fc7a8d65f0fc75a0dbaa10066ed660fe7150fae4baaba2100b80020ef", 0x3a}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 20:28:27 executing program 4: 20:28:27 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c465b08000401000000000000000200030002000000cb010000000000004000000000000000db0000000000000004000000010038000200ffff0800030004000000080000000300000000000000090000000000000004000000000000003f6a000000000000080000000000000004000000000000003796fc37bcf859bb23d727f6f05b3339bded2c21790804b6c0bf9e6c01eee26e385764875d8d0781428e2a887226fd4bd4f010d0a75a9a0af01611dae525f497cc2a9d794002d5853eadac2feb6a70dc9c34fb06fa8aeea3c4cba3988548576b5eef303d7fbd8a28b4e1f3f167bb7aa3816d8cce62fe27443c1912a6227d78"], 0xf7) sendto$inet(r0, &(0x7f00000005c0)="1a", 0x1, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140), 0x0) recvfrom(r0, &(0x7f0000000680)=""/239, 0xfffffe54, 0x0, 0x0, 0xfffffffffffffeb5) close(r0) 20:28:27 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000002740)={&(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0xa, 0x0, 0x0, &(0x7f0000002640)=[@rights={0x20, 0xffff, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff]}, @cred={0x20}, @rights={0x18, 0xffff, 0x1, [0xffffffffffffffff]}, @rights={0x30, 0xffff, 0x1, [r0, 0xffffffffffffffff, r0, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, @cred={0x20}, @rights={0x18, 0xffff, 0x1, [r0, 0xffffffffffffffff]}, @cred={0x20}], 0xe0, 0x9}, 0xc) 20:28:27 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8108551b, &(0x7f00000001c0)={0x0, 0x5516}) 20:28:27 executing program 3: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="5000000090780000"], 0x0) 20:28:27 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") r1 = socket$pptp(0x18, 0x1, 0x2) close(r1) 20:28:27 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000340)=[@textreal={0x8, &(0x7f0000000040)="66b9800000c00f326635010000000f30dfb900000f018cc760ba4000ec0fc7a8d65f0fc75a0dbaa10066ed660fe7150fae4baaba2100b80020ef", 0x3a}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 20:28:27 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c465b08000401000000000000000200030002000000cb010000000000004000000000000000db0000000000000004000000010038000200ffff0800030004000000080000000300000000000000090000000000000004000000000000003f6a000000000000080000000000000004000000000000003796fc37bcf859bb23d727f6f05b3339bded2c21790804b6c0bf9e6c01eee26e385764875d8d0781428e2a887226fd4bd4f010d0a75a9a0af01611dae525f497cc2a9d794002d5853eadac2feb6a70dc9c34fb06fa8aeea3c4cba3988548576b5eef303d7fbd8a28b4e1f3f167bb7aa3816d8cce62fe27443c1912a6227d78"], 0xf7) sendto$inet(r0, &(0x7f00000005c0)="1a", 0x1, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140), 0x0) recvfrom(r0, &(0x7f0000000680)=""/239, 0xfffffe54, 0x0, 0x0, 0xfffffffffffffeb5) close(r0) 20:28:27 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x400000000080000, 0x2000000000) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r2 = accept(r1, &(0x7f0000001600)=@nl=@unspec, &(0x7f0000001680)=0x80) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000016c0)=@assoc_value={0x0, 0x40}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000001740)={r3, 0x1}, 0x8) recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000000400)={&(0x7f0000000200)=@ll={0x11, 0x0, 0x0}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000140)=""/19, 0x13}, {0xffffffffffffffff}, {&(0x7f00000002c0)=""/217, 0xd9}], 0x3, 0x0, 0x0, 0x5}, 0x21) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000040)=0x2, &(0x7f0000000100)=0x2) setsockopt$inet6_int(r1, 0x29, 0x24, &(0x7f00000005c0)=0x7, 0x4) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000740)='/dev/ppp\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r5, 0x40405515, &(0x7f0000000780)={0x5, 0x6, 0x6, 0x1f, 'syz0\x00', 0x2}) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='rdma.current\x00', 0x0, 0x0) write$UHID_INPUT2(r6, &(0x7f0000000840)=ANY=[@ANYBLOB="0c00af30573a0273d73a2887becfb463331327ccbfc86717bf66b50fafee995fdf4cdce6fbff2cfc35c4033efcf59d72a05dc8d0dd64d6557ed7a1dd92d61584770e888ba26b974094db585ac9191914923511b96a2d142b2a71837a8711288ddf41ddc7651131e530dddf7297ee32c537befa0a74cf68b729f3f7c711984811da6bf63dcd2adfc7b38de936ad3439b5d1a067910c783117e7e9fcc210af768104ea39daf936a580b59522c216053e5b7059efde9bb9089276403ff2f14065c6e6ca44d298c3e87fc2ae1b463d78259870df724db5a2b145e77c7e71d9463a6c74d6b886356c1d9d34fa24ed54db4cff46dc689834b610fec7"], 0x1) getsockopt$kcm_KCM_RECV_DISABLE(r6, 0x119, 0x1, &(0x7f0000000580), 0x4) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000440)={@empty, @ipv4={[], [], @rand_addr=0x3}, @mcast2, 0x9, 0x8, 0x7fffffff, 0x100, 0x200, 0x40000, r4}) sendto$inet6(r0, &(0x7f0000000600)="3d8f32564b1277fc909a5a41ee9e7eb3ff00b107b162b798b08a7470465cec96625b674e945b0a1eccd21b388fbdc31ef83361f80c5eb49e045fc29cea021865fc052bf1ae430a57817e8bcf851965a1a2547bd69af8ba93a7dd9587c20cac4e25695de77d8659cdc0738c94aafe8091d24d9e8585e06b149204a1a533d73fea92042f14d2905fb593681f7b8fe1dde2f7c90f74eb80fbb035a3ef1390fd677451c573881304937824cb13ac14b2296ee7412b83d62019e5d74a7ae84736f5bf1de3a1ed7a63589fb245d8d6", 0xcc, 0x4000001, 0x0, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r6, 0x8250aea6, &(0x7f0000000700)=""/29) r8 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1e, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_int(r8, 0x29, 0x4d, &(0x7f0000000000)=0xfffffffffffffffe, 0x1) unshare(0x40000000) r9 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000500)={'syzkaller0\x00', {0x2, 0x4e22}}) setsockopt$packet_drop_memb(r7, 0x107, 0x2, &(0x7f0000000800)={r4, 0x1, 0x6, @broadcast}, 0x10) setsockopt$inet6_int(r9, 0x29, 0xc8, &(0x7f00000004c0)=0xa, 0x38) setsockopt$inet6_MRT6_ADD_MIF(r9, 0x29, 0xca, &(0x7f00000000c0)={0x1, 0x1, 0x7, 0x4}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r9, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) 20:28:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) shutdown(r0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x0, 0x0) timerfd_create(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200), 0x0) 20:28:28 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8108551b, &(0x7f00000001c0)={0x0, 0x5516}) 20:28:28 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f000026cfff)="c6", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3}, 0xb) shutdown(r2, 0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)="6d656d6f72792e63757272656e7400a41acf9655be386f93847e1e3c", 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8013, r3, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000700)=[{&(0x7f0000000000)='e', 0x1}], 0x1) shutdown(r2, 0x1) [ 414.241196] IPVS: ftp: loaded support on port[0] = 21 20:28:28 executing program 3: r0 = msgget(0x3, 0x0) msgrcv(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x1, 0x0, 0x1000) msgrcv(r0, &(0x7f0000000380)={0x0, ""/117}, 0x7d, 0x3, 0x0) msgsnd(r0, &(0x7f0000000180), 0x8, 0x0) 20:28:28 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000340)=[@textreal={0x8, &(0x7f0000000040)="66b9800000c00f326635010000000f30dfb900000f018cc760ba4000ec0fc7a8d65f0fc75a0dbaa10066ed660fe7150fae4baaba2100b80020ef", 0x3a}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 20:28:28 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000180)={{0x80}, 'port0\x00'}) dup2(r1, r0) 20:28:28 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c465b08000401000000000000000200030002000000cb010000000000004000000000000000db0000000000000004000000010038000200ffff0800030004000000080000000300000000000000090000000000000004000000000000003f6a000000000000080000000000000004000000000000003796fc37bcf859bb23d727f6f05b3339bded2c21790804b6c0bf9e6c01eee26e385764875d8d0781428e2a887226fd4bd4f010d0a75a9a0af01611dae525f497cc2a9d794002d5853eadac2feb6a70dc9c34fb06fa8aeea3c4cba3988548576b5eef303d7fbd8a28b4e1f3f167bb7aa3816d8cce62fe27443c1912a6227d78"], 0xf7) sendto$inet(r0, &(0x7f00000005c0)="1a", 0x1, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140), 0x0) recvfrom(r0, &(0x7f0000000680)=""/239, 0xfffffe54, 0x0, 0x0, 0xfffffffffffffeb5) close(r0) 20:28:28 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)=@llc={0x1a, 0x304, 0x0, 0x1732}, 0x80, 0x0, 0x0, &(0x7f0000001880)=ANY=[@ANYBLOB="a46997cd8f058609"], 0x8, 0x40}, 0x0) mlockall(0x4000000000000007) lstat(0x0, &(0x7f0000000680)) getdents(0xffffffffffffffff, &(0x7f0000000080)=""/87, 0xffffffffffffffa8) getgroups(0x1006b, 0xfffffffffffffffd) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) get_thread_area(&(0x7f0000000040)={0xffffffffffffffc1, 0x20101000, 0x1000, 0x3, 0x0, 0x1, 0x0, 0x1, 0x9, 0x7}) ptrace$poke(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:28:28 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x8ff2e63a1f535ec2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f00000002c0)) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000, 0x7ffffffa) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) ioctl$BLKBSZGET(r1, 0x80081270, &(0x7f0000000280)) getegid() prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) r2 = getgid() getgroups(0x2, &(0x7f00000001c0)=[r2, r2]) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000300)) r3 = perf_event_open(&(0x7f0000000040)={0x80000000, 0x349, 0x0, 0x0, 0x4, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0xab, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RFSYNC(r1, &(0x7f0000000400)={0x7, 0x33, 0x1}, 0x7) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000100)={0xffffffffffffffff, 0x1, 0x0, 0x0, 0xb600, 0x2}) fcntl$setflags(r3, 0x2, 0x1) recvfrom(r1, &(0x7f0000000240)=""/9, 0x9, 0x40, 0x0, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb0100180000000000000008000000200000b8169ef3b060b5000000000000779674257852e86ec874b8e4ff078e57b7f76a28b455bdc88f881d70323df012f9a0cac1ac50e72ba012c4ba5027653f7017e2de05aeb5221c7eb92a51884f27ff6ac86650a18303f387b12a6af225efb3eaf1e903ef53b78b1c5401ec4cf2e3915515a1d64f5f6599d1d26a9f4a8c8a44547677ab547ea1b3324143f698dca3f10b9ce59b7edbd713f12b790296f379537d24e8aa4389dee877e0f0d5228575d267bef32cbe5d"], 0x0, 0xc7}, 0x20) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r5, r6, 0x0, 0x8000fffffffe) 20:28:28 executing program 3: mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x0, 0x64031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) [ 415.049092] IPVS: ftp: loaded support on port[0] = 21 20:28:29 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000340)=[@textreal={0x8, &(0x7f0000000040)="66b9800000c00f326635010000000f30dfb900000f018cc760ba4000ec0fc7a8d65f0fc75a0dbaa10066ed660fe7150fae4baaba2100b80020ef", 0x3a}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 20:28:31 executing program 5: syz_execute_func(&(0x7f0000000040)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000540), 0x0, 0x0, &(0x7f00000005c0)={0x0, 0x1c9c380}, 0x0, 0x0) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)}, 0x0) 20:28:31 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c465b08000401000000000000000200030002000000cb010000000000004000000000000000db0000000000000004000000010038000200ffff0800030004000000080000000300000000000000090000000000000004000000000000003f6a000000000000080000000000000004000000000000003796fc37bcf859bb23d727f6f05b3339bded2c21790804b6c0bf9e6c01eee26e385764875d8d0781428e2a887226fd4bd4f010d0a75a9a0af01611dae525f497cc2a9d794002d5853eadac2feb6a70dc9c34fb06fa8aeea3c4cba3988548576b5eef303d7fbd8a28b4e1f3f167bb7aa3816d8cce62fe27443c1912a6227d78"], 0xf7) sendto$inet(r0, &(0x7f00000005c0)="1a", 0x1, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{0x0}], 0x1) recvfrom(r0, &(0x7f0000000680)=""/239, 0xfffffe54, 0x0, 0x0, 0xfffffffffffffeb5) close(r0) 20:28:31 executing program 3: setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x1ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='f2fs\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) splice(r1, &(0x7f00000002c0), r0, &(0x7f0000000300), 0x20, 0x2) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f00000001c0)=""/242) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x128) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r4, 0x7709, 0x0) dup(r2) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x6) clock_gettime(0x0, &(0x7f0000001300)) 20:28:31 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000340)=[@textreal={0x8, &(0x7f0000000040)="66b9800000c00f326635010000000f30dfb900000f018cc760ba4000ec0fc7a8d65f0fc75a0dbaa10066ed660fe7150fae4baaba2100b80020ef", 0x3a}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 20:28:31 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpu.weight\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x7ff) 20:28:31 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_IO(r0, 0x2285, &(0x7f00000001c0)={0x53, 0xfffffffc, 0x6, 0x0, @buffer={0x0, 0x7a, &(0x7f00000000c0)=""/122}, &(0x7f0000000080)="1d00001940f1", 0x0, 0x0, 0x0, 0x0, 0x0}) 20:28:31 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000180)={{0x80}, 'port0\x00', 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000040)={{0x0, 0x1}, {0x80}}) 20:28:31 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001480), 0x1000) write$FUSE_WRITE(r0, &(0x7f00000000c0)={0x18, 0x0, 0x2, {0x7}}, 0x18) chroot(&(0x7f0000000240)='./file0\x00') 20:28:31 executing program 5: socket(0x10, 0x0, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x18) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:28:31 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c465b08000401000000000000000200030002000000cb010000000000004000000000000000db0000000000000004000000010038000200ffff0800030004000000080000000300000000000000090000000000000004000000000000003f6a000000000000080000000000000004000000000000003796fc37bcf859bb23d727f6f05b3339bded2c21790804b6c0bf9e6c01eee26e385764875d8d0781428e2a887226fd4bd4f010d0a75a9a0af01611dae525f497cc2a9d794002d5853eadac2feb6a70dc9c34fb06fa8aeea3c4cba3988548576b5eef303d7fbd8a28b4e1f3f167bb7aa3816d8cce62fe27443c1912a6227d78"], 0xf7) sendto$inet(r0, &(0x7f00000005c0)="1a", 0x1, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{0x0}], 0x1) recvfrom(r0, &(0x7f0000000680)=""/239, 0xfffffe54, 0x0, 0x0, 0xfffffffffffffeb5) close(r0) 20:28:31 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000340)=[@textreal={0x8, &(0x7f0000000040)="66b9800000c00f326635010000000f30dfb900000f018cc760ba4000ec0fc7a8d65f0fc75a0dbaa10066ed660fe7150fae4baaba2100b80020ef", 0x3a}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 20:28:31 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x80089203, &(0x7f0000000080)) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) [ 417.580320] ptrace attach of "/root/syz-executor5"[13215] was attempted by "/root/syz-executor5"[13216] 20:28:31 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) open(&(0x7f0000000140)='./file0/../file0\x00', 0x0, 0x19c) 20:28:31 executing program 5: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000080)=@profile={'changeprofile ', ':]proc(\x00'}, 0xf) 20:28:32 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c465b08000401000000000000000200030002000000cb010000000000004000000000000000db0000000000000004000000010038000200ffff0800030004000000080000000300000000000000090000000000000004000000000000003f6a000000000000080000000000000004000000000000003796fc37bcf859bb23d727f6f05b3339bded2c21790804b6c0bf9e6c01eee26e385764875d8d0781428e2a887226fd4bd4f010d0a75a9a0af01611dae525f497cc2a9d794002d5853eadac2feb6a70dc9c34fb06fa8aeea3c4cba3988548576b5eef303d7fbd8a28b4e1f3f167bb7aa3816d8cce62fe27443c1912a6227d78"], 0xf7) sendto$inet(r0, &(0x7f00000005c0)="1a", 0x1, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{0x0}], 0x1) recvfrom(r0, &(0x7f0000000680)=""/239, 0xfffffe54, 0x0, 0x0, 0xfffffffffffffeb5) close(r0) 20:28:32 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000340)=[@textreal={0x8, &(0x7f0000000040)="66b9800000c00f326635010000000f30dfb900000f018cc760ba4000ec0fc7a8d65f0fc75a0dbaa10066ed660fe7150fae4baaba2100b80020ef", 0x3a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 20:28:32 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x1ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='f2fs\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) splice(r1, &(0x7f00000002c0), r0, &(0x7f0000000300), 0x20, 0x2) socketpair$unix(0x1, 0x4, 0x0, &(0x7f00000000c0)) r2 = socket$inet6(0xa, 0x1, 0x0) dup(r0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r2, 0x4, 0x4c00) write$binfmt_elf64(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x11f) fallocate(0xffffffffffffffff, 0x20, 0x0, 0xfffffeff000) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) r5 = dup(r2) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$TIOCNXCL(r4, 0x540d) r6 = open(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x6) clock_gettime(0x0, &(0x7f0000001300)) sendfile(r5, r6, &(0x7f0000d83ff8), 0x8000fffffffe) 20:28:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 20:28:32 executing program 3: mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) rt_sigsuspend(&(0x7f0000000380), 0x8) open$dir(&(0x7f0000000180)='./file0\x00', 0x2, 0x0) 20:28:32 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f00000000c0)=0xee, 0x4) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000016c0)=ANY=[@ANYBLOB="1efa60187c81519c09a2"], 0x0, 0x0, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000300)=""/4096, 0x11) r1 = socket$alg(0x26, 0x5, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) r2 = syz_open_dev$vcsa(&(0x7f00000014c0)='/dev/vcsa#\x00', 0xf, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000140)={"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"}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000680)={0x5e, @multicast2, 0x0, 0x1, 'ovf\x00', 0x2c, 0x6}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x2) connect$l2tp(r2, &(0x7f0000001680)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e20, @multicast2}, 0x3, 0x0, 0x0, 0x2}}, 0x26) clone(0x0, &(0x7f000075cf53), 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa0000004, 0x0) ioctl$sock_netdev_private(r2, 0x0, &(0x7f0000001580)="18cf8d65592e423934e8fb2127b37a87db4e9b7ddf1d3bbc21d71436b1dfcc02fd12ef35681b5e83190d3bb7266bc85fc922fcca60ce789c4f7b4253b9b1f5fb0092d1a78bf01191f3434ee60e9569511a89d12c2a42e83c432cb8347c2be2660576324e20b334bb7c2e58c8994eb80b5cef54ab2aaa849de5d5dbb6087bdb7ad184be1e8b674e1ad158b780c23ab48606f2e10f479c5a9b1d226af169d947fee310281fb6a9c018f683d63ed555d5d1db68115085b9c208c28e1d951a5eeeef2d319c7321438621821c62e4d1d579ddca33e1a6971045dbd59a") setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000001540)=0x1, 0x4) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x9) signalfd4(r1, &(0x7f0000001300)={0xfffffffffffffffd}, 0x1000003aa, 0x0) ftruncate(0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r3, 0x2275, &(0x7f0000001700)=0x7) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x4, &(0x7f00000006c0)=""/219, &(0x7f0000000080)=0xfffffffffffffef4) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000001500), 0x4) sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x24, 0x0, 0x500, 0x70bd25, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80}]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000001840)={{{@in=@dev, @in6=@loopback}}, {{@in6=@mcast2}, 0x0, @in=@local}}, &(0x7f0000001800)=0xffffff10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001780)={0x0, r2, 0x0, 0xb, &(0x7f0000001740)='/dev/vcsa#\x00', 0xffffffffffffffff}, 0x30) sched_rr_get_interval(r4, &(0x7f00000017c0)) getgroups(0x5, &(0x7f0000001440)=[0xffffffffffffffff, 0x0, 0xee00, 0xee00, 0x0]) 20:28:32 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000340)=[@textreal={0x8, &(0x7f0000000040)="66b9800000c00f326635010000000f30dfb900000f018cc760ba4000ec0fc7a8d65f0fc75a0dbaa10066ed660fe7150fae4baaba2100b80020ef", 0x3a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 20:28:32 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c465b08000401000000000000000200030002000000cb010000000000004000000000000000db0000000000000004000000010038000200ffff0800030004000000080000000300000000000000090000000000000004000000000000003f6a000000000000080000000000000004000000000000003796fc37bcf859bb23d727f6f05b3339bded2c21790804b6c0bf9e6c01eee26e385764875d8d0781428e2a887226fd4bd4f010d0a75a9a0af01611dae525f497cc2a9d794002d5853eadac2feb6a70dc9c34fb06fa8aeea3c4cba3988548576b5eef303d7fbd8a28b4e1f3f167bb7aa3816d8cce62fe27443c1912a6227d78"], 0xf7) sendto$inet(r0, &(0x7f00000005c0)="1a", 0x1, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(0xffffffffffffffff, &(0x7f0000000680)=""/239, 0xfffffe54, 0x0, 0x0, 0xfffffffffffffeb5) close(r0) 20:28:32 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000002740)={&(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0xa, 0x0, 0x0, &(0x7f0000002640)=[@rights={0x10}], 0x10}, 0x0) 20:28:34 executing program 1: 20:28:34 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001480), 0x1000) write$FUSE_WRITE(r0, &(0x7f00000000c0)={0x18, 0x0, 0x2, {0x7, 0xc}}, 0x18) 20:28:34 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000340)=[@textreal={0x8, &(0x7f0000000040)="66b9800000c00f326635010000000f30dfb900000f018cc760ba4000ec0fc7a8d65f0fc75a0dbaa10066ed660fe7150fae4baaba2100b80020ef", 0x3a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 20:28:34 executing program 3: clone(0x84007bf6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000100)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) ptrace(0x11, r0) 20:28:34 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c465b08000401000000000000000200030002000000cb010000000000004000000000000000db0000000000000004000000010038000200ffff0800030004000000080000000300000000000000090000000000000004000000000000003f6a000000000000080000000000000004000000000000003796fc37bcf859bb23d727f6f05b3339bded2c21790804b6c0bf9e6c01eee26e385764875d8d0781428e2a887226fd4bd4f010d0a75a9a0af01611dae525f497cc2a9d794002d5853eadac2feb6a70dc9c34fb06fa8aeea3c4cba3988548576b5eef303d7fbd8a28b4e1f3f167bb7aa3816d8cce62fe27443c1912a6227d78"], 0xf7) sendto$inet(r0, &(0x7f00000005c0)="1a", 0x1, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) close(r0) 20:28:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000340)=[@textreal={0x8, &(0x7f0000000040)="66b9800000c00f326635010000000f30dfb900000f018cc760ba4000ec0fc7a8d65f0fc75a0dbaa10066ed660fe7150fae4baaba2100b80020ef", 0x3a}], 0x1, 0x10, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) io_setup(0x80, &(0x7f0000000200)) r4 = memfd_create(&(0x7f0000000380)='/dev/dsp\x00', 0x3) r5 = socket$inet6(0xa, 0x400000000001, 0x0) r6 = dup(r5) setsockopt$inet6_tcp_int(r6, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) r7 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x800000010007a) ioctl$KVM_CREATE_VCPU(r7, 0x80045505, 0x0) bind$inet6(r5, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f00000002c0)) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) mmap$xdp(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) dup2(r5, r4) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000280)='illinois\x00', 0x9) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000000), 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) ioctl$VIDIOC_DECODER_CMD(r7, 0xc0485660, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 20:28:35 executing program 3: 20:28:35 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 20:28:35 executing program 5: 20:28:35 executing program 1: 20:28:35 executing program 1: 20:28:35 executing program 5: 20:28:35 executing program 4: 20:28:35 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 20:28:35 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c465b08000401000000000000000200030002000000cb010000000000004000000000000000db0000000000000004000000010038000200ffff0800030004000000080000000300000000000000090000000000000004000000000000003f6a000000000000080000000000000004000000000000003796fc37bcf859bb23d727f6f05b3339bded2c21790804b6c0bf9e6c01eee26e385764875d8d0781428e2a887226fd4bd4f010d0a75a9a0af01611dae525f497cc2a9d794002d5853eadac2feb6a70dc9c34fb06fa8aeea3c4cba3988548576b5eef303d7fbd8a28b4e1f3f167bb7aa3816d8cce62fe27443c1912a6227d78"], 0xf7) sendto$inet(r0, &(0x7f00000005c0)="1a", 0x1, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) 20:28:35 executing program 3: 20:28:35 executing program 5: 20:28:35 executing program 1: 20:28:36 executing program 4: 20:28:36 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 20:28:36 executing program 3: 20:28:36 executing program 5: 20:28:36 executing program 4: 20:28:36 executing program 1: 20:28:36 executing program 3: 20:28:36 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000340)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 20:28:36 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c465b08000401000000000000000200030002000000cb010000000000004000000000000000db0000000000000004000000010038000200ffff0800030004000000080000000300000000000000090000000000000004000000000000003f6a000000000000080000000000000004000000000000003796fc37bcf859bb23d727f6f05b3339bded2c21790804b6c0bf9e6c01eee26e385764875d8d0781428e2a887226fd4bd4f010d0a75a9a0af01611dae525f497cc2a9d794002d5853eadac2feb6a70dc9c34fb06fa8aeea3c4cba3988548576b5eef303d7fbd8a28b4e1f3f167bb7aa3816d8cce62fe27443c1912a6227d78"], 0xf7) sendto$inet(r0, &(0x7f00000005c0)="1a", 0x1, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) 20:28:36 executing program 1: 20:28:36 executing program 4: 20:28:36 executing program 5: 20:28:36 executing program 3: 20:28:37 executing program 1: 20:28:37 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000340)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 20:28:37 executing program 4: 20:28:37 executing program 5: 20:28:37 executing program 3: 20:28:37 executing program 4: 20:28:37 executing program 1: 20:28:37 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="7f454c465b08000401000000000000000200030002000000cb010000000000004000000000000000db0000000000000004000000010038000200ffff0800030004000000080000000300000000000000090000000000000004000000000000003f6a000000000000080000000000000004000000000000003796fc37bcf859bb23d727f6f05b3339bded2c21790804b6c0bf9e6c01eee26e385764875d8d0781428e2a887226fd4bd4f010d0a75a9a0af01611dae525f497cc2a9d794002d5853eadac2feb6a70dc9c34fb06fa8aeea3c4cba3988548576b5eef303d7fbd8a28b4e1f3f167bb7aa3816d8cce62fe27443c1912a6227d78"], 0xf7) sendto$inet(r0, &(0x7f00000005c0)="1a", 0x1, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) 20:28:37 executing program 5: 20:28:37 executing program 3: 20:28:37 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000340)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 20:28:37 executing program 1: 20:28:37 executing program 4: 20:28:38 executing program 5: 20:28:38 executing program 1: 20:28:38 executing program 3: 20:28:38 executing program 4: 20:28:38 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000340)=[@textreal={0x8, &(0x7f0000000040)="66b9800000c00f326635010000000f30dfb900000f018cc760ba4000ec0fc7a8d65f0fc75a0dbaa10066ed660fe7150fae4baaba2100b80020ef", 0x3a}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 20:28:38 executing program 0: 20:28:38 executing program 5: 20:28:38 executing program 1: 20:28:38 executing program 4: 20:28:38 executing program 0: 20:28:38 executing program 3: 20:28:38 executing program 1: 20:28:39 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000340)=[@textreal={0x8, &(0x7f0000000040)="66b9800000c00f326635010000000f30dfb900000f018cc760ba4000ec0fc7a8d65f0fc75a0dbaa10066ed660fe7150fae4baaba2100b80020ef", 0x3a}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 20:28:39 executing program 4: 20:28:39 executing program 5: 20:28:39 executing program 0: 20:28:39 executing program 1: 20:28:39 executing program 3: 20:28:39 executing program 4: 20:28:39 executing program 0: 20:28:39 executing program 1: 20:28:39 executing program 5: 20:28:39 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000340)=[@textreal={0x8, &(0x7f0000000040)="66b9800000c00f326635010000000f30dfb900000f018cc760ba4000ec0fc7a8d65f0fc75a0dbaa10066ed660fe7150fae4baaba2100b80020ef", 0x3a}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 20:28:39 executing program 3: 20:28:39 executing program 0: 20:28:39 executing program 4: 20:28:40 executing program 1: 20:28:40 executing program 5: 20:28:40 executing program 3: 20:28:40 executing program 0: 20:28:40 executing program 1: 20:28:40 executing program 0: 20:28:40 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000340)=[@textreal={0x8, &(0x7f0000000040)="66b9800000c00f326635010000000f30dfb900000f018cc760ba4000ec0fc7a8d65f0fc75a0dbaa10066ed660fe7150fae4baaba2100b80020ef", 0x3a}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 20:28:40 executing program 3: 20:28:40 executing program 4: 20:28:40 executing program 5: 20:28:40 executing program 0: 20:28:40 executing program 1: 20:28:41 executing program 5: 20:28:41 executing program 3: 20:28:41 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$eventfd(r0, 0x0, 0x0) 20:28:41 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') sendfile(r1, r0, &(0x7f0000000040)=0x5d, 0x239bffffffffffb) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) 20:28:41 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000180)={{0x80}, "706f72743000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6ff00", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 20:28:41 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000340)=[@textreal={0x8, &(0x7f0000000040)="66b9800000c00f326635010000000f30dfb900000f018cc760ba4000ec0fc7a8d65f0fc75a0dbaa10066ed660fe7150fae4baaba2100b80020ef", 0x3a}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 20:28:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000180)="0f00db670f01df66b8000000000f23d80f21f86635400000f00f23f80f09b800008ee00f009a00000f212b0f01c30f21b00f1af9", 0x34}], 0x1, 0x10, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) userfaultfd(0x0) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) close(0xffffffffffffffff) close(0xffffffffffffffff) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:28:41 executing program 3: 20:28:41 executing program 1: 20:28:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000040)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fc}) 20:28:41 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) lsetxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@random={'security.', 'eth0&$GPL\x00'}, 0x0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) 20:28:41 executing program 3: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000100)) semctl$GETALL(0x0, 0x0, 0x6, &(0x7f0000000000)=""/171) 20:28:42 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f000026cfff)="c6", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3}, 0xb) shutdown(r1, 0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)="6d656d6f72792e63757272656e7400a41acf9655be386f93847e1e3c", 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8013, r2, 0x0) shutdown(r1, 0x1) 20:28:42 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000340)=[@textreal={0x8, &(0x7f0000000040)="66b9800000c00f326635010000000f30dfb900000f018cc760ba4000ec0fc7a8d65f0fc75a0dbaa10066ed660fe7150fae4baaba2100b80020ef", 0x3a}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 20:28:42 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) select(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000180)={0x6, 0x1ff, 0x80000001, 0x1, 0x100000001, 0x3fe3, 0x6, 0x10001}, &(0x7f00000001c0)={0x2, 0xcdd}) 20:28:42 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/131) 20:28:42 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}]}, 0x40}}, 0x0) 20:28:42 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000340)=[@textreal={0x8, &(0x7f0000000040)="66b9800000c00f326635010000000f30dfb900000f018cc760ba4000ec0fc7a8d65f0fc75a0dbaa10066ed660fe7150fae4baaba2100b80020ef", 0x3a}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 20:28:43 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000180)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000040)={{}, {0x80}}) dup2(r1, r0) 20:28:43 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff}) writev(r0, &(0x7f0000000780)=[{&(0x7f0000000480)='|', 0x1}], 0x1) 20:28:43 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000400)={0x1000, 0x0, 0x0, 0x0, 0x0}) 20:28:43 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000001fc0)={'ip_vti0\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f00000000c0)={@remote, r3}, 0x14) sendmmsg(r1, &(0x7f00000092c0), 0x41, 0x0) 20:28:43 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) sendto$inet(r1, &(0x7f0000000100)="18", 0x1, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffa6, 0x0, 0x0, 0xaf) shutdown(r1, 0x2000000001) 20:28:43 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000340)=[@textreal={0x8, &(0x7f0000000040)="66b9800000c00f326635010000000f30dfb900000f018cc760ba4000ec0fc7a8d65f0fc75a0dbaa10066ed660fe7150fae4baaba2100b80020ef", 0x3a}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 20:28:43 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x1276, 0x0) 20:28:43 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000180)={{0x80, 0x81}, "706f72743000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6ff00", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 20:28:43 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) select(0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000001c0)={0x2, 0xcdd}) 20:28:43 executing program 1: r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0xbd5699bc1ec0282, './file0\x00'}, 0x10) writev(r0, &(0x7f0000001700)=[{&(0x7f0000000680)="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", 0xfa7}], 0x1) 20:28:43 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x1ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='f2fs\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f00000001c0)=""/242) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, 0x0, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000008000000000000000400000000000a600000000000000000000000000000000380000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d26604ad86fa6bb1124734feb5773b272b7942ccb381c3f8ef47bdb1e5ce6b697c6daa7ed60ccd997f145ab2dca5f1cf4153aaeec0d17afbaa34c9ad5463e31eaabb22497b325a3a197c4fad67e9e2bde897040808cadc81d7770d6b23ce7b68e2de075f46580ff9ea17a662264664eb5512ba5bdef383"], 0xf0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r2, 0x7709, 0x0) dup(r0) bind$inet6(r0, 0x0, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x6) clock_gettime(0x0, &(0x7f0000001300)) sendfile(0xffffffffffffffff, r3, 0x0, 0x0) 20:28:43 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000340)=[@textreal={0x8, &(0x7f0000000040)="66b9800000c00f326635010000000f30dfb900000f018cc760ba4000ec0fc7a8d65f0fc75a0dbaa10066ed660fe7150fae4baaba2100b80020ef", 0x3a}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 20:28:43 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000005d40)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000880)=@newlink={0x5c, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x4, @mcast1}]}}}, @IFLA_BROADCAST={0xc, 0x2, @local}, @IFLA_MASTER={0x8, 0xa, 0x33e0}]}, 0x5c}}, 0x0) 20:28:43 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x1275, 0x0) 20:28:43 executing program 5: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000a00)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = creat(&(0x7f0000000080)="e91f7189591e9233614b00", 0x0) dup2(r0, r1) execve(&(0x7f00000006c0)='./file2\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r1, 0x40084504, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) [ 429.921487] netlink: 'syz-executor4': attribute type 4 has an invalid length. 20:28:44 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x14, 0x4, 0x4, 0x78}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r1, &(0x7f0000000040), 0x0}, 0x18) 20:28:44 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f00000000c0)={0x0, 0x9effffff, &(0x7f0000000040)={&(0x7f0000000080)={0x14, 0x1d, 0xffffff1f, 0x0, 0x0, {0xffffff05}}, 0x14}, 0x1, 0x8001a0ffffffff}, 0x0) 20:28:44 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) poll(&(0x7f0000000100)=[{r0, 0xc2}], 0x1, 0xcf) shutdown(r0, 0x0) 20:28:44 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x100) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000000080)={0x0, 0x7ff, 0x6, &(0x7f0000000040)}) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, 0x0, 0x20000001) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x5, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, 0x0) r3 = accept4(r2, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2003) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f00000002c0)={@empty, @dev, @multicast1}, &(0x7f00000005c0)=0xc) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, &(0x7f0000000380)) sendfile(r3, r4, &(0x7f0000000040), 0x10000000000443) writev(r3, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) read(r3, &(0x7f00000003c0)=""/72, 0x100000104) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$xdp(r3, &(0x7f0000000300)={&(0x7f0000000140), 0x10, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x1, r1, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305615, 0x0) 20:28:44 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000340)=[@textreal={0x8, &(0x7f0000000040)="66b9800000c00f326635010000000f30dfb900000f018cc760ba4000ec0fc7a8d65f0fc75a0dbaa10066ed660fe7150fae4baaba2100b80020ef", 0x3a}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 20:28:44 executing program 1: shmget(0x2, 0x4000, 0x4000000044, &(0x7f0000ffb000/0x4000)=nil) 20:28:44 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000001d000), 0x0, 0x0, 0x0, 0x0) listen(r0, 0xac32) 20:28:44 executing program 3: r0 = socket$inet6(0xa, 0x10000000003, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xde67) read(r1, &(0x7f0000000140)=""/165, 0x1000000eb) 20:28:44 executing program 0: syz_execute_func(&(0x7f0000000080)="3666440f50f564ff0941c3c40209a901c4c27d794e00c4028d0699aad1886ea1c42114c65201e7c4011055ddd3196f") creat(&(0x7f00000001c0)='./file1\x00', 0x10c) clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)="e91f7189591e9233614b00", 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)="e91f7189591e9233614b00", 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) nanosleep(&(0x7f0000000000)={0x0, 0x989680}, 0x0) 20:28:44 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000340)=[@textreal={0x8, &(0x7f0000000040)="66b9800000c00f326635010000000f30dfb900000f018cc760ba4000ec0fc7a8d65f0fc75a0dbaa10066ed660fe7150fae4baaba2100b80020ef", 0x3a}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 20:28:45 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) lsetxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@random={'security.', 'eth0&$GPL\x00'}, 0x0, 0x0, 0x0) lchown(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}, 0x50) 20:28:45 executing program 5: semctl$GETZCNT(0x0, 0x0, 0x7, 0x0) 20:28:45 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000340)=[@textreal={0x8, &(0x7f0000000040)="66b9800000c00f326635010000000f30dfb900000f018cc760ba4000ec0fc7a8d65f0fc75a0dbaa10066ed660fe7150fae4baaba2100b80020ef", 0x3a}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 20:28:45 executing program 3: r0 = socket$inet6(0xa, 0x10000000003, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xde67) read(r1, &(0x7f0000000140)=""/165, 0x1000000eb) 20:28:45 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="f5ef0bceb14fd8b9cdaefd455619981b934ff9c65b296124238d315e0832df4ef7f27554908f1d2afe244ff33132e266860cbafc392bd053ed5d1d495fca91db7f4045f8b7e0de3d74c1499dd5891412b6484c78c15375a01220", 0x5a, r0) 20:28:45 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x14, 0x1d, 0xffffff1f, 0x0, 0x0, {0xffffff05}}, 0x14}, 0x1, 0x8001a0ffffffff}, 0x0) 20:28:45 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) close(r0) [ 431.796574] encrypted_key: master key parameter '' is invalid 20:28:46 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000340)=[@textreal={0x8, &(0x7f0000000040)="66b9800000c00f326635010000000f30dfb900000f018cc760ba4000ec0fc7a8d65f0fc75a0dbaa10066ed660fe7150fae4baaba2100b80020ef", 0x3a}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 20:28:46 executing program 3: r0 = socket$inet6(0xa, 0x10000000003, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xde67) read(r1, &(0x7f0000000140)=""/165, 0x1000000eb) 20:28:46 executing program 4: capset(&(0x7f0000000100)={0x19980330}, &(0x7f0000000140)) syz_execute_func(&(0x7f0000000040)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccc40178776f") r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1001001}, 0xc, &(0x7f0000000440)={0x0}}, 0x0) 20:28:46 executing program 0: r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0xbd5699bc1ec0282, './file0\x00'}, 0x10) writev(r0, &(0x7f0000001700)=[{&(0x7f0000000680)="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", 0x66c}], 0x1) 20:28:46 executing program 1: shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) 20:28:46 executing program 3: r0 = socket$inet6(0xa, 0x10000000003, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xde67) read(r1, &(0x7f0000000140)=""/165, 0x1000000eb) 20:28:46 executing program 5: shmget(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) 20:28:46 executing program 0: mknod(&(0x7f0000000040)='./bus\x00', 0x4000000000008000, 0x6c7) r0 = open(&(0x7f0000001cc0)='./bus\x00', 0x1, 0x0) write(r0, &(0x7f00000003c0)="fe010aa9d03ce50a7a5bb2827fd97e810957a61640aedc90b7f89236d25c146c302ec2957cabef2c7ca3f921a50883313db1bdf9f5c6a9c6cb2abb25caa401b9c668f99f7f74836b3bc239106c503225a9574b19399a645b1e4d879dea1f45a8855897c4ae545c48b89a55caea63256fd580ae7ecf96c6e10c577e92d639c97193cf49b437028be80b7c3f65f235583cb88fff0df236b5c98b56ffb6be331ce7a0a4c7299220c19b3e44fc0ce1404cc5276702e40399786490af68c7d1c0c68ffc64980b58a3244a3e285beab26e99d9fb8a00ab67c4573396dadb5c17", 0xdd) 20:28:46 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000340)=[@textreal={0x8, &(0x7f0000000040)="66b9800000c00f326635010000000f30dfb900000f018cc760ba4000ec0fc7a8d65f0fc75a0dbaa10066ed660fe7150fae4baaba2100b80020ef", 0x3a}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 20:28:46 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) r1 = syz_open_dev$adsp(&(0x7f00000002c0)='/dev/adsp#\x00', 0x2, 0x40000) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = open(&(0x7f0000000140)='./file0/../file0\x00', 0x2000003, 0x19c) mkdirat(r2, &(0x7f0000000280)='./file0\x00', 0x10) r3 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r4, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) readahead(r3, 0x6, 0x6) ioctl$sock_inet_SIOCSIFBRDADDR(r4, 0x891a, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff6000/0x8000)=nil, 0x8000, 0x4, 0x4011, r6, 0x0) ioctl$VHOST_SET_VRING_NUM(r5, 0x4008af10, &(0x7f0000000300)={0x3, 0x7f}) r7 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e23, @rand_addr=0x7fffffff}}, [0xff, 0xe84, 0x6, 0xb12, 0x1000, 0x8, 0x1ff, 0x7, 0x200, 0x1ff, 0x6, 0x8, 0x100, 0x4, 0x7f]}, &(0x7f0000000600)=0x100) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000400)={r8, 0xa4, &(0x7f0000000640)=[@in6={0xa, 0x4e24, 0x1000000, @dev={0xfe, 0x80, [], 0x14}, 0xffffffff}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, @in6={0xa, 0x4e24, 0x2, @local, 0x9}, @in6={0xa, 0x4e20, 0x0, @loopback, 0x2b8000000}, @in={0x2, 0x4e23, @empty}, @in={0x2, 0x4e24, @local}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x15}}, @in={0x2, 0x4e24, @broadcast}]}, &(0x7f0000000440)=0x10) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000480)={r9, 0x89}, &(0x7f00000004c0)=0x8) ftruncate(r7, 0x7fff) sendfile(r5, r7, &(0x7f0000d83ff8), 0x800100000001) 20:28:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f00000001c0)) 20:28:47 executing program 5: syz_emit_ethernet(0x1, &(0x7f00000011c0)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd607660510030290000000000000000000000000000000000ff020000000000000000000000000001010090780000000060c5772100000000ff010000000700000000000000000001ff020000000000002f00000000000001"], 0x0) 20:28:47 executing program 1: clone(0x84007ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f0000000000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000040)='./file0\x00', 0x0) setitimer(0x0, 0x0, 0x0) 20:28:47 executing program 3: r0 = socket$inet6(0xa, 0x10000000003, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) read(r1, &(0x7f0000000140)=""/165, 0x1000000eb) 20:28:47 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000340)=[@textreal={0x8, &(0x7f0000000040)="66b9800000c00f326635010000000f30dfb900000f018cc760ba4000ec0fc7a8d65f0fc75a0dbaa10066ed660fe7150fae4baaba2100b80020ef", 0x3a}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 20:28:47 executing program 4: r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="82020900000000000000"], 0x1) writev(r0, &(0x7f0000001700)=[{&(0x7f0000000680)="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", 0x5de}], 0x1) 20:28:47 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x1e, 0x2, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) bind(r1, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) recvmsg(r1, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000a00)=""/160, 0xa0}], 0x1, &(0x7f0000000b80)=""/206, 0xce}, 0x0) sendmsg(r1, &(0x7f0000f36fc8)={&(0x7f0000000100)=@generic={0x10000000001e, "02010000000020df0000000000000000805bf86c57020002000000f1fffff400000000000000000000010300000000e4ff064b3fdf3a000000080000000000000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ece000206000000090000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) 20:28:47 executing program 0: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x40001}) 20:28:47 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000340)=[@textreal={0x8, &(0x7f0000000040)="66b9800000c00f326635010000000f30dfb900000f018cc760ba4000ec0fc7a8d65f0fc75a0dbaa10066ed660fe7150fae4baaba2100b80020ef", 0x3a}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 20:28:47 executing program 4: r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0xbd5699bc1ec0282, './file0\x00'}, 0x10) writev(r0, &(0x7f0000001700)=[{&(0x7f0000000680)="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", 0xbbe}], 0x1) 20:28:48 executing program 4: r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="82022ed2eca5c6a95412f78e921ddb3ff5cae62d499e77472849b99c0508e0d109f853ea94ff32c7670c1271871dc4c164245fcf53e76769f2d9094826d41c824c535f53e9c974583a792f43d49f2179d0a42c3fa9eee5c6e5bd25feffced9c5ab3aec41b48359e4dc498e223952467927b98b72b63240982a6cee0caf990da1d16e0ffbc0f4efff3533974fbe44e2ca16bc7c07e24e5694a50f39dac200000000000000000000000000000000"], 0x1) writev(r0, &(0x7f0000001700)=[{&(0x7f0000000680)="4737a45b63efb666dd3a9c9bcf84a34f44d0052f49bd5aff27beebf10089f1282cfb8b474b84dc7934c20f2ef2f2d852ed2940f4ca64ee0156efcf37c10ea32e8d4191abea8b4a3a7d39a17d15ab62ac5b433f7b3b228759ba23643536f1486566234a6bb1f1290330966fa0abdce929302cb2b409fda7b26f9bd6b77e3b4a8ccb7480e4f8642809328f8a1b4582d93ddc55175126c01a482a054f04fa5006372d8a2f3f66a637aa54f9301e12701a3aec3d099d594b5ca511250edd9c80b45f1dd423ec212a61e2e6f813b91a7c3341bea0526f527026a432c7e6b9bd79065105b3584b3e48f28ba88019d3fea7976326e2343dd6f3a0969828a79dec16899275a1634732d1798deb8b958911c8caa7be28cf96944954dd8a7751534cb226282b14feddcc93a8d4458a250d87ba7fee5c88295e9fa572e51c6d3bcfec422b7d9d30fececb0cc596f40ce028ea483e934563c7c61ef6ad03880b8d3d4009ed0d8f3b189f461b0a802b37c5667766704f532385fe3608e3b1df6a7bd72f2687aa33df63141185d0ca871521b136f765bf21f69f0a3556f7ea85e18651ac941ea4b5b3d95b5e6da9f5258c45cbc5a9b328938c7a4c9208e92628d3166309a39da69e371a2fd7461113921377649ee9fb6564f6ec74143e56da675d0f473889bb5f9542f06e8d14dd96b0c4e68d8304c87915c1758ca696c06e8d479c6257758704d5c5fe1c5aacfd78b48a3b7e3cd2dcd3f340c1b08f8dbb8edd1c5b0d2247bb0c486f42984a5bd15abf9ab36e82142e882768f33aac6cab2cfb8b31c193ddb39872773e8aec7868e4b46070cfb0fabada3564bc60c7c267ef93aa1e3bdb2c9386caeabf2bb6d45c8a3e25a65cc2e35831dd946a615ca01b313e1629c5ef698f9d4bde6bd18212821874ef986ec9077975d373d32e78008727b9564de3bfd925f201b2a18a9580907523275f9bfc0e4079e8f42f147de5c664198ac27bbc0d0e1a4bdef72b3ebb0c19bc9773c23ff2cdced250ec242c7ef980af68cbf59fe876c7dae5dbe5d93c488969f27954c912c697b5ad94172ea75c079b00c8e0de8a3cf6034501db32de401567be65aed371af7342df635768b6520f9dc367d7fef131f9a8172ce2daf070a186f0d5768956887aad9adf940871ff0422a65471e88865333c80b432829ef853ad145e2f682b40da7ba7b4157e8c0f000c5cfd5ce63a8c307b98acee324050527a29343003a5d451ae998053740ab2e6028f78f30fe80c8346dc7237f4057560bb6424b1806f57eb26753d0a76f4f89e85afbf85b0f58516a6d2429e3a3e967b349a7e372bfe6d6b56c978bf8043831980b1659fa5ea1ccfb40094752f8766f19cdef03ae22d5d623dd0dc2d34226cec83386fa3e9c79d00ad3664feaafd488095d01a02ed04a897bd79f0113cd027ce6aef4325e8e7b77b4b8e08f385d89d8294e0cb8e8a91b2cf827e9193e41b0569e87e216f5271174dab5c0e3a9d79cae423152705c1fa5695f0948b402031cad8ff95370eff45b51dbc9e096ca9e507b0c80933d775b1017af5b20d5bc8430d869a4a77b6a5f02f16a079c40ec27c04c48a48da3a2fc20e80703c483b7ceecf2d6fd6365677beb21cc1f132cbae46657280b6fdfa073d7134ec3a161fa4a03270ebed25b88e3308ca6365002983ded8adfef67f6f7f6acfba7b63330a60a12e2a2553d55964bf84385515f42f93ddcec13e270e2883fd1cf9641f61f1164bb9a508c5a3e0a371caa840a9a15e40b63ae0dc1ba739ab623d71738064ddfe312402d6e2b3dadb13f7aa495f048591cd464af5c98b403429619f707ba285d94b3db70c565c889c98abfead79a9d04ff135c1005c4060611f3fea9d98813bb997f9794dee0bc7ee38c1307acc7a647d69ba34ca79ea0120c6dd6aca51b5371406eda3b191e91162b2a705c0f78d403a0958754400f94b27556371f504d02cc5148ca287f11fd82b60bcb6979d1e232ced8f551d444cc0ad00385fb6a0863a3cae4b8818d427e5836d70aeb4a16c99be9cf3e0854a1d8ee3cf0e8371177a7eb592dfe509fc5265aa0c9a4b532751654bb1f4a8535983d9ff381033d2d668693a46c3d051b71b1d108f", 0x5de}], 0x1) 20:28:48 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000340)=[@textreal={0x8, &(0x7f0000000040)="66b9800000c00f326635010000000f30dfb900000f018cc760ba4000ec0fc7a8d65f0fc75a0dbaa10066ed660fe7150fae4baaba2100b80020ef", 0x3a}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) [ 434.066614] syz-executor1 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 20:28:48 executing program 1: shmget(0x2, 0x1000, 0x0, &(0x7f00003ff000/0x1000)=nil) 20:28:48 executing program 0: r0 = msgget$private(0x0, 0x0) msgsnd(r0, 0x0, 0xfffffec3, 0x0) 20:28:48 executing program 3: r0 = socket$inet6(0xa, 0x10000000003, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xde67) read(r1, &(0x7f0000000140)=""/165, 0x1000000eb) 20:28:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003, 0x0, [0x7fffffffffffff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:28:48 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000340)=[@textreal={0x8, &(0x7f0000000040)="66b9800000c00f326635010000000f30dfb900000f018cc760ba4000ec0fc7a8d65f0fc75a0dbaa10066ed660fe7150fae4baaba2100b80020ef", 0x3a}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 20:28:48 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x100) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000000080)={0x0, 0x7ff, 0x6, &(0x7f0000000040)}) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') write$P9_RREMOVE(r0, &(0x7f0000000200)={0x7}, 0x7) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80010041}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x400, 0x70bd29, 0x25dfdbfc, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x20}}, [""]}, 0x24}}, 0x20000001) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r4 = accept4(r3, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2003) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, &(0x7f0000000380)) sendfile(r4, r5, &(0x7f0000000040), 0x10000000000443) writev(r4, 0x0, 0x0) read(r4, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, 0x0, 0x0) sendmsg$xdp(r4, &(0x7f0000000300)={&(0x7f0000000140), 0x10, &(0x7f0000000280)}, 0x0) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x1, r2, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r0, 0xc0305615, 0x0) 20:28:48 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x1e, 0x2, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) bind(r1, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) recvmsg(r1, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000a00)=""/160, 0xa0}], 0x1, &(0x7f0000000b80)=""/206, 0xce}, 0x0) sendmsg(r1, &(0x7f0000f36fc8)={&(0x7f0000000100)=@generic={0x10000000001e, "02010000000020df0000000000000000805bf86c57020002000000f1fffff400000000000000000000010300000000e4ff064b3fdf3a000000080000000000000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ece000206000000090000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) 20:28:48 executing program 0: r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0xbd5699bc1ec0282, './file0\x00'}, 0x10) writev(r0, &(0x7f0000001700)=[{&(0x7f0000000680)="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", 0x7b3}], 0x1) 20:28:49 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000340)=[@textreal={0x8, &(0x7f0000000040)="66b9800000c00f326635010000000f30dfb900000f018cc760ba4000ec0fc7a8d65f0fc75a0dbaa10066ed660fe7150fae4baaba2100b80020ef", 0x3a}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 20:28:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003, 0x0, [0x7fffffffffffff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:28:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000001d000), 0x0, 0x0, 0x0, 0x0) listen(r0, 0xac32) r1 = accept(r0, 0x0, &(0x7f0000000000)) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) 20:28:49 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000340)=[@textreal={0x8, &(0x7f0000000040)="66b9800000c00f326635010000000f30dfb900000f018cc760ba4000ec0fc7a8d65f0fc75a0dbaa10066ed660fe7150fae4baaba2100b80020ef", 0x3a}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 20:28:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003, 0x0, [0x7fffffffffffff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:28:49 executing program 3: r0 = socket$inet6(0xa, 0x10000000003, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xde67) read(r1, &(0x7f0000000140)=""/165, 0x1000000eb) 20:28:50 executing program 1: syz_extract_tcp_res$synack(&(0x7f0000000040), 0x1, 0x0) 20:28:50 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x1e, 0x2, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) bind(r1, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) recvmsg(r1, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000a00)=""/160, 0xa0}], 0x1, &(0x7f0000000b80)=""/206, 0xce}, 0x0) sendmsg(r1, &(0x7f0000f36fc8)={&(0x7f0000000100)=@generic={0x10000000001e, "02010000000020df0000000000000000805bf86c57020002000000f1fffff400000000000000000000010300000000e4ff064b3fdf3a000000080000000000000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ece000206000000090000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) 20:28:50 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000340)=[@textreal={0x8, &(0x7f0000000040)="66b9800000c00f326635010000000f30dfb900000f018cc760ba4000ec0fc7a8d65f0fc75a0dbaa10066ed660fe7150fae4baaba2100b80020ef", 0x3a}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 20:28:50 executing program 1: r0 = msgget(0x1, 0x0) msgsnd(r0, &(0x7f0000000180)={0x0, "d8c17cb52e560b5b5bf6dcc86639aa7b151bc92b5069e8a05c37ab90b4ce25b53f466c43b7bbed8dccf7b798eff221d577abb3769951fe031c50a349b2c32374d64373be8a17d38a9f4249a97d0741fe18d0a54acc23185690ff8b096d1640dbc8ea2befe319b602de57b37b8f2f713e2c6780531e2f1ab12179fb99107d9901d9aa868edf1b43c3939c9f365b2cff448ded5cf5a7a995e16667e71bc056b3e4e5aa26ac67ee1daeebd6aef63448e9822969adb0d712c0afb28bd6845b0c23185b16eb6b6fbc81667f339768715e20c774716f516da3703ce5"}, 0xe1, 0x0) 20:28:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000180)="0f00db670f01df66b8000000000f23d80f21f86635400000f00f23f80f09b800008ee00f009a00000f212b0f01c30f21b00f1af9", 0x34}], 0x1, 0x10, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(0xffffffffffffffff) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:28:50 executing program 1: r0 = socket(0x2, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000d80)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000000400)=[{&(0x7f0000002740)="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", 0xe3f}], 0x1, 0x0, 0x0, 0x2}, 0x8) 20:28:51 executing program 3: r0 = socket$inet6(0xa, 0x10000000003, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8001, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xde67) read(0xffffffffffffffff, &(0x7f0000000140)=""/165, 0x1000000eb) 20:28:51 executing program 1: clone(0x84007ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f0000000100)='./file0\x00', 0x1044, 0x0) syz_execute_func(&(0x7f0000000540)="3666440f50f564ff0941c30f0fdd0d66f0418312fe8fc27d794e0000420fe2e33e0f1110c442019dccd319") execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000280)='./file0\x00', 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0xffffffffffffffb2) ptrace(0x11, r0) 20:28:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003, 0x0, [0x7fffffffffffff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:28:51 executing program 5: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x0, 0x8, 0x0, 0x100000001, 0x6a5, 0x80, 0x9, 0x7}, &(0x7f00000000c0)={0x0, 0x3}) 20:28:51 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)="2f02726f75702e7374617000084a96ecf6b5d29a375ccdf07428cbf63e5692e37261380d8afcef581b778cd642c71b9774a864a538ba9180e05ad48625c9be517e3cc533103aaeddb4737f8be9ea651f08e4ee0142", 0x2761, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="000700000000000000ff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc020660b, 0x20000001) 20:28:51 executing program 1: semget(0x1, 0x7, 0x20e) 20:28:51 executing program 3: socket$inet6(0xa, 0x10000000003, 0x6) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xde67) read(r0, &(0x7f0000000140)=""/165, 0x1000000eb) 20:28:51 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0xfde1, 0x20040008, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) ftruncate(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$unix(r1, &(0x7f0000000100)=@file={0x0, './bus\x00'}, 0x6e) 20:28:51 executing program 1: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x8040, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) getgid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)={0x19}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:28:51 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x4004551e, &(0x7f00000001c0)) 20:28:51 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffa6, 0x0, 0x0, 0xaf) 20:28:51 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f0000000100)) 20:28:51 executing program 3: socket$inet6(0xa, 0x10000000003, 0x6) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xde67) read(r0, &(0x7f0000000140)=""/165, 0x1000000eb) 20:28:52 executing program 1: r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0xbd5699bc1ec0282, './file0\x00'}, 0x10) writev(r0, &(0x7f0000001700)=[{&(0x7f0000000680)="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", 0x5de}], 0x1) 20:28:52 executing program 2: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000100)) 20:28:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = dup(r0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r1, 0xc040563d, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x4000, 0x6, 0x3, 0xfffffffffffffffa}) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getresuid(0x0, 0x0, &(0x7f0000000ec0)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/kvm\x00', 0x80000, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) request_key(&(0x7f0000000100)='asymmetric\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000200)='\x00', 0xfffffffffffffff8) ioctl$KVM_GET_DIRTY_LOG(r5, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x120, &(0x7f0000007f80)={0x77359400}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40000000, &(0x7f000000b280)={0x0, 0x1c9c380}) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, 0x0, &(0x7f0000000980)) 20:28:52 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f000042d000)=ANY=[@ANYBLOB="0002020100000000ff01000000000000494f000000000001"], 0x1) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=@dstopts={0x0, 0x4, [], [@jumbo, @calipso={0x7, 0x8}, @pad1, @ra, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @pad1]}, 0x28) sendto$inet6(r0, &(0x7f00001e2000), 0x0, 0x0, 0x0, 0x0) 20:28:52 executing program 3: socket$inet6(0xa, 0x10000000003, 0x6) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xde67) read(r0, &(0x7f0000000140)=""/165, 0x1000000eb) 20:28:52 executing program 1: capset(&(0x7f0000000100)={0x19980330}, &(0x7f0000000140)) syz_execute_func(&(0x7f0000000000)="3666440f50f564ff0941c3c4e2c9955842c4c27d794e0066420fe2e33e0f1110c442019dccc40178776f") semget(0x0, 0x0, 0x2) 20:28:52 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f000026cfff)="c6", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3}, 0xb) shutdown(r1, 0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)="6d656d6f72792e63757272656e7400a41acf9655be386f93847e1e3c", 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8013, r2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) shutdown(r1, 0x1) 20:28:53 executing program 5: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x3, 0xb, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x58}}, 0x0) 20:28:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[], &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lseek(r0, 0x4, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 20:28:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) shutdown(r0, 0x80000000000000) openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) fchmodat(r1, &(0x7f00000002c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timerfd_create(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x20}, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={0x0}) 20:28:53 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001480), 0x1000) write$FUSE_WRITE(r0, &(0x7f00000000c0)={0x18, 0x0, 0x2, {0x7}}, 0x18) 20:28:53 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xde67) read(r0, &(0x7f0000000140)=""/165, 0x1000000eb) 20:28:53 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0xec38ed91f1c74952}) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000080)={"65716c000000a95b00", @ifru_settings={0x10001, 0x0, @fr_pvc=0x0}}) 20:28:53 executing program 0: open(&(0x7f0000000000)='./file0\x00', 0x12a0a, 0x0) select(0x40, &(0x7f0000000140)={0xffffffffffffffff}, 0x0, 0x0, 0x0) 20:28:53 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xde67) read(r0, &(0x7f0000000140)=""/165, 0x1000000eb) 20:28:53 executing program 1: 20:28:53 executing program 5: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x3, 0xb, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x58}}, 0x0) 20:28:54 executing program 2: 20:28:54 executing program 0: 20:28:54 executing program 1: 20:28:54 executing program 5: 20:28:54 executing program 4: 20:28:54 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)) syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000040)=0x1, 0x0, 0x1, &(0x7f0000000100)={0x0, 0x989680}, 0x0, 0x0) r1 = dup2(r0, r0) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, 0x0) 20:28:54 executing program 0: 20:28:54 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xde67) read(r0, &(0x7f0000000140)=""/165, 0x1000000eb) 20:28:54 executing program 1: 20:28:54 executing program 5: 20:28:54 executing program 1: 20:28:54 executing program 0: 20:28:54 executing program 4: 20:28:55 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xde67) read(r1, &(0x7f0000000140)=""/165, 0x1000000eb) 20:28:55 executing program 5: 20:28:55 executing program 2: 20:28:55 executing program 1: 20:28:55 executing program 0: 20:28:55 executing program 5: 20:28:55 executing program 2: 20:28:55 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xde67) read(r1, &(0x7f0000000140)=""/165, 0x1000000eb) 20:28:55 executing program 4: 20:28:55 executing program 0: 20:28:55 executing program 1: 20:28:55 executing program 1: 20:28:55 executing program 5: 20:28:56 executing program 2: 20:28:56 executing program 4: 20:28:56 executing program 0: 20:28:56 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xde67) read(r1, &(0x7f0000000140)=""/165, 0x1000000eb) 20:28:56 executing program 1: 20:28:56 executing program 5: 20:28:56 executing program 4: 20:28:56 executing program 0: 20:28:56 executing program 2: 20:28:56 executing program 1: 20:28:56 executing program 4: 20:28:56 executing program 0: 20:28:56 executing program 2: 20:28:56 executing program 4: 20:28:56 executing program 5: 20:28:57 executing program 3: r0 = socket$inet6(0xa, 0x10000000003, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xde67) read(r1, &(0x7f0000000140)=""/165, 0x1000000eb) 20:28:57 executing program 1: 20:28:57 executing program 0: 20:28:57 executing program 4: 20:28:57 executing program 5: 20:28:57 executing program 1: 20:28:57 executing program 2: 20:28:57 executing program 3: r0 = socket$inet6(0xa, 0x10000000003, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xde67) read(r1, &(0x7f0000000140)=""/165, 0x1000000eb) 20:28:57 executing program 4: 20:28:57 executing program 0: 20:28:57 executing program 5: 20:28:57 executing program 1: 20:28:58 executing program 2: 20:28:58 executing program 4: 20:28:58 executing program 0: 20:28:58 executing program 3: r0 = socket$inet6(0xa, 0x10000000003, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xde67) read(r1, &(0x7f0000000140)=""/165, 0x1000000eb) 20:28:58 executing program 5: 20:28:58 executing program 1: 20:28:58 executing program 4: 20:28:58 executing program 2: 20:28:58 executing program 0: 20:28:58 executing program 5: 20:28:58 executing program 4: 20:28:58 executing program 3: socket$inet6(0xa, 0x10000000003, 0x6) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xde67) read(r0, &(0x7f0000000140)=""/165, 0x1000000eb) 20:28:59 executing program 1: 20:28:59 executing program 0: 20:28:59 executing program 2: 20:28:59 executing program 5: 20:28:59 executing program 4: 20:28:59 executing program 1: 20:28:59 executing program 3: socket$inet6(0xa, 0x10000000003, 0x6) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xde67) read(r0, &(0x7f0000000140)=""/165, 0x1000000eb) 20:28:59 executing program 2: 20:28:59 executing program 5: 20:28:59 executing program 1: 20:28:59 executing program 4: 20:28:59 executing program 0: 20:28:59 executing program 2: 20:28:59 executing program 3: socket$inet6(0xa, 0x10000000003, 0x6) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xde67) read(r0, &(0x7f0000000140)=""/165, 0x1000000eb) 20:29:00 executing program 4: 20:29:00 executing program 0: 20:29:00 executing program 5: 20:29:00 executing program 1: 20:29:00 executing program 2: 20:29:00 executing program 3: r0 = socket$inet6(0xa, 0x10000000003, 0x6) ioctl(r0, 0x0, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xde67) read(r1, &(0x7f0000000140)=""/165, 0x1000000eb) 20:29:00 executing program 2: 20:29:00 executing program 4: 20:29:00 executing program 0: 20:29:00 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) close(r1) 20:29:00 executing program 1: 20:29:00 executing program 4: 20:29:00 executing program 2: 20:29:01 executing program 0: 20:29:01 executing program 1: 20:29:01 executing program 3: r0 = socket$inet6(0xa, 0x10000000003, 0x6) ioctl(r0, 0x0, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xde67) read(r1, &(0x7f0000000140)=""/165, 0x1000000eb) 20:29:01 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x1, 0x4d9612d04d2bf612) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000640)={0x8, &(0x7f0000000600)=[{0x3, 0x36b, 0x200, 0x7}, {0x7ff, 0xffffffffffff8aba, 0x3, 0x5}, {0x800, 0x0, 0x6, 0x7fff}, {0x6, 0x21, 0x95f0, 0xffff}, {0xe01, 0x10000, 0x8, 0x1}, {0x7fffffff, 0x9, 0x8, 0x8b88}, {0x100, 0x6, 0x8, 0x81}, {0xfe99, 0x0, 0x8, 0x2}]}, 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") socket$inet6(0xa, 0x803, 0x3) r3 = socket$inet6(0xa, 0x3, 0x3a) r4 = accept$packet(0xffffffffffffff9c, &(0x7f0000000700), &(0x7f00000001c0)=0x14) setsockopt$packet_buf(r4, 0x107, 0x16, &(0x7f00000002c0)="39cfadf367badb9e816e3e76ae323db964d8539d2afd6877d97e0386d29cb179d46bee2a0f12c43ce76909dc60d18273a7770da8f16a55378d8f27c7fd75eac0a7710f8fa1f3a1c74eeb207fc0f8630cae69faa07e1d5cf6e8479ed2ccdb402666d4f362cf5eba9de917dc6a3bac5cf3830e9b4bffa70ef0ad6b5b340060b4d403b177f53f7ef02a21766b9461228ed95ddbaf957db977489376b954d1e502db865b6cd947e18bcef08c63b9f6a6c9333d4ff0a1e9eed9618cae", 0xba) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000200)={0x8, 0x1, 0x6, 0x2, 0x7, 0x10001, 0x0, 0x8000}, &(0x7f0000000380)={0xe2, 0x6, 0x5, 0x3ff, 0x2, 0xfffffffffffffffa, 0xfffffffffffffb93, 0x1000}, &(0x7f00000003c0)={0x7ff, 0x0, 0x57b9171d, 0x0, 0x0, 0x5, 0x4, 0x3}, &(0x7f0000000440)={r5, r6+30000000}, &(0x7f00000004c0)={&(0x7f0000000480)={0x3}, 0x8}) r7 = accept4$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @loopback}, &(0x7f0000000540)=0x10, 0x80800) setsockopt$inet_opts(r7, 0x0, 0x0, &(0x7f0000000580)="567a3d7471b27fc548d9684a6744718ec73c4e479329d351d251580c453db9c7b884da0ed4e78d865ff1faf4041f187a84dafe331013fcfb6a2035430004863954f1f9357cd49dca34423d975827ece195a2bb892ea9e3af86b33a1f08", 0x5d) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000240)={'filter\x00', 0x4}, 0x68) setsockopt$inet6_int(r3, 0x29, 0xc8, &(0x7f0000000000), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, &(0x7f0000000040)={{0xa, 0x4e23, 0xfffffffffffffc1b, @mcast2, 0x6}, {0xa, 0x4e21, 0xff, @mcast1, 0x1}, 0x0, [0x252a, 0x0, 0x5, 0x3, 0x2dc, 0x1, 0xffffffff, 0x5]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x4e24, 0x6, @mcast2, 0x100000000}, {0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x6, [0x6, 0xb5, 0x3ff, 0x9, 0x1000, 0x1, 0x9, 0x7fff]}, 0x5c) close(r3) 20:29:01 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00') preadv(r0, &(0x7f0000000280)=[{&(0x7f0000000340)=""/85, 0x55}, {&(0x7f0000000140)=""/56, 0x38}], 0x2, 0x0) 20:29:01 executing program 4: r0 = getpid() sched_setattr(r0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000943ffc)=0xa35) read(r1, &(0x7f00003fefff)=""/1, 0x1) readv(r1, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000080)) 20:29:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000340)=[@textreal={0x8, &(0x7f0000000040)="66b9800000c00f326635010000000f30dfb900000f018cc760ba4000ec0fc7a8d65f0fc75a0dbaa10066ed660fe7150fae4baaba2100b80020ef", 0x3a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:29:01 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000300)={{0x80}, 'port0\x00', 0xfffffffffffffffe}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000040)={{0x0, 0x1}, {0x80}}) read(r0, &(0x7f0000000000)=""/39, 0x7b) 20:29:01 executing program 3: r0 = socket$inet6(0xa, 0x10000000003, 0x6) ioctl(r0, 0x0, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xde67) read(r1, &(0x7f0000000140)=""/165, 0x1000000eb) 20:29:01 executing program 2: msgget(0x3, 0x684) 20:29:01 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) timerfd_settime(0xffffffffffffffff, 0x1, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, 0x0) 20:29:02 executing program 3: r0 = socket$inet6(0xa, 0x10000000003, 0x6) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xde67) read(r1, &(0x7f0000000140)=""/165, 0x1000000eb) 20:29:02 executing program 2: pwritev(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 20:29:02 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=@newpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 20:29:02 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f00000000c0)) 20:29:02 executing program 5: select(0x40, &(0x7f0000001100), 0x0, &(0x7f00000011c0)={0x2, 0x9, 0x20, 0x200, 0xfffffffffffffffa, 0x200, 0x5, 0x5}, &(0x7f0000001200)={0xd1, 0x1}) 20:29:02 executing program 3: r0 = socket$inet6(0xa, 0x10000000003, 0x6) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xde67) read(r1, &(0x7f0000000140)=""/165, 0x1000000eb) 20:29:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x3, 0x5012, 0xffffffffffffffff, 0x0) 20:29:02 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:29:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r1 = socket$inet6(0xa, 0x803, 0x6) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)="7663616e300000001600", 0x10) sendto$inet(r0, &(0x7f0000003000)='\'', 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000240)="df", 0x1, 0x4200010, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000003040)={'syz0', 'S'}, 0x5) 20:29:02 executing program 4: mlock(&(0x7f0000ffa000/0x2000)=nil, 0x2000) 20:29:03 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x24200, 0x0) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r1, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x3000000, 0x0, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 20:29:03 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001480), 0x1000) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) llistxattr(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, 0x0) write$FUSE_WRITE(r0, &(0x7f00000000c0)={0x18, 0x0, 0x2}, 0x18) 20:29:03 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(r1, &(0x7f0000000200), 0x12) 20:29:03 executing program 3: r0 = socket$inet6(0xa, 0x10000000003, 0x6) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xde67) read(r1, &(0x7f0000000140)=""/165, 0x1000000eb) 20:29:03 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='attr\x00') execveat(r1, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 20:29:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, &(0x7f00000000c0), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="0fc75af38f49189b26440f00d6c441cb5cc00fc71bc442f932d10f225c0f01cb66baf80cb8a4d35b8bef66bafc0c66edb805000000b9020000000f01c1", 0x3d}], 0x1, 0x40, &(0x7f0000000180), 0x0) getpgid(0xffffffffffffffff) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000540)=ANY=[], 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r4, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000e33fe0), 0x0, 0x0, 0x0, 0x0) bind$rds(r3, &(0x7f0000000240)={0x2, 0x4e24, @multicast2}, 0x10) clone(0x0, &(0x7f0000000400), 0x0, &(0x7f0000000000), &(0x7f0000000280)) getgid() ioctl$DRM_IOCTL_AGP_INFO(r3, 0x80386433, &(0x7f00000004c0)=""/222) memfd_create(&(0x7f0000000400)='\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x81806) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$rds(r3, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:29:03 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000240)={{}, 'port0\x00'}) 20:29:03 executing program 3: r0 = socket$inet6(0xa, 0x10000000003, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xde67) read(r1, &(0x7f0000000140)=""/165, 0x1000000eb) 20:29:04 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000640)=@updpolicy={0xc4, 0x19, 0x101, 0x0, 0x0, {{@in, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0xc4}}, 0x0) 20:29:04 executing program 5: socketpair$unix(0x1, 0x8000000000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000140)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='attr/current\x00') write(r1, 0x0, 0x0) lseek(r1, 0x0, 0x4) clone(0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x282, 0x0) 20:29:04 executing program 3: r0 = socket$inet6(0xa, 0x10000000003, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xde67) read(r1, &(0x7f0000000140)=""/165, 0x1000000eb) 20:29:04 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000180)={{0x80, 0x81}, "706f72743000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6ff00", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, 0x0) 20:29:04 executing program 1: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x8040, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)={0x19}) 20:29:04 executing program 3: r0 = socket$inet6(0xa, 0x10000000003, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xde67) read(r1, &(0x7f0000000140)=""/165, 0x1000000eb) 20:29:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000080)={[{0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}]}) 20:29:04 executing program 1: r0 = msgget(0x3, 0x0) semctl$GETZCNT(r0, 0x0, 0xf, 0x0) [ 451.157135] pit: kvm: requested 58666 ns i8254 timer period limited to 200000 ns [ 451.327577] pit: kvm: requested 58666 ns i8254 timer period limited to 200000 ns 20:29:07 executing program 3: r0 = socket$inet6(0xa, 0x10000000003, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xde67) read(r1, &(0x7f0000000140)=""/165, 0x1000000eb) 20:29:07 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)={0x28, r2, 0x815, 0x0, 0x0, {0x15}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) 20:29:07 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$join(0x1, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 20:29:07 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0xb}, 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x4, 0x4, 0x100000009}, 0x2b) bpf$PROG_LOAD(0x5, &(0x7f00004b1000)={0x8, 0x1, &(0x7f00000004c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x0, 0xb4c3, 0x1000, &(0x7f0000cdd000)=""/4096}, 0x48) 20:29:07 executing program 0: add_key(&(0x7f0000000000)='trusted\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) 20:29:07 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r0, 0x8003f1) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x1, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) sched_setaffinity(0x0, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000180)=ANY=[@ANYBLOB="0000000000000000ffffff"]) 20:29:08 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x400000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, r0, 0x0) read(r0, &(0x7f0000000100)=""/250, 0xfa) 20:29:08 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0xffffffff80000001) accept(r0, 0x0, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 20:29:08 executing program 4: msgget(0x3, 0x60) 20:29:08 executing program 3: r0 = socket$inet6(0xa, 0x10000000003, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xde67) read(r1, &(0x7f0000000140)=""/165, 0x1000000eb) 20:29:08 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') close(r1) 20:29:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf32(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = dup2(r1, r0) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000300)) 20:29:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x20007ffc) getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x1cd9) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x4e23, @broadcast}, @in={0x2, 0x4e22, @multicast2}, @in={0x2, 0x4e20, @multicast2}, @in={0x2, 0x4e21, @empty}, @in6={0xa, 0x4e24, 0x1, @ipv4={[], [], @remote}, 0x5}, @in={0x2, 0x4e24, @empty}, @in={0x2, 0x4e21, @multicast1}], 0x7c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') sendmsg$nl_route(r2, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000c00)=0x14, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000001ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001f00)=0x14) 20:29:08 executing program 1: r0 = socket(0x10, 0x20001000000003, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() ioctl$sock_SIOCDELDLCI(r0, 0x8981, 0x0) syz_genetlink_get_family_id$tipc2(0x0) ptrace(0x10, r1) wait4(0x0, 0x0, 0x0, 0x0) 20:29:08 executing program 4: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)=' \x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) mq_notify(r0, &(0x7f0000000040)) read(r0, 0x0, 0x0) 20:29:08 executing program 3: r0 = socket$inet6(0xa, 0x10000000003, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xde67) read(r1, &(0x7f0000000140)=""/165, 0x1000000eb) 20:29:08 executing program 2: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x981, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffff22) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 20:29:09 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f00000000c0)="010000000000000018040000075a900500000000000000832f") 20:29:09 executing program 4: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)=' \x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) mq_notify(r0, &(0x7f0000000040)) read(r0, 0x0, 0x0) 20:29:09 executing program 3: r0 = socket$inet6(0xa, 0x10000000003, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12628571") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xde67) read(r1, &(0x7f0000000140)=""/165, 0x1000000eb) 20:29:09 executing program 1: r0 = socket(0x10, 0x20001000000003, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() ioctl$sock_SIOCDELDLCI(r0, 0x8981, 0x0) syz_genetlink_get_family_id$tipc2(0x0) ptrace(0x10, r1) wait4(0x0, 0x0, 0x0, 0x0) 20:29:09 executing program 0: syz_execute_func(&(0x7f0000000080)="3666440f50f564ff0941c366440f56c9c4c27d794e0066420fe2e3f347aac442019dccd3196f") clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) r1 = epoll_create1(0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000380)=0x404100000001, 0xfe3f) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x132441) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000100), 0x4) r4 = syz_open_pts(r0, 0x0) dup2(r1, r4) 20:29:09 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 20:29:09 executing program 4: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)=' \x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) mq_notify(r0, &(0x7f0000000040)) read(r0, 0x0, 0x0) 20:29:09 executing program 3: r0 = socket$inet6(0xa, 0x10000000003, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12628571") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xde67) read(r1, &(0x7f0000000140)=""/165, 0x1000000eb) 20:29:10 executing program 1: r0 = socket(0x10, 0x20001000000003, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() ioctl$sock_SIOCDELDLCI(r0, 0x8981, 0x0) syz_genetlink_get_family_id$tipc2(0x0) ptrace(0x10, r1) wait4(0x0, 0x0, 0x0, 0x0) 20:29:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x20007ffc) creat(0x0, 0x0) getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x1cd9) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x0, @broadcast}, @in={0x2, 0x4e21, @empty}, @in6={0xa, 0x4e24, 0x1, @ipv4={[], [], @remote}, 0x5}, @in={0x2, 0x4e24, @empty}], 0x4c) syz_genetlink_get_family_id$team(0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 20:29:10 executing program 4: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)=' \x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) mq_notify(r0, &(0x7f0000000040)) read(r0, 0x0, 0x0) 20:29:10 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x8f6}, 0x1c) 20:29:10 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000005880)='stack\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 20:29:10 executing program 1: r0 = socket(0x10, 0x20001000000003, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() ioctl$sock_SIOCDELDLCI(r0, 0x8981, 0x0) syz_genetlink_get_family_id$tipc2(0x0) ptrace(0x10, r1) wait4(0x0, 0x0, 0x0, 0x0) 20:29:10 executing program 3: r0 = socket$inet6(0xa, 0x10000000003, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12628571") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xde67) read(r1, &(0x7f0000000140)=""/165, 0x1000000eb) 20:29:10 executing program 4: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)=' \x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) read(r0, 0x0, 0x0) 20:29:10 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x10001, 0x0, 0x0, 0x46}, 0x98) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000180)={0x0, 0xb80b, 0x2, 0x7}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x98) 20:29:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:29:10 executing program 3: r0 = socket$inet6(0xa, 0x10000000003, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c1262857180") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xde67) read(r1, &(0x7f0000000140)=""/165, 0x1000000eb) 20:29:10 executing program 4: unshare(0x8000400) read(0xffffffffffffffff, 0x0, 0x0) 20:29:11 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000001c, 0x0) 20:29:11 executing program 2: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f00000001c0)=0x1e) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) llistxattr(0x0, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) 20:29:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000943ffc)=0xa35) read(r1, &(0x7f00003fefff)=""/1, 0x1) r2 = gettid() socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x12) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x3e) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fb9000)) fcntl$setsig(r3, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r4}], 0x1, 0xfffffffffffffff8) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000080)) r5 = dup2(r3, r4) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@loopback, @in=@dev}}, {{@in=@local}, 0x0, @in=@empty}}, 0x0) fcntl$setown(r5, 0x8, r2) tkill(r2, 0x16) 20:29:11 executing program 3: r0 = socket$inet6(0xa, 0x10000000003, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c1262857180") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xde67) read(r1, &(0x7f0000000140)=""/165, 0x1000000eb) 20:29:11 executing program 4: r0 = mq_open(&(0x7f0000000000)=' \x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) read(r0, 0x0, 0x0) 20:29:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:29:12 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x40001, 0x0) perf_event_open(0x0, 0x0, 0x9, r0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x3}) write(r1, &(0x7f0000c34fff), 0xffffff0b) 20:29:12 executing program 3: r0 = socket$inet6(0xa, 0x10000000003, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c1262857180") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xde67) read(r1, &(0x7f0000000140)=""/165, 0x1000000eb) 20:29:13 executing program 4: unshare(0x0) r0 = mq_open(&(0x7f0000000000)=' \x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) read(r0, 0x0, 0x0) 20:29:13 executing program 4: unshare(0x8000400) r0 = mq_open(0x0, 0x6e93ebbbcc0884f2, 0x0, 0x0) read(r0, 0x0, 0x0) 20:29:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:29:15 executing program 3: r0 = socket$inet6(0xa, 0x10000000003, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xde67) read(r1, &(0x7f0000000140)=""/165, 0x1000000eb) 20:29:15 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x6b7, 0x0) 20:29:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x7, 0x0) semop(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x1800}], 0x1) semop(0x0, &(0x7f00000000c0)=[{0x0, 0x0, 0x1000}], 0x1) 20:29:16 executing program 4: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)=' \x00', 0x0, 0x0, 0x0) read(r0, 0x0, 0x0) 20:29:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:29:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:29:16 executing program 3: r0 = socket$inet6(0xa, 0x10000000003, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xde67) read(r1, &(0x7f0000000140)=""/165, 0x1000000eb) 20:29:16 executing program 0: getpid() sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffff9c, 0x0, 0x0, 0x10000, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x81) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f00000000c0)) syz_open_procfs(0x0, &(0x7f0000000200)="6e651c3deb5fe945e4") getsockname(0xffffffffffffffff, 0x0, &(0x7f0000004300)) ioprio_get$uid(0x3, 0x0) 20:29:16 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 20:29:16 executing program 0: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) move_pages(0x0, 0xd9, &(0x7f0000000040), 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0) 20:29:16 executing program 4: unshare(0x8000400) mq_open(&(0x7f0000000000)=' \x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) 20:29:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000004c0)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@setlink={0x34, 0x13, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_IFNAME={0x14, 0x4, 'C\x00\x00\x001\x00'}]}, 0x34}}, 0x0) 20:29:17 executing program 4: syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6050120000002c00fe800000000000f4d13753119d9c53bbfe8000000000000000000000000000aa00000000000890787f4000000000000000c3348fa7f7badad467677cfc4f74e494fc33169b70523591ed7fc11fc874f2b6279df28cc6d67da1f98d9060fcd904d9a46dc791805fada9f30ffff93bb362358d5432c54c5d1bf1f52daa4d"], 0x0) 20:29:17 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x0) [ 463.077811] netlink: 'syz-executor0': attribute type 4 has an invalid length. [ 463.120536] netlink: 'syz-executor0': attribute type 4 has an invalid length. 20:29:17 executing program 3: r0 = socket$inet6(0xa, 0x10000000003, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xde67) read(r1, &(0x7f0000000140)=""/165, 0x1000000eb) 20:29:17 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r1) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 20:29:17 executing program 5: syz_emit_ethernet(0x101, &(0x7f0000000080)={@link_local, @dev, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @broadcast, @empty, @dev, @local}}}}, 0x0) 20:29:17 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x11, 0x0) 20:29:17 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x28021) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000180)={0x0, 0x0, 0x10000}) write$evdev(r0, &(0x7f0000000040)=[{}, {{0x0, 0x7530}}], 0xff3e) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f00000001c0)=""/143) 20:29:17 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/unix\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001e3, 0x0) 20:29:17 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000040)='./file0\x00') clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fremovexattr(r0, &(0x7f0000000800)=@random={'security.', "cc6574683024706f7369785f61636c5f61636365737300"}) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f0000000140)=0x5) creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r0) 20:29:18 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000440)={'filte%\x00', 0x0, 0x0, 0x0, [], 0x1, 0x0, 0x0, [{}]}, 0x88) 20:29:18 executing program 2: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)=@kern={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)=[{&(0x7f0000003780)=ANY=[@ANYBLOB="00050000ee92cda96cd9e715000000e3"], 0x1}], 0x1, 0x0, 0x0, 0x4890}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev}}, 0x0, 0x1f, 0x0, 0x0, 0xd}, 0x98) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x8000, 0x0) write$FUSE_ENTRY(r2, &(0x7f0000000380)={0x90, 0x0, 0x8, {0x3, 0x0, 0x0, 0x2, 0x18c, 0x401, {0x1, 0x20, 0x5, 0xffff, 0x0, 0x100000001, 0x800, 0x0, 0x2470, 0x0, 0x80000000, 0x0, 0x0, 0x3, 0x400}}}, 0x90) r3 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000540)={0x34, 0x0, &(0x7f0000000500)}) 20:29:18 executing program 3: r0 = socket$inet6(0xa, 0x10000000003, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4), 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xde67) read(r1, &(0x7f0000000140)=""/165, 0x1000000eb) 20:29:18 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x401c5820, 0x7fffff) 20:29:18 executing program 0: clone(0x3102001ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x21) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xc2}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:29:18 executing program 2: seccomp(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f00000001c0)="cd8075fcb0b06969ef69dc00d9c4017d50ee8adcd0d01192000880410fd1b0b5d90000797c2a0f0fcdc4e3a95fd965eae23c3b4d4d408064797f41dfdf400f01efe5e59d7d2f2f1c0a1a63460fc4c161fccddfde9f") 20:29:18 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0x4}, 0x48) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xf, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) [ 464.575048] audit: type=1326 audit(1544560158.629:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14661 comm="syz-executor2" exe="/root/syz-executor2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45a4da code=0x0 20:29:18 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setitimer(0x0, 0x0, &(0x7f000002c000)) 20:29:18 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0xc0044dff, &(0x7f0000000080)) 20:29:18 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x20007ffc) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') 20:29:19 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x24200, 0x0) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r1, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x3006201, 0x0, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 20:29:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$FS_IOC_FSGETXATTR(r0, 0x6612, 0x0) 20:29:19 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x9, 0x14, 0x249e21, 0x8000000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000180), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000180), 0x0}, 0x18) r1 = socket$inet6(0xa, 0x400000000000803, 0x7) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000100), 0x0}, 0x20) 20:29:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000919000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x190) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 465.379453] audit: type=1326 audit(1544560159.429:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14661 comm="syz-executor2" exe="/root/syz-executor2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45a4da code=0x0 20:29:19 executing program 3: r0 = socket$inet6(0xa, 0x10000000003, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8001, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xde67) read(r1, &(0x7f0000000140)=""/165, 0x1000000eb) 20:29:19 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x400, 0x0) lookup_dcookie(0x100000000, 0x0, 0x0) socketpair(0x3, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8545, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 20:29:19 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)="2f67726f75702e7374617400ff101e5b4aa0f0e4286b4872d6f23d8e21de9d76d3cdd43898317dc784f67e040146bf96a912760c76b62c29debeb565346ac37e384a128f2b4ff097a72c61c2ded1713d8b7aac708bccb511dd2d0d7141ae0a74e55fa1a6c6b7a2f2df91b6a96d45536402954037f5f608d8015db8e32a009193b3bcc954c082fda968438815e3cc48c6e52d6482f425dd15984359934dcab8e0e950217b1fedd47a5ecd2be85cc1edea833f1df6b9", 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086607, 0x7fffff) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000280), 0x4) 20:29:19 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue1\x00'}) 20:29:20 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000a40)) 20:29:20 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000140), 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000040)=0x2, 0x6c) sendmmsg(r0, &(0x7f0000000040), 0x4000000000003c9, 0x0) 20:29:20 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, 0x0, 0x0) chroot(&(0x7f0000000200)='./file0\x00') write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) 20:29:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1800}], 0x1) r1 = semget$private(0x0, 0x3, 0x0) semop(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x1000}], 0x1) semop(0x0, &(0x7f0000000180)=[{0x0, 0x0, 0x1800}], 0x1) 20:29:20 executing program 4: syz_execute_func(&(0x7f0000004200)="3666440f50f564ff0941c3c442c997581242c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) msgrcv(0x0, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0) mknod(&(0x7f0000000480)='./file0\x00', 0x1043, 0x0) execve(&(0x7f0000000340)='./file0\x00', &(0x7f00000006c0), &(0x7f0000000940)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f00000001c0)="835743087e618ce443c0c3a2de2f2c7027d9f893e857d571f653e7fe598e6ca790367036e12461d709bb4c2ea01a36784430725f25dd716b45b812882dd657c23a657ca234811dfa3f6aea124c1331c2f1a99361049f4a1d6f898d226911d290ad82c3a25f40a7033fed") msgctl$IPC_RMID(0x0, 0x0) 20:29:20 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) inotify_init1(0xfffffffffffffffd) 20:29:20 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 20:29:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1800}], 0x1) r1 = semget$private(0x0, 0x3, 0x0) semop(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x1000}], 0x1) semop(0x0, &(0x7f0000000180)=[{0x0, 0x0, 0x1800}], 0x1) 20:29:20 executing program 3: r0 = socket$inet6(0xa, 0x10000000003, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xde67) read(r1, &(0x7f0000000140)=""/165, 0x1000000eb) 20:29:20 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 20:29:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1800}], 0x1) r1 = semget$private(0x0, 0x3, 0x0) semop(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x1000}], 0x1) semop(0x0, &(0x7f0000000180)=[{0x0, 0x0, 0x1800}], 0x1) 20:29:21 executing program 5: socket$inet6_tcp(0xa, 0x5, 0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) [ 466.965849] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:29:21 executing program 3: r0 = socket$inet6(0xa, 0x10000000003, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xde67) read(r1, &(0x7f0000000140)=""/165, 0x1000000eb) 20:29:21 executing program 4: syz_execute_func(&(0x7f0000004200)="3666440f50f564ff0941c3c442c997581242c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) msgrcv(0x0, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0) mknod(&(0x7f0000000480)='./file0\x00', 0x1043, 0x0) execve(&(0x7f0000000340)='./file0\x00', &(0x7f00000006c0), &(0x7f0000000940)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f00000001c0)="835743087e618ce443c0c3a2de2f2c7027d9f893e857d571f653e7fe598e6ca790367036e12461d709bb4c2ea01a36784430725f25dd716b45b812882dd657c23a657ca234811dfa3f6aea124c1331c2f1a99361049f4a1d6f898d226911d290ad82c3a25f40a7033fed") msgctl$IPC_RMID(0x0, 0x0) 20:29:21 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) 20:29:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1800}], 0x1) r1 = semget$private(0x0, 0x3, 0x0) semop(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x1000}], 0x1) semop(0x0, &(0x7f0000000180)=[{0x0, 0x0, 0x1800}], 0x1) 20:29:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x20007ffc) creat(0x0, 0x0) getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x1cd9) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x4e22, @multicast2}, @in={0x2, 0x4e20, @multicast2}, @in={0x2, 0x4e21, @empty}, @in6={0xa, 0x4e24, 0x1, @ipv4={[], [], @remote}, 0x5}, @in={0x2, 0x4e24, @empty}, @in={0x2, 0x4e21, @multicast1}], 0x6c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') sendmsg$nl_route(r2, &(0x7f00000006c0)={&(0x7f0000000600), 0xc, &(0x7f0000000680)={&(0x7f0000000640)=ANY=[]}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000c00)=0x14, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000001ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001f00)=0x14) 20:29:21 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x18) ioctl$VIDIOC_ENUMSTD(0xffffffffffffffff, 0xc0485619, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000080)={0x30, 0x5, 0x0, {0x0, 0x4}}, 0x30) 20:29:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1800}], 0x1) semget$private(0x0, 0x3, 0x0) semop(0x0, &(0x7f0000000180)=[{0x0, 0x0, 0x1800}], 0x1) 20:29:21 executing program 4: syz_execute_func(&(0x7f0000004200)="3666440f50f564ff0941c3c442c997581242c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) msgrcv(0x0, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0) mknod(&(0x7f0000000480)='./file0\x00', 0x1043, 0x0) execve(&(0x7f0000000340)='./file0\x00', &(0x7f00000006c0), &(0x7f0000000940)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f00000001c0)="835743087e618ce443c0c3a2de2f2c7027d9f893e857d571f653e7fe598e6ca790367036e12461d709bb4c2ea01a36784430725f25dd716b45b812882dd657c23a657ca234811dfa3f6aea124c1331c2f1a99361049f4a1d6f898d226911d290ad82c3a25f40a7033fed") msgctl$IPC_RMID(0x0, 0x0) 20:29:21 executing program 3: r0 = socket$inet6(0xa, 0x10000000003, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xde67) read(r1, &(0x7f0000000140)=""/165, 0x1000000eb) 20:29:21 executing program 5: 20:29:22 executing program 0: 20:29:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1800}], 0x1) semget$private(0x0, 0x3, 0x0) semop(0x0, &(0x7f0000000180)=[{0x0, 0x0, 0x1800}], 0x1) 20:29:22 executing program 4: syz_execute_func(&(0x7f0000004200)="3666440f50f564ff0941c3c442c997581242c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) msgrcv(0x0, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0) mknod(&(0x7f0000000480)='./file0\x00', 0x1043, 0x0) execve(&(0x7f0000000340)='./file0\x00', &(0x7f00000006c0), &(0x7f0000000940)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f00000001c0)="835743087e618ce443c0c3a2de2f2c7027d9f893e857d571f653e7fe598e6ca790367036e12461d709bb4c2ea01a36784430725f25dd716b45b812882dd657c23a657ca234811dfa3f6aea124c1331c2f1a99361049f4a1d6f898d226911d290ad82c3a25f40a7033fed") msgctl$IPC_RMID(0x0, 0x0) 20:29:22 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace(0x4208, r1) [ 468.318945] ptrace attach of "/root/syz-executor5"[8104] was attempted by "/root/syz-executor5"[14815] [ 468.396579] ptrace attach of "/root/syz-executor5"[8104] was attempted by "/root/syz-executor5"[14815] 20:29:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2000000010002907ffffe40000000000030000000c0002000800000000000000"], 0x1}}, 0x0) 20:29:22 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000007bc0)=[{&(0x7f00000000c0)=@in={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@init={0x18, 0x84, 0x0, {0x0, 0x200, 0x2, 0x5}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0xfffffffffffffff9}}, @dstaddrv6={0x20, 0x84, 0x8, @remote}, @prinfo={0x18, 0x84, 0x5, {0x20, 0x200}}, @dstaddrv4={0x18, 0x84, 0x7, @loopback}, @dstaddrv6={0x20, 0x84, 0x8, @dev={0xfe, 0x80, [], 0x1b}}], 0xa0, 0x4000001}], 0x1, 0xc0) 20:29:22 executing program 3: r0 = socket$inet6(0xa, 0x10000000003, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xde67) read(r1, &(0x7f0000000140)=""/165, 0x1000000eb) 20:29:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1800}], 0x1) semget$private(0x0, 0x3, 0x0) semop(0x0, &(0x7f0000000180)=[{0x0, 0x0, 0x1800}], 0x1) 20:29:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x20007ffc) creat(0x0, 0x0) getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x1cd9) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x4e23, @broadcast}, @in={0x2, 0x4e22, @multicast2}, @in={0x2, 0x0, @empty}, @in6={0xa, 0x4e24, 0x1, @ipv4={[], [], @remote}, 0x5}, @in={0x2, 0x4e24, @empty}, @in={0x2, 0x4e21, @multicast1}], 0x6c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') sendmsg$nl_route(r2, &(0x7f00000006c0)={&(0x7f0000000600), 0xc, &(0x7f0000000680)={&(0x7f0000000640)=ANY=[]}}, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000001f00)) 20:29:22 executing program 5: 20:29:22 executing program 5: 20:29:22 executing program 0: 20:29:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1800}], 0x1) semop(0x0, &(0x7f00000000c0)=[{0x0, 0x0, 0x1000}], 0x1) semop(0x0, &(0x7f0000000180)=[{0x0, 0x0, 0x1800}], 0x1) 20:29:23 executing program 2: 20:29:23 executing program 4: 20:29:23 executing program 5: 20:29:23 executing program 0: 20:29:23 executing program 2: 20:29:23 executing program 3: r0 = socket$inet6(0xa, 0x10000000003, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xde67) read(r1, &(0x7f0000000140)=""/165, 0x1000000eb) 20:29:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1800}], 0x1) semop(0x0, &(0x7f00000000c0)=[{0x0, 0x0, 0x1000}], 0x1) semop(0x0, &(0x7f0000000180)=[{0x0, 0x0, 0x1800}], 0x1) 20:29:23 executing program 2: 20:29:23 executing program 5: 20:29:23 executing program 0: 20:29:23 executing program 4: 20:29:23 executing program 2: 20:29:24 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1800}], 0x1) semop(0x0, &(0x7f00000000c0)=[{0x0, 0x0, 0x1000}], 0x1) semop(0x0, &(0x7f0000000180)=[{0x0, 0x0, 0x1800}], 0x1) 20:29:24 executing program 5: 20:29:24 executing program 0: 20:29:24 executing program 4: 20:29:24 executing program 2: 20:29:24 executing program 5: 20:29:24 executing program 3: r0 = socket$inet6(0xa, 0x10000000003, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xde67) read(r1, &(0x7f0000000140)=""/165, 0x1000000eb) 20:29:24 executing program 0: 20:29:24 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x3, 0x0) semop(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x1000}], 0x1) semop(0x0, &(0x7f0000000180)=[{0x0, 0x0, 0x1800}], 0x1) 20:29:24 executing program 4: 20:29:24 executing program 2: 20:29:24 executing program 0: 20:29:24 executing program 2: 20:29:24 executing program 4: 20:29:24 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x3, 0x0) semop(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x1000}], 0x1) semop(0x0, &(0x7f0000000180)=[{0x0, 0x0, 0x1800}], 0x1) 20:29:25 executing program 5: 20:29:25 executing program 4: 20:29:25 executing program 0: 20:29:25 executing program 3: r0 = socket$inet6(0xa, 0x10000000003, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, 0x0, 0x0) read(r1, &(0x7f0000000140)=""/165, 0x1000000eb) 20:29:25 executing program 2: 20:29:25 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x3, 0x0) semop(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x1000}], 0x1) semop(0x0, &(0x7f0000000180)=[{0x0, 0x0, 0x1800}], 0x1) 20:29:25 executing program 5: 20:29:25 executing program 4: 20:29:25 executing program 0: 20:29:25 executing program 2: 20:29:25 executing program 0: 20:29:25 executing program 4: 20:29:25 executing program 5: 20:29:26 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) semop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1800}], 0x1) r0 = semget$private(0x0, 0x3, 0x0) semop(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x1000}], 0x1) semop(0x0, &(0x7f0000000180)=[{0x0, 0x0, 0x1800}], 0x1) 20:29:26 executing program 2: 20:29:26 executing program 3: r0 = socket$inet6(0xa, 0x10000000003, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, 0x0, 0x0) read(r1, &(0x7f0000000140)=""/165, 0x1000000eb) 20:29:26 executing program 4: 20:29:26 executing program 0: 20:29:26 executing program 5: 20:29:26 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) semop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1800}], 0x1) r0 = semget$private(0x0, 0x3, 0x0) semop(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x1000}], 0x1) semop(0x0, &(0x7f0000000180)=[{0x0, 0x0, 0x1800}], 0x1) 20:29:26 executing program 2: 20:29:26 executing program 4: 20:29:26 executing program 3: r0 = socket$inet6(0xa, 0x10000000003, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, 0x0, 0x0) read(r1, &(0x7f0000000140)=""/165, 0x1000000eb) 20:29:26 executing program 5: 20:29:26 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) semop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1800}], 0x1) r0 = semget$private(0x0, 0x3, 0x0) semop(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x1000}], 0x1) semop(0x0, &(0x7f0000000180)=[{0x0, 0x0, 0x1800}], 0x1) 20:29:26 executing program 0: 20:29:27 executing program 2: 20:29:27 executing program 5: 20:29:27 executing program 4: 20:29:27 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) semop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1800}], 0x1) r0 = semget$private(0x0, 0x3, 0x0) semop(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x1000}], 0x1) semop(0x0, &(0x7f0000000180)=[{0x0, 0x0, 0x1800}], 0x1) 20:29:27 executing program 0: 20:29:27 executing program 2: 20:29:27 executing program 3: r0 = socket$inet6(0xa, 0x10000000003, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xde67) read(0xffffffffffffffff, &(0x7f0000000140)=""/165, 0x1000000eb) 20:29:27 executing program 4: 20:29:27 executing program 5: 20:29:27 executing program 2: 20:29:27 executing program 0: 20:29:27 executing program 4: 20:29:27 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) semop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1800}], 0x1) r0 = semget$private(0x0, 0x3, 0x0) semop(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x1000}], 0x1) semop(0x0, &(0x7f0000000180)=[{0x0, 0x0, 0x1800}], 0x1) 20:29:28 executing program 5: 20:29:28 executing program 4: 20:29:28 executing program 3: r0 = socket$inet6(0xa, 0x10000000003, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xde67) read(r1, 0x0, 0x0) 20:29:28 executing program 0: 20:29:28 executing program 2: 20:29:28 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) semop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1800}], 0x1) r0 = semget$private(0x0, 0x3, 0x0) semop(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x1000}], 0x1) semop(0x0, &(0x7f0000000180)=[{0x0, 0x0, 0x1800}], 0x1) 20:29:28 executing program 5: 20:29:28 executing program 4: 20:29:28 executing program 0: 20:29:28 executing program 2: 20:29:28 executing program 3: r0 = socket$inet6(0xa, 0x10000000003, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xde67) read(r1, 0x0, 0x0) 20:29:28 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x12a02, 0x0) write(r0, &(0x7f00000000c0)='O', 0x1) write(r0, &(0x7f0000000900)="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", 0x800) 20:29:28 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x840000000002, 0x3, 0xff) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f00000001c0), 0x0}, 0x20) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r1, &(0x7f00000000c0), 0x366, 0x0, 0x0, 0xfffffffffffffe7c) 20:29:28 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1800}], 0x1) r1 = semget$private(0x0, 0x3, 0x0) semop(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x1000}], 0x1) semop(0x0, &(0x7f0000000180)=[{0x0, 0x0, 0x1800}], 0x1) 20:29:28 executing program 0: perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, 0x0) mq_timedsend(r0, &(0x7f0000000080), 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)=0x0) timer_settime(r2, 0x1, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) mq_timedreceive(r0, &(0x7f0000000180)=""/204, 0xcc, 0x0, &(0x7f0000000280)={0x77359400}) 20:29:28 executing program 2: r0 = socket(0x1, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bond0\x00'}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000056c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="00000000000000001400040043000000310000000000000000000000"], 0x1}}, 0x0) 20:29:29 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1800}], 0x1) r1 = semget$private(0x0, 0x3, 0x0) semop(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x1000}], 0x1) semop(0x0, &(0x7f0000000180)=[{0x0, 0x0, 0x1800}], 0x1) 20:29:29 executing program 5: 20:29:29 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x7e}) 20:29:29 executing program 3: r0 = socket$inet6(0xa, 0x10000000003, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xde67) read(r1, 0x0, 0x0) 20:29:29 executing program 4: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f551f4) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr$security_selinux(r0, &(0x7f0000000280)='security.selinux\x00', &(0x7f00000002c0)='system_u:object_r:random_device_t:s0\x00', 0x25, 0x3) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) 20:29:29 executing program 0: perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, 0x0) mq_timedsend(r0, &(0x7f0000000080), 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)=0x0) timer_settime(r2, 0x1, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) mq_timedreceive(r0, &(0x7f0000000180)=""/204, 0xcc, 0x0, &(0x7f0000000280)={0x77359400}) 20:29:29 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1800}], 0x1) r1 = semget$private(0x0, 0x3, 0x0) semop(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x1000}], 0x1) semop(0x0, &(0x7f0000000180)=[{0x0, 0x0, 0x1800}], 0x1) 20:29:29 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x8001000000002b) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x40000004}, 0x1c) 20:29:29 executing program 2: open(&(0x7f0000000000)='./file0\x00', 0x12a0a, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) unlink(&(0x7f0000000080)='./file0\x00') 20:29:29 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000006c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 20:29:30 executing program 0: syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="07630440"], 0x0, 0x0, 0x0}) 20:29:30 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x9, 0x200) write$uinput_user_dev(r1, &(0x7f0000000100)={'syz0\x00', {0xfffffffffffff000, 0x3, 0xfff, 0x8}, 0x30, [0x5, 0x6, 0x10000, 0x8000000000, 0x200, 0x800, 0x9, 0xfffffffffffffe00, 0x7f1e, 0x3, 0x5, 0x2, 0x0, 0x80, 0x2, 0x7, 0x1, 0x5, 0x7fffffff, 0x9, 0x7, 0x3, 0x200, 0x1, 0x4, 0x8d, 0x400, 0x0, 0x36fb, 0x10000, 0x5, 0x1, 0x9, 0x8, 0x2, 0x401, 0x9, 0x5, 0x2, 0x8, 0x81, 0x0, 0x100, 0x1, 0x100000000, 0x9, 0x7, 0x5, 0xffffffffffffffff, 0x10001, 0xcb4a, 0x3, 0x2, 0x445, 0x800, 0x0, 0x5, 0x6, 0x4, 0x7ff, 0x8000, 0x1d, 0x7, 0x1000], [0xffffffffffffffff, 0x3, 0x9, 0x4, 0x7, 0x0, 0x1, 0xc5, 0x100000001, 0x9, 0x401, 0x94d, 0xa9d0, 0x2, 0x5, 0x6, 0x6, 0x2, 0x9, 0x4, 0x0, 0x50, 0x4, 0xf425, 0xfffffffffffffffd, 0x2d, 0x0, 0x200, 0x6, 0xcf63, 0x5, 0x5, 0xff, 0x0, 0x7a5, 0x6, 0x9, 0x101, 0x0, 0x3, 0x4d9, 0x7fff, 0xfffffffffffffff9, 0x7fffffff, 0x0, 0xdce0, 0x0, 0x0, 0xffffffff, 0x2, 0x2e, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xd9, 0x80, 0x3], [0x3, 0xfffffffffffffffb, 0x40, 0x7fffffff, 0x8, 0xee, 0x80000000, 0x9, 0x9, 0x1, 0x4, 0x5, 0x4, 0x100, 0x3, 0x8, 0x2, 0x9, 0x10000, 0x9, 0xe10, 0xa7d, 0x10001, 0x2, 0x1, 0x4, 0xc000000000, 0x1, 0x3b64, 0x7, 0x17fb, 0x5, 0x0, 0x8000, 0xde3a, 0x3, 0x0, 0xffffffff, 0x40, 0x6, 0x4, 0x8, 0x100000000, 0xfffffffffffff458, 0x0, 0x0, 0x8, 0x7fff, 0x7fffffff, 0x1, 0x80, 0xffc000000000000, 0xffffffffbcbfd9ec, 0xfffffffffffffff8, 0x401, 0x9b7c464, 0x0, 0xfffffffffffffffc, 0xfffffffffffff801, 0x3ff, 0xffffffffffffffff, 0x22fe, 0x1, 0x4], [0xf5, 0x0, 0x9, 0x1f, 0x200, 0x0, 0x481a, 0x800, 0xf3d9, 0x9, 0x3f, 0x3, 0x20, 0x7, 0x0, 0x8, 0xfff, 0xfffffffffffffffb, 0x2, 0x1a32600, 0x5, 0x5e, 0xfffffffffffffbff, 0x5e3, 0x20, 0x2df5, 0x1f, 0x80000000, 0x8bc, 0xffffffffffffffff, 0xbc, 0xa9c8, 0x8, 0x5, 0x0, 0x3, 0x5, 0x3, 0x80, 0xc9f, 0x5, 0x6, 0x6, 0x1000, 0x5, 0x7, 0x100000000, 0x1, 0xffffff8000000000, 0x5, 0xfffffffffffeffff, 0xcbf2, 0x5, 0x9, 0xfffffffffffffffd, 0x0, 0x1, 0x8, 0x100000001, 0x1f, 0x401, 0x69, 0xfffffffffffff801, 0x10001]}, 0x45c) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffa6, 0x0, 0x0, 0xaf) 20:29:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) semop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1800}], 0x1) r0 = semget$private(0x0, 0x3, 0x0) semop(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x1000}], 0x1) semop(0x0, &(0x7f0000000180)=[{0x0, 0x0, 0x1800}], 0x1) 20:29:30 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x8001, 0x27, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000080)=0x1) 20:29:30 executing program 5: sched_setattr(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') sendfile(r1, r0, &(0x7f0000000040)=0x5d, 0x239bffffffffffb) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 476.302091] binder: 15074:15077 Acquire 1 refcount change on invalid ref 0 ret -22 [ 476.341697] binder: 15074:15082 DecRefs 0 refcount change on invalid ref 0 ret -22 [ 476.423889] binder: 15074:15082 Acquire 1 refcount change on invalid ref 0 ret -22 [ 476.447791] ion_buffer_destroy: buffer still mapped in the kernel [ 476.460377] binder: 15074:15077 DecRefs 0 refcount change on invalid ref 0 ret -22 20:29:30 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000001700)=[{&(0x7f0000003940), 0xfffffec0}], 0x1000000000000137) dup2(r0, r1) write(r1, &(0x7f0000000040), 0xfffffda0) execve(0x0, 0x0, 0x0) 20:29:30 executing program 4: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f00000004c0)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000500)="c1bbf9010000000000881ee4ac141411e0", 0x11}], 0x1}, 0x0) 20:29:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) semop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1800}], 0x1) r0 = semget$private(0x0, 0x3, 0x0) semop(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x1000}], 0x1) semop(0x0, &(0x7f0000000180)=[{0x0, 0x0, 0x1800}], 0x1) 20:29:30 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x7, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000000000079100000000000009500000000000010"], 0x0, 0x0, 0xfb, &(0x7f0000000180)=""/251}, 0x48) 20:29:30 executing program 5: socket$inet6(0x18, 0x3, 0x0) [ 476.942988] ================================================================== [ 476.950441] BUG: KMSAN: uninit-value in __neigh_create+0x2698/0x2b00 [ 476.956960] CPU: 0 PID: 15109 Comm: syz-executor4 Not tainted 4.20.0-rc5+ #111 [ 476.964343] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 476.973715] Call Trace: [ 476.976321] dump_stack+0x284/0x3b0 [ 476.979967] ? __neigh_create+0x2698/0x2b00 [ 476.984321] kmsan_report+0x12d/0x290 [ 476.988153] __msan_warning+0x76/0xc0 [ 476.991980] __neigh_create+0x2698/0x2b00 [ 476.996164] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 477.001567] ip_finish_output2+0xa28/0x1590 [ 477.005937] ip_finish_output+0xd84/0x10a0 [ 477.010208] ip_output+0x559/0x620 [ 477.013793] ? ip_mc_finish_output+0x410/0x410 [ 477.018387] ? ip_finish_output+0x10a0/0x10a0 [ 477.022911] ip_local_out+0x164/0x1d0 [ 477.026746] iptunnel_xmit+0x8d3/0xe20 [ 477.030713] ip_tunnel_xmit+0x38f6/0x3cb0 [ 477.034929] ipgre_xmit+0xe8e/0xfd0 [ 477.038599] ? ipgre_close+0x230/0x230 [ 477.042504] dev_hard_start_xmit+0x6a8/0xd80 [ 477.046959] __dev_queue_xmit+0x2e9d/0x3ad0 [ 477.051327] dev_queue_xmit+0x4b/0x60 [ 477.055152] ? __netdev_pick_tx+0x1390/0x1390 [ 477.059662] packet_sendmsg+0x83bb/0x9070 [ 477.063859] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 477.069329] ? rw_copy_check_uvector+0x149/0x6b0 [ 477.074104] ? __msan_poison_alloca+0x1e0/0x270 [ 477.078803] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 477.084274] ? aa_sk_perm+0x7ab/0x9e0 [ 477.088139] ___sys_sendmsg+0xdbc/0x11d0 [ 477.092235] ? compat_packet_setsockopt+0x360/0x360 [ 477.097313] __se_sys_sendmsg+0x305/0x460 [ 477.101500] __x64_sys_sendmsg+0x4a/0x70 [ 477.105593] do_syscall_64+0xcd/0x110 [ 477.109416] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 477.114619] RIP: 0033:0x457679 [ 477.117831] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 20:29:31 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000180)=ANY=[]) [ 477.136748] RSP: 002b:00007f45dba3cc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 477.144672] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457679 [ 477.151965] RDX: 0000000000000000 RSI: 00000000200004c0 RDI: 0000000000000003 [ 477.159543] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 477.166847] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f45dba3d6d4 [ 477.174129] R13: 00000000004c4417 R14: 00000000004d73a8 R15: 00000000ffffffff [ 477.181422] [ 477.183057] Uninit was created at: [ 477.186603] No stack 20:29:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) semop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1800}], 0x1) r0 = semget$private(0x0, 0x3, 0x0) semop(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x1000}], 0x1) semop(0x0, &(0x7f0000000180)=[{0x0, 0x0, 0x1800}], 0x1) [ 477.188931] ================================================================== [ 477.196409] Disabling lock debugging due to kernel taint [ 477.201872] Kernel panic - not syncing: panic_on_warn set ... [ 477.207781] CPU: 0 PID: 15109 Comm: syz-executor4 Tainted: G B 4.20.0-rc5+ #111 [ 477.216534] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 477.225909] Call Trace: [ 477.228520] dump_stack+0x284/0x3b0 [ 477.232185] panic+0x533/0xb02 [ 477.235435] kmsan_report+0x290/0x290 [ 477.239262] __msan_warning+0x76/0xc0 [ 477.243093] __neigh_create+0x2698/0x2b00 [ 477.247283] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 477.252781] ip_finish_output2+0xa28/0x1590 [ 477.257143] ip_finish_output+0xd84/0x10a0 [ 477.261413] ip_output+0x559/0x620 [ 477.264986] ? ip_mc_finish_output+0x410/0x410 [ 477.269716] ? ip_finish_output+0x10a0/0x10a0 [ 477.274224] ip_local_out+0x164/0x1d0 [ 477.278058] iptunnel_xmit+0x8d3/0xe20 [ 477.281991] ip_tunnel_xmit+0x38f6/0x3cb0 [ 477.286202] ipgre_xmit+0xe8e/0xfd0 [ 477.289859] ? ipgre_close+0x230/0x230 [ 477.294960] dev_hard_start_xmit+0x6a8/0xd80 [ 477.299408] __dev_queue_xmit+0x2e9d/0x3ad0 [ 477.303776] dev_queue_xmit+0x4b/0x60 [ 477.307605] ? __netdev_pick_tx+0x1390/0x1390 [ 477.312235] packet_sendmsg+0x83bb/0x9070 [ 477.316419] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 477.322159] ? rw_copy_check_uvector+0x149/0x6b0 [ 477.327031] ? __msan_poison_alloca+0x1e0/0x270 [ 477.331731] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 477.337113] ? aa_sk_perm+0x7ab/0x9e0 [ 477.340981] ___sys_sendmsg+0xdbc/0x11d0 20:29:31 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x100000000) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000440)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, 0x0, &(0x7f0000000100)) readv(r0, &(0x7f0000001600)=[{&(0x7f0000000200)=""/122, 0x7a}, {0x0}, {0x0}, {0x0}, {&(0x7f0000001580)=""/105, 0x69}], 0x5) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f00000002c0)={0x2, &(0x7f0000000280)=[{}, {}]}) write$cgroup_int(r1, &(0x7f0000000080), 0x297ef) [ 477.345069] ? compat_packet_setsockopt+0x360/0x360 [ 477.350147] __se_sys_sendmsg+0x305/0x460 [ 477.354333] __x64_sys_sendmsg+0x4a/0x70 [ 477.358419] do_syscall_64+0xcd/0x110 [ 477.362242] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 477.367441] RIP: 0033:0x457679 [ 477.370644] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 477.389825] RSP: 002b:00007f45dba3cc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 477.397561] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457679 [ 477.404957] RDX: 0000000000000000 RSI: 00000000200004c0 RDI: 0000000000000003 [ 477.412240] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 477.419527] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f45dba3d6d4 [ 477.426821] R13: 00000000004c4417 R14: 00000000004d73a8 R15: 00000000ffffffff [ 477.435471] Kernel Offset: disabled [ 477.439165] Rebooting in 86400 seconds..