Warning: Permanently added '10.128.0.193' (ECDSA) to the list of known hosts. [ 36.457125] random: sshd: uninitialized urandom read (32 bytes read) 2019/09/19 16:35:31 fuzzer started [ 36.645509] kauditd_printk_skb: 10 callbacks suppressed [ 36.645516] audit: type=1400 audit(1568910931.422:36): avc: denied { map } for pid=6826 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16480 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 37.291896] random: cc1: uninitialized urandom read (8 bytes read) 2019/09/19 16:35:33 dialing manager at 10.128.0.105:36039 2019/09/19 16:35:33 syscalls: 2471 2019/09/19 16:35:33 code coverage: enabled 2019/09/19 16:35:33 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/09/19 16:35:33 extra coverage: extra coverage is not supported by the kernel 2019/09/19 16:35:33 setuid sandbox: enabled 2019/09/19 16:35:33 namespace sandbox: enabled 2019/09/19 16:35:33 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/19 16:35:33 fault injection: enabled 2019/09/19 16:35:33 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/19 16:35:33 net packet injection: enabled 2019/09/19 16:35:33 net device setup: enabled [ 39.343617] random: crng init done 16:36:48 executing program 0: 16:36:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet(0x2, 0x100000000003, 0x400000000001) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000340)="0f20c06635200000000f22c03e670f01c217ba4200b009ee660f38f5820f009a06002301f26d0f01d90f792c360f013600a0"}], 0x3b56eedf5bacb18, 0x0, 0x0, 0xfffffffffffffdb1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000180)={0x30, 0x5, 0x0, {0x0, 0x0, 0x0, 0x1}}, 0x30) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) open(0x0, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r3 = dup(0xffffffffffffffff) ioctl$NBD_SET_SIZE_BLOCKS(r3, 0xab07, 0x0) setgid(0x0) 16:36:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket(0x10, 0x800000000080002, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001900fdff000000000000f496090000000000000000200d1f0000000025000040005c156b55d63fb1b384f1e2ba0c00"/63], 0x28}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000180)=[@iv={0x100, 0x117, 0x2, 0xec, "c170fffb7568b6a56cba9ddd4f814f1b4ec02fd7d32efe082dfc974926e9dc3e1f67bef039373e46d52e72c8a9fd5c372ea2bf194a11d3aac438a17f8459ed6d2653971dd013d54dc54efb6127228514f680ce5fb7d3083baf9c1f52a142a5cfc2f3a68f9154b0437202ad55be7a8a1090fdbd5adb8279239e98fb4f7ac43f8ebbd69345b19a52e00e21b89a62e2f9bbe7cbfe19027e0e0e0fb68ecfd07a4ca8ca865e7434d1fede37bac7fcbc8f4dda952f3dd59831af91415553387e99b35e0ebbe769147cf08c1be302d221f4cbd175842e1b6ba7330b2e34805ad7f22b6c64df4af9d5b2099617ad6a06"}, @assoc={0x18, 0x117, 0x4, 0x6}, @op={0x18, 0x117, 0x3, 0x2}], 0x130}], 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000040)={'ah\x00'}, &(0x7f0000000080)=0x1e) socket(0x10, 0x800000000080003, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000005780)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0x14, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @multicast1}, @gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x44}}, 0x0) 16:36:48 executing program 2: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000740)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000140)=0x8800, 0x8800000) 16:36:48 executing program 3: socketpair$unix(0x1, 0x1000000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0x100000001) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) 16:36:48 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000500)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) [ 113.773857] audit: type=1400 audit(1568911008.552:37): avc: denied { map } for pid=6826 comm="syz-fuzzer" path="/root/syzkaller-shm001697633" dev="sda1" ino=16495 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 113.806453] audit: type=1400 audit(1568911008.582:38): avc: denied { map } for pid=6845 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=13729 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 114.240893] IPVS: ftp: loaded support on port[0] = 21 [ 115.116793] chnl_net:caif_netlink_parms(): no params data found [ 115.124172] IPVS: ftp: loaded support on port[0] = 21 [ 115.157804] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.164448] bridge0: port 1(bridge_slave_0) entered disabled state [ 115.171341] device bridge_slave_0 entered promiscuous mode [ 115.177993] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.184500] bridge0: port 2(bridge_slave_1) entered disabled state [ 115.192003] device bridge_slave_1 entered promiscuous mode [ 115.217387] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 115.227551] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 115.248256] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 115.255434] team0: Port device team_slave_0 added [ 115.263950] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 115.271144] team0: Port device team_slave_1 added [ 115.276618] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 115.284261] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 115.311226] IPVS: ftp: loaded support on port[0] = 21 [ 115.352196] device hsr_slave_0 entered promiscuous mode [ 115.390339] device hsr_slave_1 entered promiscuous mode [ 115.430646] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 115.437566] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 115.492274] chnl_net:caif_netlink_parms(): no params data found [ 115.509877] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.516316] bridge0: port 2(bridge_slave_1) entered forwarding state [ 115.523104] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.529424] bridge0: port 1(bridge_slave_0) entered forwarding state [ 115.546488] IPVS: ftp: loaded support on port[0] = 21 [ 115.622319] chnl_net:caif_netlink_parms(): no params data found [ 115.629953] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.636407] bridge0: port 1(bridge_slave_0) entered disabled state [ 115.643630] device bridge_slave_0 entered promiscuous mode [ 115.652038] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.658377] bridge0: port 2(bridge_slave_1) entered disabled state [ 115.665403] device bridge_slave_1 entered promiscuous mode [ 115.692605] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 115.701650] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 115.724744] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 115.732369] team0: Port device team_slave_0 added [ 115.739358] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 115.746985] team0: Port device team_slave_1 added [ 115.752708] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 115.765387] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 115.821826] device hsr_slave_0 entered promiscuous mode [ 115.880259] device hsr_slave_1 entered promiscuous mode [ 115.944548] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 115.959664] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 115.975640] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.982339] bridge0: port 1(bridge_slave_0) entered disabled state [ 115.989157] device bridge_slave_0 entered promiscuous mode [ 116.004839] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.011622] bridge0: port 2(bridge_slave_1) entered disabled state [ 116.018492] device bridge_slave_1 entered promiscuous mode [ 116.025729] IPVS: ftp: loaded support on port[0] = 21 [ 116.042589] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 116.048682] 8021q: adding VLAN 0 to HW filter on device bond0 [ 116.057245] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 116.073178] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 116.084173] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 116.096623] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.103016] bridge0: port 2(bridge_slave_1) entered forwarding state [ 116.109630] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.116013] bridge0: port 1(bridge_slave_0) entered forwarding state [ 116.134538] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 116.141800] team0: Port device team_slave_0 added [ 116.147981] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 116.155535] team0: Port device team_slave_1 added [ 116.161223] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 116.182197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 116.190702] bridge0: port 1(bridge_slave_0) entered disabled state [ 116.207781] bridge0: port 2(bridge_slave_1) entered disabled state [ 116.215023] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 116.222411] bridge0: port 1(bridge_slave_0) entered disabled state [ 116.228957] bridge0: port 2(bridge_slave_1) entered disabled state [ 116.237095] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 116.274486] chnl_net:caif_netlink_parms(): no params data found [ 116.343147] device hsr_slave_0 entered promiscuous mode [ 116.380317] device hsr_slave_1 entered promiscuous mode [ 116.464135] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 116.470904] 8021q: adding VLAN 0 to HW filter on device team0 [ 116.485106] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 116.492806] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 116.512037] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 116.529211] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 116.537077] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 116.544782] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.551146] bridge0: port 1(bridge_slave_0) entered forwarding state [ 116.559365] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 116.583402] IPVS: ftp: loaded support on port[0] = 21 [ 116.588644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 116.596828] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 116.604934] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.611307] bridge0: port 2(bridge_slave_1) entered forwarding state [ 116.621308] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 116.628702] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 116.635591] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.642509] bridge0: port 1(bridge_slave_0) entered disabled state [ 116.649358] device bridge_slave_0 entered promiscuous mode [ 116.655947] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.662593] bridge0: port 2(bridge_slave_1) entered disabled state [ 116.669355] device bridge_slave_1 entered promiscuous mode [ 116.687793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 116.699367] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 116.706394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 116.726549] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 116.736943] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 116.766604] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 116.786604] 8021q: adding VLAN 0 to HW filter on device bond0 [ 116.793091] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 116.800936] team0: Port device team_slave_0 added [ 116.808452] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 116.815516] team0: Port device team_slave_1 added [ 116.821182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 116.828766] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 116.840829] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 116.881772] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 116.892135] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 116.899044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 116.906620] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 116.914919] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 116.922808] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 116.947257] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 116.954755] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 116.963177] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 116.978521] 8021q: adding VLAN 0 to HW filter on device bond0 [ 116.993644] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 117.009585] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 117.021016] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 117.028793] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 117.039336] chnl_net:caif_netlink_parms(): no params data found [ 117.093283] device hsr_slave_0 entered promiscuous mode [ 117.150420] device hsr_slave_1 entered promiscuous mode [ 117.201038] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 117.208566] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 117.222775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 117.229597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 117.239912] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 117.248334] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 117.260796] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 117.266875] 8021q: adding VLAN 0 to HW filter on device team0 [ 117.275633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 117.282633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 117.296944] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 117.304525] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 117.311976] 8021q: adding VLAN 0 to HW filter on device team0 [ 117.324064] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 117.335090] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 117.345963] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 117.354135] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 117.362034] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.368368] bridge0: port 1(bridge_slave_0) entered forwarding state [ 117.375289] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 117.383309] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 117.391142] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.397479] bridge0: port 2(bridge_slave_1) entered forwarding state [ 117.404946] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 117.413642] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 117.421485] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 117.433421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 117.452078] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 117.463825] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 117.472210] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 117.479715] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.486175] bridge0: port 1(bridge_slave_0) entered forwarding state [ 117.494494] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 117.528496] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 117.538816] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 117.547557] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.556765] bridge0: port 1(bridge_slave_0) entered disabled state [ 117.564015] device bridge_slave_0 entered promiscuous mode [ 117.570893] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 117.589887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 117.597622] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 117.605270] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 117.612941] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 117.620523] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.626852] bridge0: port 2(bridge_slave_1) entered forwarding state [ 117.633742] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 117.647604] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 117.658302] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 117.665754] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.674260] bridge0: port 2(bridge_slave_1) entered disabled state [ 117.681648] device bridge_slave_1 entered promiscuous mode [ 117.698670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 117.706847] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 117.719111] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 117.735650] 8021q: adding VLAN 0 to HW filter on device bond0 [ 117.743863] chnl_net:caif_netlink_parms(): no params data found [ 117.754359] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 117.761899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 117.769498] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 117.777380] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 117.786627] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 117.795797] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 117.805160] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 117.821655] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 117.829346] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 117.839717] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 117.846118] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 117.853727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 117.861833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 117.869185] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 117.878594] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 117.890927] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 117.917706] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 117.925221] team0: Port device team_slave_0 added [ 117.930964] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 117.938136] team0: Port device team_slave_1 added [ 117.944230] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 117.953302] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 117.964269] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 117.973171] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 117.988427] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 117.995909] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 117.996514] audit: type=1400 audit(1568911012.782:39): avc: denied { create } for pid=6878 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 118.027514] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 118.027612] audit: type=1400 audit(1568911012.792:40): avc: denied { write } for pid=6878 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 118.034860] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 118.065350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 118.072313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 118.079819] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 118.089275] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 118.095631] 8021q: adding VLAN 0 to HW filter on device team0 [ 118.127319] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 118.146679] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.155469] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.162644] device bridge_slave_0 entered promiscuous mode [ 118.169158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 16:36:52 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x2007, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003300050ad25a80648c6394fb0124fc0010000b4003000200053582c137153e370400018003001700d1bd", 0x2e}], 0x1}, 0x0) 16:36:53 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket(0x10, 0x4000000000000002, 0xc) write(r1, &(0x7f0000000240)="1f0000000104fffffd3b543407110000f34401000b000600038cb188819f02", 0x1f) [ 118.176806] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 118.185164] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 118.195685] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 118.239417] device hsr_slave_0 entered promiscuous mode [ 118.280405] device hsr_slave_1 entered promiscuous mode [ 118.297679] audit: type=1400 audit(1568911013.072:41): avc: denied { create } for pid=6888 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 118.322600] audit: type=1400 audit(1568911013.082:42): avc: denied { write } for pid=6888 comm="syz-executor.1" path="socket:[26675]" dev="sockfs" ino=26675 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 118.370682] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 118.377649] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 118.384536] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.391015] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.397925] device bridge_slave_1 entered promiscuous mode [ 118.405311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 118.413287] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 118.420887] bridge0: port 1(bridge_slave_0) entered blocking state 16:36:53 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000040)) close(r0) [ 118.427214] bridge0: port 1(bridge_slave_0) entered forwarding state [ 118.434302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 118.442084] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 118.449490] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 118.458112] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 118.498999] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 118.510154] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 118.523344] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 118.530177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 118.537965] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 118.547379] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.553762] bridge0: port 2(bridge_slave_1) entered forwarding state [ 118.562081] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 118.568087] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 118.578415] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 118.588364] bond0: Enslaving bond_slave_1 as an active interface with an up link 16:36:53 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="a4ab12f728db4b2b4d2f2f3ff7ad273b1e89e46f905080af4890ccb170e60b3a8bf56db763e3062d037dca29aeb1747555ba16ea10e6ddb915ceb6397e514f3482ca3c4a1d3b9bdf674bf6fcf4d06402b236e1d85961056dfb8b17e097ea0d", 0x5f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 118.598138] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 118.629887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 118.656289] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 118.667770] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 118.686328] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 118.691823] ptrace attach of "/root/syz-executor.1"[6902] was attempted by "/root/syz-executor.1"[6903] 16:36:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = dup(r0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10000000000035) fcntl$setstatus(r0, 0x4, 0x80000000002c00) [ 118.696101] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 118.715806] team0: Port device team_slave_0 added [ 118.725004] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 118.734068] team0: Port device team_slave_1 added [ 118.741753] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 118.749153] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 118.767420] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 118.823633] device hsr_slave_0 entered promiscuous mode [ 118.840718] device hsr_slave_1 entered promiscuous mode 16:36:53 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) [ 118.859455] audit: type=1800 audit(1568911013.632:43): pid=6913 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=16525 res=0 [ 118.926598] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 118.933799] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 118.956397] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 118.967234] hrtimer: interrupt took 53617 ns [ 118.977053] 8021q: adding VLAN 0 to HW filter on device bond0 [ 118.995325] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 119.004670] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 119.018731] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 119.029838] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 119.037837] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 119.048973] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 119.059238] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 119.068394] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 119.076067] audit: type=1800 audit(1568911013.852:44): pid=6922 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=16525 res=0 [ 119.106910] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 119.114291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 119.128666] syz-executor.2 (6913) used greatest stack depth: 24160 bytes left [ 119.136418] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 119.145012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 119.152285] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 119.161625] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 119.174154] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 119.184457] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 119.190905] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 119.198533] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 119.206368] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 119.215183] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 119.225539] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 119.232146] 8021q: adding VLAN 0 to HW filter on device team0 [ 119.243379] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 119.257281] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 119.265121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 119.273165] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 119.282121] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.288446] bridge0: port 1(bridge_slave_0) entered forwarding state [ 119.296487] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 119.305905] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 119.315217] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 119.323802] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 119.332276] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 119.339758] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.346115] bridge0: port 2(bridge_slave_1) entered forwarding state [ 119.353474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 119.369460] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready 16:36:54 executing program 0: [ 119.377723] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 119.387797] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 119.418312] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 119.432177] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 119.439817] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 119.461199] 8021q: adding VLAN 0 to HW filter on device bond0 [ 119.469005] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 119.480454] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 119.487466] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 119.495869] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 119.505447] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 119.516407] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 119.524603] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 119.534049] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 119.545921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 119.553501] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 119.562689] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 119.569469] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 119.576001] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 119.588931] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 119.597231] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 119.604424] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 119.614002] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 119.621355] 8021q: adding VLAN 0 to HW filter on device team0 [ 119.628256] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 119.639496] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 119.647396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 119.655175] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 119.663289] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.669617] bridge0: port 1(bridge_slave_0) entered forwarding state [ 119.678584] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 119.690914] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 119.705119] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 119.712265] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 119.719232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 119.727474] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 119.735235] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.741603] bridge0: port 2(bridge_slave_1) entered forwarding state [ 119.744953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 119.765977] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 119.778244] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 119.793004] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 119.801383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 119.815076] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 119.846006] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 119.856940] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 119.895243] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 119.902619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 119.913818] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 119.924570] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 119.932052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 119.939566] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 119.949436] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 119.958117] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 119.975550] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 119.982804] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 119.994542] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 120.005590] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 120.022378] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 120.035025] 8021q: adding VLAN 0 to HW filter on device batadv0 16:36:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet(0x2, 0x100000000003, 0x400000000001) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000340)="0f20c06635200000000f22c03e670f01c217ba4200b009ee660f38f5820f009a06002301f26d0f01d90f792c360f013600a0"}], 0x3b56eedf5bacb18, 0x0, 0x0, 0xfffffffffffffdb1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000180)={0x30, 0x5, 0x0, {0x0, 0x0, 0x0, 0x1}}, 0x30) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) open(0x0, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r3 = dup(0xffffffffffffffff) ioctl$NBD_SET_SIZE_BLOCKS(r3, 0xab07, 0x0) setgid(0x0) 16:36:54 executing program 1: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x2007, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003300050ad25a80648c6394fb0124fc0010000b400c000200053582c137153e370a00018003001700d1bd", 0x2e}], 0x1}, 0x0) 16:36:54 executing program 0: 16:36:54 executing program 2: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000740)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000140)=0x8800, 0x8800000) [ 120.137935] audit: type=1800 audit(1568911014.912:45): pid=6964 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=16544 res=0 16:36:55 executing program 4: 16:36:55 executing program 3: 16:36:55 executing program 0: 16:36:55 executing program 1: 16:36:55 executing program 5: 16:36:55 executing program 2: 16:36:56 executing program 3: 16:36:56 executing program 0: 16:36:56 executing program 1: 16:36:56 executing program 4: 16:36:56 executing program 2: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f0000000100)='./file0\x00', 0x1142, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000200)='./file0\x00', 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ptrace(0x11, r0) 16:36:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xb) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000], 0x1f004}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$sock_TIOCOUTQ(r3, 0x5411, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@local}}, &(0x7f0000000080)=0xe8) r7 = open(0x0, 0x23436cc9cb1f1e06, 0x0) write$P9_RWALK(r7, &(0x7f00000000c0)={0x9}, 0x9) ioctl$KVM_GET_TSC_KHZ(r7, 0xaea3) getgroups(0x3, &(0x7f0000000180)=[0xee00, 0xee01, 0xee00]) fchown(r4, r6, r8) prctl$PR_GET_SECUREBITS(0x1b) r9 = socket$packet(0x11, 0x2, 0x300) sendmmsg$sock(r9, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(r5, 0xae80, 0x900000000000000) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x280000, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x4440, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x4ef) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0xfff, {{0x2, 0x4e23, @remote}}}, 0x84) 16:36:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000000040)='dev ') 16:36:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 16:36:56 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x2b, 'pids'}]}, 0x6) [ 121.354256] audit: type=1400 audit(1568911016.132:46): avc: denied { create } for pid=6994 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_connector_socket permissive=1 16:36:56 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000040)) 16:36:56 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x100000004e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x100000004e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) 16:36:56 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xb, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) [ 121.477591] audit: type=1400 audit(1568911016.252:47): avc: denied { setopt } for pid=6994 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_connector_socket permissive=1 16:36:56 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync() 16:36:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 16:36:56 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000002c0)) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 16:36:56 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000002c0)) 16:36:56 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x200002080004506, 0x0) 16:36:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x1000000002714, 0x0, &(0x7f00000000c0)) 16:36:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) fstat(r2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r3) 16:36:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xbe867fa38347d568}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) writev(r0, &(0x7f0000000200), 0x217) memfd_create(0x0, 0x203) getgid() 16:36:56 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x200002080004519, 0x0) 16:36:56 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x7b) 16:36:56 executing program 0: r0 = socket(0x50000000010, 0x80000000002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xffffff0a, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000520001430000000000da00500a4d0ebf0fc651970002000000b8a8631e9fa6bfa4925b61c7d44a8ec48d59161301000000000000002ef6b3490d9a140ed7a9696bab0aac2a4e04cd3afa66d79f30624055a7adf99377a09285e3ac9dbeb8b070933ba069fb5e325ea97f4cfc3a00861fa55e2a981d4758ddbc98b1cd7b1d36935ab852cbe47ed998413076b2"], 0x14}, 0x1, 0x0, 0x0, 0x20000840}, 0x0) recvmmsg(r0, &(0x7f0000002e80)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f0000001a40)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 16:36:57 executing program 1: creat(&(0x7f00000001c0)='./file0\x00', 0x0) epoll_create1(0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/random\x00', 0x0, 0x0) r1 = epoll_create1(0x0) fcntl$dupfd(r1, 0x0, r0) socket$inet6(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1bb}, 0x0, 0x0) 16:36:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x1000000002714, 0x0, &(0x7f00000000c0)) 16:36:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x1000000002714, 0x0, &(0x7f00000000c0)) 16:36:57 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) recvmmsg(r0, &(0x7f0000006580)=[{{&(0x7f0000000280)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000300)=""/91, 0x5b}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 16:36:57 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x200002080004506, 0x0) 16:36:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x3, 0x4) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, 0x0) 16:36:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x1000000002714, 0x0, &(0x7f00000000c0)) 16:36:57 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x200002080004519, 0x0) 16:36:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt(0xffffffffffffffff, 0x114, 0x1000000002714, 0x0, &(0x7f00000000c0)) 16:36:57 executing program 4: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) 16:36:57 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x200002080004506, 0x0) 16:36:57 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x8000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x4, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000180)=""/216, 0xd2, 0x1, 0x0, 0x20b) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'yam\x00\x00\x10\x00', 0x2}) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0)={0x3, 0x3}, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x1) getgid() ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(&(0x7f00000004c0)) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x200000, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vga_arbiter\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 122.400259] protocol 88fb is buggy, dev hsr_slave_0 [ 122.405528] protocol 88fb is buggy, dev hsr_slave_1 [ 122.480121] protocol 88fb is buggy, dev hsr_slave_0 [ 122.485273] protocol 88fb is buggy, dev hsr_slave_1 16:36:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x6558000000000000, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 16:36:57 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x200002080004519, 0x0) 16:36:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt(0xffffffffffffffff, 0x114, 0x1000000002714, 0x0, &(0x7f00000000c0)) 16:36:57 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x200002080004506, 0x0) 16:36:57 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = gettid() ptrace(0x4206, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x76}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r1, 0x200002080004535, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) dup2(r2, 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0) 16:36:57 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x8000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x4, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000180)=""/216, 0xd2, 0x1, 0x0, 0x20b) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'yam\x00\x00\x10\x00', 0x2}) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0)={0x3, 0x3}, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x1) getgid() ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(&(0x7f00000004c0)) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x200000, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vga_arbiter\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:36:57 executing program 2: ioctl$int_out(0xffffffffffffffff, 0x200002080004506, 0x0) 16:36:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt(0xffffffffffffffff, 0x114, 0x1000000002714, 0x0, &(0x7f00000000c0)) 16:36:58 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x200002080004519, 0x0) 16:36:58 executing program 5: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x1000000002714, 0x0, &(0x7f00000000c0)) 16:36:58 executing program 2: ioctl$int_out(0xffffffffffffffff, 0x200002080004506, 0x0) 16:36:58 executing program 3: ioctl$int_out(0xffffffffffffffff, 0x200002080004519, 0x0) 16:36:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x6558000000000000, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 16:36:58 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = gettid() ptrace(0x4206, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x76}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r1, 0x200002080004535, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) dup2(r2, 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0) 16:36:58 executing program 5: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x1000000002714, 0x0, &(0x7f00000000c0)) 16:36:58 executing program 2: ioctl$int_out(0xffffffffffffffff, 0x200002080004506, 0x0) 16:36:58 executing program 4: ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xd, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20000000000000, 0x0, 0x4, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0xcc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000000) r3 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000100)='NET_DM\x00') ioctl$LOOP_CLR_FD(r1, 0x4c01) r4 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x2000, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x5, 0x800000007, 0x8001, 0x9, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x3c) r6 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x4, 0x10000) ioctl$MON_IOCX_MFETCH(r6, 0xc00c9207, &(0x7f00000000c0)={&(0x7f0000000000)=[0x0, 0x0, 0x0], 0x3, 0xffff}) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="1300000065ff822e00001c0600395032303030"], 0x13) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r7) splice(r7, 0x0, r8, 0x0, 0x200, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x200, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r4, 0x1, &(0x7f0000000440)=ANY=[@ANYPTR=&(0x7f0000001680)=ANY=[@ANYBLOB="25d336cf0628829dbda1cc2346", @ANYRES32=r3, @ANYBLOB="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", @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYRES16=r7], @ANYRESOCT=r0, @ANYPTR, @ANYPTR64=&(0x7f0000000380)=ANY=[]], @ANYRES16, @ANYRESOCT=r5, @ANYRES64, @ANYRES32, @ANYRESDEC]) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000280)=ANY=[@ANYBLOB="0a00000001000000feffffff000000000180000000000000000000000000000001000000010000000400000000000000a800000000000001000000ff07000000000000ff07000000000000010000000000000008000000000000000000000000000000080000000000000005000000000000000000000000000000feffffff00000000070000000000000009000000000000"]) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000100)={{0xa, 0x4e22, 0xb5b, @remote, 0xeea8}, {0xa, 0x4e24, 0x7ec1dab0, @remote, 0x2}, 0x0, [0x5, 0x5, 0xff, 0xa, 0x7, 0x4, 0x84dd, 0x918]}, 0x5c) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') preadv(r9, &(0x7f0000000480), 0x10000000000001e2, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 16:36:58 executing program 3: ioctl$int_out(0xffffffffffffffff, 0x200002080004519, 0x0) 16:36:58 executing program 2: r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$int_out(r0, 0x200002080004506, 0x0) 16:36:58 executing program 5: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x1000000002714, 0x0, &(0x7f00000000c0)) 16:36:58 executing program 3: ioctl$int_out(0xffffffffffffffff, 0x200002080004519, 0x0) 16:36:58 executing program 2: r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$int_out(r0, 0x200002080004506, 0x0) [ 123.520789] print_req_error: I/O error, dev loop0, sector 0 16:36:58 executing program 3: r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$int_out(r0, 0x200002080004519, 0x0) [ 123.559234] audit: type=1400 audit(1568911018.332:48): avc: denied { read } for pid=7160 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 16:36:58 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x1000000002714, 0x0, &(0x7f00000000c0)) [ 123.633295] print_req_error: I/O error, dev loop0, sector 96 [ 123.639378] Buffer I/O error on dev loop0, logical block 12, async page read 16:36:58 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) dup3(r0, r1, 0x0) clone(0x4003102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, 0x0) 16:36:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mremap(&(0x7f0000022000/0x10000)=nil, 0x10000, 0x4000, 0x3, &(0x7f0000003000/0x4000)=nil) 16:36:58 executing program 2: r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$int_out(r0, 0x200002080004506, 0x0) 16:36:58 executing program 3: r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$int_out(r0, 0x200002080004519, 0x0) [ 123.854750] print_req_error: I/O error, dev loop0, sector 0 [ 123.860613] Buffer I/O error on dev loop0, logical block 0, lost async page write [ 123.868274] print_req_error: I/O error, dev loop0, sector 4 [ 123.875958] Buffer I/O error on dev loop0, logical block 1, lost async page write [ 123.883762] print_req_error: I/O error, dev loop0, sector 8 [ 123.889464] Buffer I/O error on dev loop0, logical block 2, lost async page write [ 123.897682] print_req_error: I/O error, dev loop0, sector 12 [ 123.903564] Buffer I/O error on dev loop0, logical block 3, lost async page write [ 123.911927] print_req_error: I/O error, dev loop0, sector 16 [ 123.917736] Buffer I/O error on dev loop0, logical block 4, lost async page write [ 123.926132] print_req_error: I/O error, dev loop0, sector 20 [ 123.931985] Buffer I/O error on dev loop0, logical block 5, lost async page write [ 123.939636] print_req_error: I/O error, dev loop0, sector 24 [ 123.945600] Buffer I/O error on dev loop0, logical block 6, lost async page write 16:36:58 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xd, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x57, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) 16:36:58 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x1000000002714, 0x0, &(0x7f00000000c0)) 16:36:58 executing program 2: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(0xffffffffffffffff, 0x200002080004506, 0x0) 16:36:58 executing program 4: ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xd, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20000000000000, 0x0, 0x4, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0xcc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000000) r3 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000100)='NET_DM\x00') ioctl$LOOP_CLR_FD(r1, 0x4c01) r4 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x2000, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x5, 0x800000007, 0x8001, 0x9, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x3c) r6 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x4, 0x10000) ioctl$MON_IOCX_MFETCH(r6, 0xc00c9207, &(0x7f00000000c0)={&(0x7f0000000000)=[0x0, 0x0, 0x0], 0x3, 0xffff}) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="1300000065ff822e00001c0600395032303030"], 0x13) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r7) splice(r7, 0x0, r8, 0x0, 0x200, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x200, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r4, 0x1, &(0x7f0000000440)=ANY=[@ANYPTR=&(0x7f0000001680)=ANY=[@ANYBLOB="25d336cf0628829dbda1cc2346", @ANYRES32=r3, @ANYBLOB="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", @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYRES16=r7], @ANYRESOCT=r0, @ANYPTR, @ANYPTR64=&(0x7f0000000380)=ANY=[]], @ANYRES16, @ANYRESOCT=r5, @ANYRES64, @ANYRES32, @ANYRESDEC]) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000280)=ANY=[@ANYBLOB="0a00000001000000feffffff000000000180000000000000000000000000000001000000010000000400000000000000a800000000000001000000ff07000000000000ff07000000000000010000000000000008000000000000000000000000000000080000000000000005000000000000000000000000000000feffffff00000000070000000000000009000000000000"]) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000100)={{0xa, 0x4e22, 0xb5b, @remote, 0xeea8}, {0xa, 0x4e24, 0x7ec1dab0, @remote, 0x2}, 0x0, [0x5, 0x5, 0xff, 0xa, 0x7, 0x4, 0x84dd, 0x918]}, 0x5c) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') preadv(r9, &(0x7f0000000480), 0x10000000000001e2, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 16:36:58 executing program 3: r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$int_out(r0, 0x200002080004519, 0x0) 16:36:58 executing program 3: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(0xffffffffffffffff, 0x200002080004519, 0x0) 16:36:58 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x1000000002714, 0x0, &(0x7f00000000c0)) 16:36:58 executing program 0: ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xd, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20000000000000, 0x0, 0x4, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0xcc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000000) r3 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000100)='NET_DM\x00') ioctl$LOOP_CLR_FD(r1, 0x4c01) r4 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x2000, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x5, 0x800000007, 0x8001, 0x9, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x3c) r6 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x4, 0x10000) ioctl$MON_IOCX_MFETCH(r6, 0xc00c9207, &(0x7f00000000c0)={&(0x7f0000000000)=[0x0, 0x0, 0x0], 0x3, 0xffff}) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="1300000065ff822e00001c0600395032303030"], 0x13) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r7) splice(r7, 0x0, r8, 0x0, 0x200, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x200, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r4, 0x1, &(0x7f0000000440)=ANY=[@ANYPTR=&(0x7f0000001680)=ANY=[@ANYBLOB="25d336cf0628829dbda1cc2346", @ANYRES32=r3, @ANYBLOB="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", @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYRES16=r7], @ANYRESOCT=r0, @ANYPTR, @ANYPTR64=&(0x7f0000000380)=ANY=[]], @ANYRES16, @ANYRESOCT=r5, @ANYRES64, @ANYRES32, @ANYRESDEC]) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000280)=ANY=[@ANYBLOB="0a00000001000000feffffff000000000180000000000000000000000000000001000000010000000400000000000000a800000000000001000000ff07000000000000ff07000000000000010000000000000008000000000000000000000000000000080000000000000005000000000000000000000000000000feffffff00000000070000000000000009000000000000"]) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000100)={{0xa, 0x4e22, 0xb5b, @remote, 0xeea8}, {0xa, 0x4e24, 0x7ec1dab0, @remote, 0x2}, 0x0, [0x5, 0x5, 0xff, 0xa, 0x7, 0x4, 0x84dd, 0x918]}, 0x5c) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') preadv(r9, &(0x7f0000000480), 0x10000000000001e2, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) [ 123.953298] print_req_error: I/O error, dev loop0, sector 28 [ 123.953314] Buffer I/O error on dev loop0, logical block 7, lost async page write [ 123.953339] Buffer I/O error on dev loop0, logical block 8, lost async page write 16:36:59 executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000f1f63804000019000300e60100006c000000000000000100000001000000040000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 16:36:59 executing program 2: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(0xffffffffffffffff, 0x200002080004506, 0x0) 16:36:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x1000000002714, 0x0, &(0x7f00000000c0)) 16:36:59 executing program 3: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(0xffffffffffffffff, 0x200002080004519, 0x0) 16:36:59 executing program 0: ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xd, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20000000000000, 0x0, 0x4, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0xcc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000000) r3 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000100)='NET_DM\x00') ioctl$LOOP_CLR_FD(r1, 0x4c01) r4 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x2000, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x5, 0x800000007, 0x8001, 0x9, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x3c) r6 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x4, 0x10000) ioctl$MON_IOCX_MFETCH(r6, 0xc00c9207, &(0x7f00000000c0)={&(0x7f0000000000)=[0x0, 0x0, 0x0], 0x3, 0xffff}) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="1300000065ff822e00001c0600395032303030"], 0x13) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r7) splice(r7, 0x0, r8, 0x0, 0x200, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x200, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r4, 0x1, &(0x7f0000000440)=ANY=[@ANYPTR=&(0x7f0000001680)=ANY=[@ANYBLOB="25d336cf0628829dbda1cc2346", @ANYRES32=r3, @ANYBLOB="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", @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYRES16=r7], @ANYRESOCT=r0, @ANYPTR, @ANYPTR64=&(0x7f0000000380)=ANY=[]], @ANYRES16, @ANYRESOCT=r5, @ANYRES64, @ANYRES32, @ANYRESDEC]) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000280)=ANY=[@ANYBLOB="0a00000001000000feffffff000000000180000000000000000000000000000001000000010000000400000000000000a800000000000001000000ff07000000000000ff07000000000000010000000000000008000000000000000000000000000000080000000000000005000000000000000000000000000000feffffff00000000070000000000000009000000000000"]) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000100)={{0xa, 0x4e22, 0xb5b, @remote, 0xeea8}, {0xa, 0x4e24, 0x7ec1dab0, @remote, 0x2}, 0x0, [0x5, 0x5, 0xff, 0xa, 0x7, 0x4, 0x84dd, 0x918]}, 0x5c) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') preadv(r9, &(0x7f0000000480), 0x10000000000001e2, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 16:36:59 executing program 4: syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="11634840000000000000000000000000000000000000000000000000000000000000000070000000000000007f00000000000000", @ANYPTR=&(0x7f0000000080)=ANY=[], @ANYPTR=&(0x7f0000000100)=ANY=[]], 0x0, 0x0, 0x0}) 16:36:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x1000000002714, 0x0, &(0x7f00000000c0)) 16:36:59 executing program 3: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(0xffffffffffffffff, 0x200002080004519, 0x0) [ 124.635793] audit: type=1400 audit(1568911019.412:49): avc: denied { map } for pid=7263 comm="syz-executor.4" path="/dev/binder4" dev="devtmpfs" ino=15689 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=chr_file permissive=1 [ 124.671732] EXT4-fs (loop1): bad geometry: block count 1080 exceeds size of device (1 blocks) 16:36:59 executing program 2: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(0xffffffffffffffff, 0x200002080004506, 0x0) 16:36:59 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100000001) 16:36:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x1000000002714, 0x0, &(0x7f00000000c0)) [ 124.759907] EXT4-fs (loop1): bad geometry: block count 1080 exceeds size of device (1 blocks) [ 124.775610] audit: type=1400 audit(1568911019.462:50): avc: denied { set_context_mgr } for pid=7263 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 16:36:59 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x0, 0x0) 16:36:59 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) ppoll(&(0x7f0000000200)=[{r0}], 0x1, &(0x7f0000000280), 0x0, 0x0) 16:36:59 executing program 4: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = gettid() ptrace(0xffffffffffffffff, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x76}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstatfs(r2, &(0x7f0000000500)=""/103) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000040)) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) memfd_create(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, 0x0) r3 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r4 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r5 = dup2(r4, r3) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, 0x0, 0x0) 16:36:59 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x0, 0x0) 16:36:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x1000000002714, 0x0, &(0x7f00000000c0)) 16:36:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xb) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000], 0x1f004}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$sock_TIOCOUTQ(r3, 0x5411, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@local}}, &(0x7f0000000080)=0xe8) r6 = open(0x0, 0x23436cc9cb1f1e06, 0x0) write$P9_RWALK(r6, &(0x7f00000000c0)={0x9}, 0x9) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) getgroups(0x3, &(0x7f0000000180)=[0xee00, 0xee01, 0xee00]) fchown(0xffffffffffffffff, r5, r7) prctl$PR_GET_SECUREBITS(0x1b) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(r4, 0xae80, 0x900000000000000) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x280000, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x4440, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0xfff, {{0x2, 0x4e23, @remote}}}, 0x84) 16:36:59 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x0, 0x0) 16:36:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x1000000002714, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0xd) 16:36:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x1000000002714, 0x0, &(0x7f00000000c0)) 16:36:59 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x0, 0x0) 16:36:59 executing program 4: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = gettid() ptrace(0xffffffffffffffff, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x76}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstatfs(r2, &(0x7f0000000500)=""/103) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000040)) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) memfd_create(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, 0x0) r3 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r4 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r5 = dup2(r4, r3) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, 0x0, 0x0) 16:36:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x1000000002714, 0x0, &(0x7f00000000c0)) 16:36:59 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x0, 0x0) 16:36:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x1000000002714, 0x0, &(0x7f00000000c0)) 16:36:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x1000000002714, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0xd) 16:36:59 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="a4ab12f728db4b2b4d2f2f3ff7ad273b1e89e46f905080af4890ccb170e60b3a8bf56db763e3062d037dca29aeb1747555ba16ea10e6ddb915ceb6397e514f3482ca3c4a1d3b9bdf674bf6fcf4d06402b236e1d8596105", 0x57}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:36:59 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x0, 0x0) [ 125.276406] ptrace attach of "/root/syz-executor.4"[7349] was attempted by "/root/syz-executor.4"[7350] 16:37:00 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x400000009c}, {0x80000006}]}, 0x10) 16:37:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x1000000002714, 0x0, &(0x7f00000000c0)) 16:37:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x1000000002714, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0xd) 16:37:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x1) r1 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) writev(r1, &(0x7f0000000200), 0x217) fstat(r0, 0x0) 16:37:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) writev(r0, &(0x7f0000000200), 0x217) memfd_create(&(0x7f0000000440)='dev ', 0x0) write(0xffffffffffffffff, &(0x7f0000000000), 0x0) 16:37:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) writev(r0, &(0x7f0000000200), 0x217) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000040)='security.SMACK64EXEC\x00', 0x0, 0x0, 0x3) gettid() getgid() 16:37:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x1000000002714, 0x0, &(0x7f00000000c0)) 16:37:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x1000000002714, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0xd) 16:37:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x1) r1 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) writev(r1, &(0x7f0000000200), 0x217) fstat(r0, 0x0) 16:37:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x1c0c) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = dup2(r0, r0) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f00000000c0)=ANY=[@ANYBLOB="000000000000007f0000000000000000ff02001800000000000000000000000108000000000000000000000000000000000000000000000800000000000000000000000000008c176c04750000000000000000000000000000000008b894490093c50000000000000000000000000000000000000000000000000000000000ffee0000000000000000000000000000000008862ac456bf1656c16e709fedf1295357d895e2195f0362ec8545eb4bbd2f14822075b957dd8c2a2c47261ae74d37081a42fad39a876f0f4bb7f8ad1fcfb97dd32d02b095cc6999d2420300"/238], 0x90) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB='B'], 0x1) ptrace(0x10, r2) fcntl$setstatus(r1, 0x4, 0x26fc) 16:37:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) writev(r0, &(0x7f0000000200), 0x217) memfd_create(&(0x7f0000000440)='dev ', 0x0) write(0xffffffffffffffff, &(0x7f0000000000), 0x0) 16:37:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x805, 0x0) getsockopt(r0, 0x114, 0x1000000002714, 0x0, &(0x7f00000000c0)) 16:37:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) 16:37:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt(0xffffffffffffffff, 0x114, 0x1000000002714, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0xd) 16:37:00 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xd, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5e, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) 16:37:00 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x200002040004580, 0x0) [ 125.639516] ptrace attach of "/root/syz-executor.2"[7393] was attempted by "/root/syz-executor.2"[7396] 16:37:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x805, 0x0) getsockopt(r0, 0x114, 0x1000000002714, 0x0, &(0x7f00000000c0)) 16:37:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x6800000000000000, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 16:37:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt(0xffffffffffffffff, 0x114, 0x1000000002714, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0xd) 16:37:00 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='task\x00RT\xdf`\x88\xd2sw\x00k\x9dY\x1a\xe2Hn\xefZ\x00\x04\x83}\xdd\xec\b\xa2\xa6\x89zf\xf7\x06\x03\xb4J\xcfW\x89y\x89\x96\xde\xf8\xd9\xb1\x01\x9e\x9ex!$\xb9\xbb\x9e\xe8\x87w\xc8\'\x90\\\b\xcf\x96\xc6\x01[\x01\x8fB\xa7$\xde\x00\x9c\xd8\x15\xc3\xd3\xb8\xd0\f\x9cA\xee\x10\xcc\xc6\x0eh\bq\xa3rm\x1e\xbb\x7fU\xc6r\xb2\x84Z\xc5\xce=\xaa\xc2u\x95\x89;\xcf\x13\xf2\xf6\x97\x00'/135) clone(0x2007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="d3d2b53c38f19c0400cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="f9be9f303b222957eecbc624877c825255f910c28f5e87a64820548e39808e0b61a0ac073d90d86da58a5d5ab066f24351eda621e80000000000005dbc1b227d10d8ea0000000000000000000000000000006d99a45243933239de6f1a023cd79aea129344bf5b1e11de7417821bb1d66a24f6a1f75faab502d0d1d8", @ANYRESHEX, @ANYPTR64, @ANYRESOCT, @ANYRESHEX, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296d961244e2e0c734057548c402cc43b3897cc275fd87f333c960d2bc40dd887fc8dc4872bf5b65c87e940b30eecd4f9ad4c079521dfdaf3d0fef515586de3c101e4f8d1b12b18", @ANYRESHEX], 0x0, 0x134}, 0x20) tkill(r0, 0x22) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:37:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x805, 0x0) getsockopt(r0, 0x114, 0x1000000002714, 0x0, &(0x7f00000000c0)) [ 125.843976] ptrace attach of "/root/syz-executor.4"[7425] was attempted by "/root/syz-executor.4"[7427] 16:37:00 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r0 = gettid() ptrace(0x4206, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r1, 0x200002080004535, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = memfd_create(0x0, 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) dup2(r3, r2) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0) 16:37:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt(0xffffffffffffffff, 0x114, 0x1000000002714, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0xd) 16:37:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000440)='dev ', 0x203) write(r0, &(0x7f0000000000)="16", 0x8800000) 16:37:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x0, 0x0) getsockopt(r0, 0x114, 0x1000000002714, 0x0, &(0x7f00000000c0)) 16:37:00 executing program 4: pipe2(0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xd, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20000000000000, 0x0, 0x4, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0xcc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000000) r3 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000100)='NET_DM\x00') ioctl$LOOP_CLR_FD(r1, 0x4c01) r4 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x2000, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x5, 0x800000007, 0x8001, 0x9, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x3c) r6 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x4, 0x10000) ioctl$MON_IOCX_MFETCH(r6, 0xc00c9207, &(0x7f00000000c0)={&(0x7f0000000000)=[0x0, 0x0, 0x0], 0x3, 0xffff}) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="1300000065ff822e00001c0600395032303030"], 0x13) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r7) splice(r7, 0x0, r8, 0x0, 0x200, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r9) splice(r9, 0x0, r10, 0x0, 0x200, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r4, 0x1, &(0x7f0000000440)=ANY=[@ANYPTR=&(0x7f0000001680)=ANY=[@ANYBLOB="25d336cf0628829dbda1cc2346", @ANYRES32=r3, @ANYBLOB="989c8303fac9cb5ee54945154285eea5fdedee288deaf8837e1cd62b0f89ce71c43b2d9cdf38294ccdb9fa3a0b0602a5fd463d9b64f67dd3c44b2c93e80d8cc8453eff6e1a2e103e20370022234803a8c9b20657706036215f0190a38e18aec59285167b6a8de2d1ae06a2f8d8b700f124b90961e748c76ca1f3b0ce1f33d5a5c8a3faeeb83006f718085c130937de2902977db0275c95c4094d31c5d95fbcb5f9dcf0db9ec613396b0f78b74334917e2bec4ebab38c091de792d78812ec72f31fa7112a7907599d2dd0cf3223fb57807a8b86f7c4148d4719e92f89e980a14c669a91414f65220419ab05902fd57710eeae503ea61eb9df36dd1a40b4de3333c5e76f7b8d2e685c0354780b8fbe51f7d546fd59eeb1207eef811999fa2feebeb824ba8957970f30dc4e4e6fcc912b8bcd536a0788d83b518771234742f8a0718752a11821f491ad530d292b32909cdd6477822a294611e4344a0507d1766d6afe56e73e9721605c3d8828fa817a314a8efd4e99c6334f6777b4c81dadf36019b2a3631bc56b1275fc7fe07eb633322d9acbd99dfaba8bdc417edabb3815369be8ca7b51e4d9127110cf52e80eeb91d21bfa4925aa5d5e6ad56264cacf07ce63ef37df6eed57717fe8429107e06901c5b3d36a008125ffb28e7f25b6d03f17069d9c83df477a3517be890ecef1ad74429de4aa8b3269752addf14aa81bd46fe2c050a38ccd0863150bbdf7ba65f3344c9b214923180d1db1f22e1c585003809d88b0879cd5dc07b93cfd731261f197811b1b185c2f0863b9f829df919791b6d6b9b00d2d6bdb033e2dd305a4d9b101ad77ac250182da34219aa2e00863c93c3479e77a7cf3f4a5f72d7960488cc01b6b57ed7f742990a4de7913b438834febf586bb9a2ed1ef7f1d2072eed324af995d60f03ec711433ed6c12813c98c43fc786b9a39f3cc0af8ac1441a1fd033bbd004eee21ecb21afb7172a072e000bdb123583176b3b38c2e0c70775b3d82d0f9f21cf899c6b6b5c413729911b13bb50ec968aec12231881c18baea932eedaf691a9d1a4daa3cdc3f3f65ef4fe82eae636d1e8dbf495145a3e03a56a88dddac529bce0f0a5619d6264ba8e24609a6d7e653f4ad4bc32a71aa4b81c2614053a784fb290ea74bb0622421a36c865d92033efd1cad5c67c2510c7d64feba0e670ea1a4850aefb34b25bb3a1b4714b9830ce5c694e727b22feb37377512ae70c6b4c1127a7741692e1473947846125a777a7ed48f1276d60c38c0812cc78280c9afdbb949f0c323070c40078e44b931ccc42120b001085fbca2f091e4ea544559282060efeec5623adeee2cf61949737471a6bc57352db80d127739fa9b9bf45b32074020a7ca3ce702f3a6c038950831e2eaac9580145e31c92ac0925317c7e56ee3a994424cbcddbd645e9694a6cb43244b52e5196c31844e4e4f0eb8d75dd3bf807e6868b369a6b0af78439e217895ab1042d3ad7df8ae8a560e8e39ea2673a89d9a265eaecce92a2438caa678327f6bad2198aceeefc6e67ae2aab23a770b0745dbe1c6388ed0377cea6eaea7d6e3d7f062f42896bcbcaf3ac6f713027aacb75981e7de0a40bf4d9c2a66926afe74475249c30213174536ceb092ec59744c0ffc99efa76fa6df6ff2b9ab0c5819117f859569561e2ffe0a4b6ddb93e893e2ce7298cdd5028b3af1c48b34c5f2b70f965d9a486a6bb957e0d51ba65761d6338fdcfda9d6aa5649b1f1f04caed31e4446288efcbbd59c2b671f1418af0cb9b7ca404a9cd34725a16fa0ebe9a51ca30ae1e64f43ce3618c7d56979a03792aa070124994106051e4b80c0c0f08198d81a85e2d8b0de1b66f6d4bd1ff09edba3488e9e2d3b6c7334ad729dc9a79feb25dc81710648e881e0550642de235ed466e1e9864b3ce5572bcc0525e0d1fa9a69256e756469a0108ad47418b640163c84833572bf72fe7faf93e2fae3a93e1ca851920a4d2e32a235b26a991eecc7d2bea6f9427b586b4ec4796957721c1849ec778a0c18464b0e31f7ebec57b7651ac028b3230ba0580a6955ba4466b5ef4c6b9fc894077ff58832767128399ee235b96cd0a9d8118ad499cecb754e62b9b1d951b1636b1020adb68f09331db7cf2f9dce20ff717ec0dedca96c6eae58d2e0d97ed8ebf04ba53304c8920184d63eeb76cc2b42d53d083170f7b5026093eaaa061badbe7ccf6ebf1231c2b9ba5c8b76f40a22c5037f7b1b0369ea7a7e5885a60c86323b33ad4fcaa5fdd732301dbf66d093c02a064894a55f9dba64d873ca2a188a2d3b6b64a817db791a553498a8576e28a6ecddcc1c0ab63a83ec5b55618ed1309378456cf0f72d39e9f1881c94659050ef2d31acdcff8b5fd6a364c465fa522a541adb28465a14aaf44c0225578f54f3bd66eedf7edadf6874d55b065f3bfe97191517333615c61890803c79b769f922f8497ce68a35487f129b8fcb09e1aa00bf196cda25a11ad09c7b073abc2dfde84d4a52137fc68c2681c3de2910e9401d54b569c89defdde7f5d949424165c3a7f071b9c64e306df58c1e354ac8f5fa0d29c58a40a8c28851ccd1a8b7f4c0dd96f8ab685379c508c422b2056830aaba3a32b0c1be5517466a89fe932d653f5ed7c67cd707f4746c149dc31bd53a6371b1790f6ed47fad6c340733051005743119afc67c7269c7625b3adb45b5318072f30a7f9dbce883008bf7a3ddf93005d760cec0b3b2e024a49fd7b3982707b94211c2f5761a2ebc5592a2b4c7c299cbdb3bb09f57c17f72261ad0d51dfdbfc0b5c26821d08fef08ae53802a167142e3be3409d88816b3e6a8a912732a7b9660bb8c2d4678af88bfe7b3193088579ec888a3433b71d729ea1b84270f981f83a8a488f5", @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYRES16=r7], @ANYRESOCT=r0, @ANYPTR, @ANYPTR64=&(0x7f0000000380)=ANY=[]], @ANYRES16=r9, @ANYRESOCT=r5, @ANYRES64, @ANYRES32, @ANYRESDEC]) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000280)=ANY=[@ANYBLOB="0a00000001000000feffffff000000000180000000000000000000000000000001000000010000000400000000000000a800000000000001000000ff07000000000000ff07000000000000010000000000000008000000000000000000000000000000080000000000000005000000000000000000000000000000feffffff00000000070000000000000009000000000000"]) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000100)={{0xa, 0x4e22, 0xb5b, @remote, 0xeea8}, {0xa, 0x4e24, 0x7ec1dab0, @remote, 0x2}, 0x0, [0x5, 0x5, 0xff, 0xa, 0x7, 0x4, 0x84dd, 0x918]}, 0x5c) syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 16:37:00 executing program 1: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x1000000002714, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0xd) 16:37:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x0, 0x0) getsockopt(r0, 0x114, 0x1000000002714, 0x0, &(0x7f00000000c0)) 16:37:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000940)=0x7b) read$char_usb(r0, &(0x7f00000003c0)=""/100, 0x64) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x400402, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}, &(0x7f0000000080)=0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000100)={0x0, 0x2a, "46e1f7f21291f7dd53bfc41d43d6b5c283788397c34d215ec9d0e092d3c6a51d49b6837216d58c3f727a"}, &(0x7f0000000240)=0x32) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r5, 0x0, 0x0) 16:37:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:37:00 executing program 1: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x1000000002714, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0xd) 16:37:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x0, 0x0) getsockopt(r0, 0x114, 0x1000000002714, 0x0, &(0x7f00000000c0)) 16:37:00 executing program 1: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x1000000002714, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0xd) 16:37:00 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r0 = gettid() ptrace(0x4206, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r1, 0x200002080004535, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = memfd_create(0x0, 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) dup2(r3, r2) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0) 16:37:00 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x1000000002714, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0xd) 16:37:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000940)=0x7b) read$char_usb(r0, &(0x7f00000003c0)=""/100, 0x64) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x400402, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}, &(0x7f0000000080)=0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000100)={0x0, 0x2a, "46e1f7f21291f7dd53bfc41d43d6b5c283788397c34d215ec9d0e092d3c6a51d49b6837216d58c3f727a"}, &(0x7f0000000240)=0x32) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r5, 0x0, 0x0) 16:37:01 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x1000000002714, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0xd) 16:37:01 executing program 4: pipe2(0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xd, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20000000000000, 0x0, 0x4, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0xcc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000000) r3 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000100)='NET_DM\x00') ioctl$LOOP_CLR_FD(r1, 0x4c01) r4 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x2000, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x5, 0x800000007, 0x8001, 0x9, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x3c) r6 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x4, 0x10000) ioctl$MON_IOCX_MFETCH(r6, 0xc00c9207, &(0x7f00000000c0)={&(0x7f0000000000)=[0x0, 0x0, 0x0], 0x3, 0xffff}) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="1300000065ff822e00001c0600395032303030"], 0x13) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r7) splice(r7, 0x0, r8, 0x0, 0x200, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r9) splice(r9, 0x0, r10, 0x0, 0x200, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r4, 0x1, &(0x7f0000000440)=ANY=[@ANYPTR=&(0x7f0000001680)=ANY=[@ANYBLOB="25d336cf0628829dbda1cc2346", @ANYRES32=r3, @ANYBLOB="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", @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYRES16=r7], @ANYRESOCT=r0, @ANYPTR, @ANYPTR64=&(0x7f0000000380)=ANY=[]], @ANYRES16=r9, @ANYRESOCT=r5, @ANYRES64, @ANYRES32, @ANYRESDEC]) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000280)=ANY=[@ANYBLOB="0a00000001000000feffffff000000000180000000000000000000000000000001000000010000000400000000000000a800000000000001000000ff07000000000000ff07000000000000010000000000000008000000000000000000000000000000080000000000000005000000000000000000000000000000feffffff00000000070000000000000009000000000000"]) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000100)={{0xa, 0x4e22, 0xb5b, @remote, 0xeea8}, {0xa, 0x4e24, 0x7ec1dab0, @remote, 0x2}, 0x0, [0x5, 0x5, 0xff, 0xa, 0x7, 0x4, 0x84dd, 0x918]}, 0x5c) syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 16:37:01 executing program 2: getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) unshare(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) 16:37:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x40000000015, 0x805, 0x0) getsockopt(0xffffffffffffffff, 0x114, 0x1000000002714, 0x0, &(0x7f00000000c0)) 16:37:01 executing program 0: r0 = socket(0x10, 0x80803, 0x0) write(r0, &(0x7f0000000300)="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", 0xfc) 16:37:01 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x1000000002714, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0xd) 16:37:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000940)=0x7b) read$char_usb(r0, &(0x7f00000003c0)=""/100, 0x64) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x400402, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}, &(0x7f0000000080)=0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000100)={0x0, 0x2a, "46e1f7f21291f7dd53bfc41d43d6b5c283788397c34d215ec9d0e092d3c6a51d49b6837216d58c3f727a"}, &(0x7f0000000240)=0x32) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r5, 0x0, 0x0) 16:37:01 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xd, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x59, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) 16:37:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x40000000015, 0x805, 0x0) getsockopt(0xffffffffffffffff, 0x114, 0x1000000002714, 0x0, &(0x7f00000000c0)) 16:37:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x1000000002714, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0xd) 16:37:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) fstat(r2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r3) pipe2(0x0, 0x0) 16:37:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x40000000015, 0x805, 0x0) getsockopt(0xffffffffffffffff, 0x114, 0x1000000002714, 0x0, &(0x7f00000000c0)) 16:37:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000000040)='dev ') 16:37:01 executing program 4: pipe2(0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xd, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20000000000000, 0x0, 0x4, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0xcc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000000) r3 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000100)='NET_DM\x00') ioctl$LOOP_CLR_FD(r1, 0x4c01) r4 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x2000, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x5, 0x800000007, 0x8001, 0x9, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x3c) r6 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x4, 0x10000) ioctl$MON_IOCX_MFETCH(r6, 0xc00c9207, &(0x7f00000000c0)={&(0x7f0000000000)=[0x0, 0x0, 0x0], 0x3, 0xffff}) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="1300000065ff822e00001c0600395032303030"], 0x13) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r7) splice(r7, 0x0, r8, 0x0, 0x200, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r9) splice(r9, 0x0, r10, 0x0, 0x200, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r4, 0x1, &(0x7f0000000440)=ANY=[@ANYPTR=&(0x7f0000001680)=ANY=[@ANYBLOB="25d336cf0628829dbda1cc2346", @ANYRES32=r3, @ANYBLOB="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", @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYRES16=r7], @ANYRESOCT=r0, @ANYPTR, @ANYPTR64=&(0x7f0000000380)=ANY=[]], @ANYRES16=r9, @ANYRESOCT=r5, @ANYRES64, @ANYRES32, @ANYRESDEC]) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000280)=ANY=[@ANYBLOB="0a00000001000000feffffff000000000180000000000000000000000000000001000000010000000400000000000000a800000000000001000000ff07000000000000ff07000000000000010000000000000008000000000000000000000000000000080000000000000005000000000000000000000000000000feffffff00000000070000000000000009000000000000"]) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000100)={{0xa, 0x4e22, 0xb5b, @remote, 0xeea8}, {0xa, 0x4e24, 0x7ec1dab0, @remote, 0x2}, 0x0, [0x5, 0x5, 0xff, 0xa, 0x7, 0x4, 0x84dd, 0x918]}, 0x5c) syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 16:37:01 executing program 2: socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:37:01 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) ppoll(&(0x7f0000000200)=[{r2}, {r0}], 0x2, &(0x7f0000000280), 0x0, 0x0) 16:37:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x1000000002714, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0xd) 16:37:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x0, 0x1000000002714, 0x0, &(0x7f00000000c0)) 16:37:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x1000000002714, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0xd) 16:37:01 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x1}], 0x1) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0xa8f4, 0x0) 16:37:01 executing program 3: 16:37:01 executing program 3: 16:37:01 executing program 4: pipe2(0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xd, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20000000000000, 0x0, 0x4, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0xcc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000000) r3 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000100)='NET_DM\x00') ioctl$LOOP_CLR_FD(r1, 0x4c01) r4 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x2000, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x5, 0x800000007, 0x8001, 0x9, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x3c) r6 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x4, 0x10000) ioctl$MON_IOCX_MFETCH(r6, 0xc00c9207, &(0x7f00000000c0)={&(0x7f0000000000)=[0x0, 0x0, 0x0], 0x3, 0xffff}) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="1300000065ff822e00001c0600395032303030"], 0x13) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r7) splice(r7, 0x0, r8, 0x0, 0x200, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r9) splice(r9, 0x0, r10, 0x0, 0x200, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r4, 0x1, &(0x7f0000000440)=ANY=[@ANYPTR=&(0x7f0000001680)=ANY=[@ANYBLOB="25d336cf0628829dbda1cc2346", @ANYRES32=r3, @ANYBLOB="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", @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYRES16=r7], @ANYRESOCT=r0, @ANYPTR, @ANYPTR64=&(0x7f0000000380)=ANY=[]], @ANYRES16=r9, @ANYRESOCT=r5, @ANYRES64, @ANYRES32, @ANYRESDEC]) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000280)=ANY=[@ANYBLOB="0a00000001000000feffffff000000000180000000000000000000000000000001000000010000000400000000000000a800000000000001000000ff07000000000000ff07000000000000010000000000000008000000000000000000000000000000080000000000000005000000000000000000000000000000feffffff00000000070000000000000009000000000000"]) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000100)={{0xa, 0x4e22, 0xb5b, @remote, 0xeea8}, {0xa, 0x4e24, 0x7ec1dab0, @remote, 0x2}, 0x0, [0x5, 0x5, 0xff, 0xa, 0x7, 0x4, 0x84dd, 0x918]}, 0x5c) syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 16:37:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x0, 0x1000000002714, 0x0, &(0x7f00000000c0)) 16:37:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x1000000002714, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0xd) 16:37:01 executing program 3: 16:37:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x0, 0x1000000002714, 0x0, &(0x7f00000000c0)) 16:37:01 executing program 0: 16:37:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x1000000002714, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0xd) 16:37:01 executing program 2: socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:37:01 executing program 3: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000740)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x8800000) 16:37:01 executing program 4: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/11, 0x110) r1 = creat(&(0x7f00000001c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x10a) dup2(r0, r1) execve(&(0x7f0000000440)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) open$dir(&(0x7f0000000100)='./file0\x00', 0x841, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) clone(0x3102001ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x0) ioctl$TIOCGRS485(r0, 0x542e, 0x0) 16:37:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x0, 0x0, &(0x7f00000000c0)) 16:37:01 executing program 0: 16:37:02 executing program 2: socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:37:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x1000000002714, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0xd) [ 127.192226] audit: type=1800 audit(1568911021.962:51): pid=7584 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="file0" dev="sda1" ino=16599 res=0 16:37:02 executing program 0: 16:37:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x0, 0x0, &(0x7f00000000c0)) 16:37:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x1000000002714, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0xd) [ 127.280096] protocol 88fb is buggy, dev hsr_slave_0 [ 127.285239] protocol 88fb is buggy, dev hsr_slave_1 [ 127.352607] audit: type=1800 audit(1568911022.132:52): pid=7584 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="file0" dev="sda1" ino=16599 res=0 16:37:02 executing program 3: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000740)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x8800000) 16:37:02 executing program 0: 16:37:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x0, 0x0, &(0x7f00000000c0)) [ 127.455452] audit: type=1800 audit(1568911022.232:53): pid=7612 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="file0" dev="sda1" ino=16572 res=0 16:37:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x805, 0x0) getsockopt(r0, 0x114, 0x1000000002714, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0xd) 16:37:02 executing program 4: 16:37:02 executing program 2: 16:37:02 executing program 3: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000740)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x8800000) 16:37:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x1000000002714, 0x0, 0x0) 16:37:02 executing program 0: 16:37:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x805, 0x0) getsockopt(r0, 0x114, 0x1000000002714, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0xd) 16:37:02 executing program 0: 16:37:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x1000000002714, 0x0, 0x0) 16:37:03 executing program 2: 16:37:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x805, 0x0) getsockopt(r0, 0x114, 0x1000000002714, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0xd) 16:37:03 executing program 4: [ 128.189614] audit: type=1800 audit(1568911022.962:54): pid=7648 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="file0" dev="sda1" ino=16590 res=0 16:37:03 executing program 2: 16:37:03 executing program 0: 16:37:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x1000000002714, 0x0, 0x0) 16:37:03 executing program 3: 16:37:03 executing program 4: 16:37:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x0, 0x0) getsockopt(r0, 0x114, 0x1000000002714, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0xd) 16:37:03 executing program 2: 16:37:03 executing program 0: 16:37:03 executing program 5: 16:37:03 executing program 4: 16:37:03 executing program 0: 16:37:03 executing program 5: 16:37:03 executing program 2: 16:37:03 executing program 3: 16:37:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x0, 0x0) getsockopt(r0, 0x114, 0x1000000002714, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0xd) 16:37:03 executing program 4: 16:37:03 executing program 0: 16:37:03 executing program 3: 16:37:03 executing program 5: 16:37:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x0, 0x0) getsockopt(r0, 0x114, 0x1000000002714, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0xd) 16:37:03 executing program 2: 16:37:03 executing program 3: 16:37:03 executing program 0: 16:37:03 executing program 5: 16:37:03 executing program 2: 16:37:03 executing program 4: 16:37:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x40000000015, 0x805, 0x0) getsockopt(0xffffffffffffffff, 0x114, 0x1000000002714, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0xd) 16:37:03 executing program 0: 16:37:03 executing program 3: 16:37:03 executing program 5: 16:37:03 executing program 2: 16:37:03 executing program 4: 16:37:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x40000000015, 0x805, 0x0) getsockopt(0xffffffffffffffff, 0x114, 0x1000000002714, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0xd) 16:37:03 executing program 3: 16:37:03 executing program 0: 16:37:03 executing program 4: 16:37:03 executing program 5: 16:37:03 executing program 2: 16:37:03 executing program 3: 16:37:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x40000000015, 0x805, 0x0) getsockopt(0xffffffffffffffff, 0x114, 0x1000000002714, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0xd) 16:37:03 executing program 2: 16:37:03 executing program 5: 16:37:03 executing program 0: 16:37:03 executing program 3: 16:37:03 executing program 4: 16:37:03 executing program 5: 16:37:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x0, 0x1000000002714, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0xd) 16:37:03 executing program 2: 16:37:03 executing program 0: 16:37:03 executing program 3: 16:37:03 executing program 4: 16:37:03 executing program 5: 16:37:04 executing program 0: 16:37:04 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f6800fe01b2a4a280930a060001fe800008040000003900090035005000160000001900154003000000000022dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 16:37:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000340)="0f20c06635200000000f22c03e670f01c217ba4200b009ee660f38f5820f009a06002301f26d0f01d90f792c360f013600a0"}], 0x3b56eedf5bacb18, 0x0, 0x0, 0xfffffffffffffdb1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000180)={0x30, 0x5, 0x0, {0x0, 0x6, 0x7c5e}}, 0x30) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:37:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x0, 0x1000000002714, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0xd) 16:37:04 executing program 5: 16:37:04 executing program 3: 16:37:04 executing program 2: 16:37:04 executing program 5: 16:37:04 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x4, 0x4}}, 0x10) 16:37:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x0, 0x1000000002714, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0xd) 16:37:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000400)={@in={{0x2, 0x0, @empty}}, 0x0, 0x4, 0x0, "0a3f5398a8b66ee170ad160d9341bf768a749a9ccd388eae1128fd6df3aa85a05ca0a75dd2b485183c08094952fcd5104f23c8f05bc61780bfc5ed6379f61ab6fb1cfed2526b503676106ea16ff563a8"}, 0xd8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000003000008912, &(0x7f0000000900)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 16:37:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet(0x2, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000340)="0f20c06635200000000f22c03e670f01c217ba4200b009ee660f38f5820f009a06002301f26d0f01d90f792c360f013600a0"}], 0x3b56eedf5bacb18, 0x0, 0x0, 0xfffffffffffffdb1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000180)={0x30, 0x5, 0x0, {0x0, 0x6, 0x7c5e}}, 0x30) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:37:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'yam\x00\x00\x10\x00', 0x2}) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:37:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000340)="0f20c06635200000000f22c03e670f01c217ba4200b009ee660f38f5820f009a06002301f26d0f01d90f792c360f013600a0"}], 0x3b56eedf5bacb18, 0x0, 0x0, 0xfffffffffffffdb1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000180)={0x30, 0x5, 0x0, {0x0, 0x6, 0x7c5e}}, 0x30) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:37:04 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x200002080004535, 0x0) 16:37:04 executing program 3: pipe2$9p(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x40000) r1 = socket(0x0, 0x0, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [], @loopback}}, 0x1c) r2 = fcntl$getown(r1, 0x9) syz_open_procfs(r2, &(0x7f00000006c0)='net/netfilter\x00') write$P9_RGETLOCK(r0, &(0x7f00000003c0)={0x27, 0x37, 0x2, {0x0, 0x0, 0x3ff, r2, 0x9, '/dev/vcs\x00'}}, 0x27) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x41040, 0x0) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, &(0x7f0000000140)=0x8, 0x4) getdents64(r4, &(0x7f0000000280)=""/172, 0xac) r5 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x20000000fb, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0xfffffffffffffffa], 0x1f004}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f0000000040)={0x8, 0x0, 0x101, 0x4, 0x9}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x80000, 0x0) 16:37:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x0, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0xd) 16:37:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x0, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0xd) 16:37:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000400)={@in={{0x2, 0x0, @empty}}, 0x0, 0x4, 0x0, "0a3f5398a8b66ee170ad160d9341bf768a749a9ccd388eae1128fd6df3aa85a05ca0a75dd2b485183c08094952fcd5104f23c8f05bc61780bfc5ed6379f61ab6fb1cfed2526b503676106ea16ff563a8"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='vcan0\x00', 0x10f) sendto$inet(r0, &(0x7f0000000380)="19", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:37:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000340)="0f20c06635200000000f22c03e670f01c217ba4200b009ee660f38f5820f009a06002301f26d0f01d90f792c360f013600a0"}], 0x3b56eedf5bacb18, 0x0, 0x0, 0xfffffffffffffdb1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000180)={0x30, 0x5, 0x0, {0x0, 0x6, 0x7c5e}}, 0x30) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:37:04 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000080)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) 16:37:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x0, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0xd) 16:37:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x8070ae9f, &(0x7f00000002c0)) 16:37:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x1000000002714, 0x0, &(0x7f00000000c0)) 16:37:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'yam\x00\x00\x10\x00', 0x2}) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:37:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x1000000002714, 0x0, &(0x7f00000000c0)) 16:37:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'yam\x00\x00\x10\x00', 0x2}) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:37:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000340)="0f20c06635200000000f22c03e670f01c217ba4200b009ee660f38f5820f009a06002301f26d0f01d90f792c360f013600a0"}], 0x3b56eedf5bacb18, 0x0, 0x0, 0xfffffffffffffdb1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000180)={0x30, 0x5, 0x0, {0x0, 0x6, 0x7c5e}}, 0x30) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:37:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x1000000002714, 0x0, &(0x7f00000000c0)) 16:37:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4040ae77, &(0x7f00000002c0)) 16:37:04 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000580)={&(0x7f0000000280)=@nameseq={0x1e, 0x1, 0x0, {0x1}}, 0x10, 0x0}, 0x0) 16:37:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x1000000002714, 0x0, 0x0) 16:37:04 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000580)={&(0x7f0000000280)=@nameseq={0x1e, 0x1, 0x0, {0x1}}, 0x10, 0x0}, 0x0) 16:37:04 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) 16:37:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x1000000002714, 0x0, 0x0) 16:37:05 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000580)={&(0x7f0000000280), 0x10, 0x0}, 0x0) 16:37:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000340)="0f20c06635200000000f22c03e670f01c217ba4200b009ee660f38f5820f009a06002301f26d0f01d90f792c360f013600a0"}], 0x3b56eedf5bacb18, 0x0, 0x0, 0xfffffffffffffdb1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000180)={0x30, 0x5, 0x0, {0x0, 0x6, 0x7c5e}}, 0x30) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:37:05 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000580)={&(0x7f0000000280)=@nameseq={0x1e, 0x1, 0x0, {0x1}}, 0x10, 0x0}, 0x0) 16:37:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) read$eventfd(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec6}}], 0x4000000000003be, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000240)=0xb2, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 16:37:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x1000000002714, 0x0, 0x0) 16:37:05 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb170e60b3a8bf56db763e3a227deb6991fb054d54a333c28785d630f38ba0ff462a6eb00ea368db25633657b00008eaf3e5a53c644f6917333038571fe000000000000006af8dd1ce4f565d76454f9e2b3da964998113975a6d38f84c1dec32917503563a00c11ed7c0162b3c147bb951df008a19d36c326356294ffcfbb0c14024e250c25c0a1f51f0dc5e021079b45c81c1f06635ce516031ee8a289cd2313aa65eb77acfa6b8bab3c3c27a9fbc2da151daf0b0b2fa990e7b81a377714379309168e94d920", 0xe1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:37:05 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r1}}, 0x20) 16:37:05 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000580)={&(0x7f0000000280)=@nameseq={0x1e, 0x1, 0x0, {0x1}}, 0x10, 0x0}, 0x0) 16:37:05 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000540)="a9831ea6a3c65b39c7117f8db5e97ffa", 0x10) 16:37:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000340)="0f20c06635200000000f22c03e670f01c217ba4200b009ee660f38f5820f009a06002301f26d0f01d90f792c360f013600a0"}], 0x3b56eedf5bacb18, 0x0, 0x0, 0xfffffffffffffdb1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000180)={0x30, 0x5, 0x0, {0x0, 0x6, 0x7c5e}}, 0x30) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:37:05 executing program 0: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f00000003c0)={0xa0, 0x19, 0x0, {0x0, {0x20, 0x0, 0x8}, 0x0, 0x0, 0x0, 0x9309, 0x0, 0x9, 0x0, 0x5, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, 0xa0) syz_open_dev$evdev(0x0, 0x0, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mISDNtimer\x00', 0x0, 0x0) 16:37:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4020aeb2, &(0x7f00000002c0)={[{0x1f}]}) 16:37:05 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000280)=@nameseq={0x1e, 0x1, 0x0, {0x1}}, 0x10, 0x0}, 0x0) 16:37:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000340)="0f20c06635200000000f22c03e670f01c217ba4200b009ee660f38f5820f009a06002301f26d0f01d90f792c360f013600a0"}], 0x3b56eedf5bacb18, 0x0, 0x0, 0xfffffffffffffdb1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000180)={0x30, 0x5, 0x0, {0x0, 0x6, 0x7c5e}}, 0x30) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:37:05 executing program 0: socket$inet6(0xa, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000080)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) 16:37:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) read$eventfd(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec6}}], 0x4000000000003be, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000240)=0xb2, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 16:37:05 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000280)=@nameseq={0x1e, 0x1, 0x0, {0x1}}, 0x10, 0x0}, 0x0) 16:37:08 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="a4ab12f728db4b2b4d2f2f3ff7ad273b1e89e46f905080af4890ccb170e60b3a8bf56db763e3062d037dca29aeb1747555ba16ea10e6ddb915ceb6397e514f3482ca3c4a1d3b9bdf674bf6fcf4d06402b236e1d8596105", 0x57}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:37:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0xc008ae67, &(0x7f00000002c0)={[{0x1f}]}) 16:37:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000340)="0f20c06635200000000f22c03e670f01c217ba4200b009ee660f38f5820f009a06002301f26d0f01d90f792c360f013600a0"}], 0x3b56eedf5bacb18, 0x0, 0x0, 0xfffffffffffffdb1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000180)={0x30, 0x5, 0x0, {0x0, 0x6, 0x7c5e}}, 0x30) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:37:08 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x55, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000)={0x4c5047}}, 0x48) 16:37:08 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000280)=@nameseq={0x1e, 0x1, 0x0, {0x1}}, 0x10, 0x0}, 0x0) 16:37:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) read$eventfd(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec6}}], 0x4000000000003be, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000240)=0xb2, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 16:37:08 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x6, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="8500000001000000d4000000400000009500000000000000"], &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) 16:37:08 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000580)={&(0x7f0000000280)=@nameseq={0x1e, 0x1, 0x0, {0x1}}, 0x10, 0x0}, 0x0) 16:37:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000340)="0f20c06635200000000f22c03e670f01c217ba4200b009ee660f38f5820f009a06002301f26d0f01d90f792c360f013600a0"}], 0x3b56eedf5bacb18, 0x0, 0x0, 0xfffffffffffffdb1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000180)={0x30, 0x5, 0x0, {0x0, 0x6, 0x7c5e}}, 0x30) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:37:08 executing program 2: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000580)={&(0x7f0000000280)=@nameseq={0x1e, 0x1, 0x0, {0x1}}, 0x10, 0x0}, 0x0) 16:37:08 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) gettid() r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcff47bf070") r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) 16:37:08 executing program 0: mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) ptrace$getenv(0x4201, r1, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x4, 0x100082) r3 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) write$binfmt_script(r2, &(0x7f00000004c0)=ANY=[@ANYBLOB="a7999a104850913a9090415bc1ada9a821783d1b2d86e59aa74101d10f25dd494001f1bdb301774654181f4979c1cff4c61a7a48716e099aa5a11e8b4f9804d4a079cc9886e6a129afc1291947a6c93dbc9c6f35b909b3af94ed37f6d1406fa35879bbf77f1470924f5862beb335f3f39d00ce51f176c1d5a71270a05de7a1a23fdbe93759386c2bb7f41e9daae94586987f1c420733a3fab6369d733e0441a7563dfa0cbc322945a2cf9728f406f078a8582114082741c43b941441f9898a356d561960d92e5bfe45504ac881fb1407e15f4b566a2598e82999ea36cfc11b39ea03cf4096e122b84c476667320bb8b3d97403448acc6e6f6dbdcbc96674a1b859a6fcdf06af13e94a630a80ec29d05e0b4ad6c01d361324453e8041"], 0x1) sendfile(r2, r3, 0x0, 0x20000102000007) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c0045006, &(0x7f0000000000)=0x7b) ioctl$sock_inet6_SIOCDIFADDR(r4, 0x8936, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x1d}, 0x2a}) r5 = socket(0x10, 0x2, 0x0) sendto(r5, 0x0, 0x0, 0x0, 0x0, 0x0) getsockname$packet(r5, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000780)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="40000000100001050000963c0000000000000000", @ANYRES32=0x0, @ANYBLOB="01e10000000000002000120008000100767469001400020008000100", @ANYRES32=r6, @ANYBLOB="08000400ac1414aa"], 0x40}}, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@remote, @multicast1, r6}, 0xc) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f00000002c0), &(0x7f0000000300)=0x8) [ 134.101782] syz-executor.0 (8006) used greatest stack depth: 24016 bytes left 16:37:11 executing program 5: mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) ptrace$getenv(0x4201, r1, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x4, 0x100082) r3 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) write$binfmt_script(r2, &(0x7f00000004c0)=ANY=[@ANYBLOB="a7999a104850913a9090415bc1ada9a821783d1b2d86e59aa74101d10f25dd494001f1bdb301774654181f4979c1cff4c61a7a48716e099aa5a11e8b4f9804d4a079cc9886e6a129afc1291947a6c93dbc9c6f35b909b3af94ed37f6d1406fa35879bbf77f1470924f5862beb335f3f39d00ce51f176c1d5a71270a05de7a1a23fdbe93759386c2bb7f41e9daae94586987f1c420733a3fab6369d733e0441a7563dfa0cbc322945a2cf9728f406f078a8582114082741c43b941441f9898a356d561960d92e5bfe45504ac881fb1407e15f4b566a2598e82999ea36cfc11b39ea03cf4096e122b84c476667320bb8b3d97403448acc6e6f6dbdcbc96674a1b859a6fcdf06af13e94a630a80ec29d05e0b4ad6c01d361324453e8041"], 0x1) sendfile(r2, r3, 0x0, 0x20000102000007) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c0045006, &(0x7f0000000000)=0x7b) ioctl$sock_inet6_SIOCDIFADDR(r4, 0x8936, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x1d}, 0x2a}) r5 = socket(0x10, 0x2, 0x0) sendto(r5, 0x0, 0x0, 0x0, 0x0, 0x0) getsockname$packet(r5, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000780)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="40000000100001050000963c0000000000000000", @ANYRES32=0x0, @ANYBLOB="01e10000000000002000120008000100767469001400020008000100", @ANYRES32=r6, @ANYBLOB="08000400ac1414aa"], 0x40}}, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@remote, @multicast1, r6}, 0xc) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f00000002c0), &(0x7f0000000300)=0x8) 16:37:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000340)="0f20c06635200000000f22c03e670f01c217ba4200b009ee660f38f5820f009a06002301f26d0f01d90f792c360f013600a0"}], 0x3b56eedf5bacb18, 0x0, 0x0, 0xfffffffffffffdb1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000180)={0x30, 0x5, 0x0, {0x0, 0x6, 0x7c5e}}, 0x30) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:37:11 executing program 2: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000580)={&(0x7f0000000280)=@nameseq={0x1e, 0x1, 0x0, {0x1}}, 0x10, 0x0}, 0x0) 16:37:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) read$eventfd(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec6}}], 0x4000000000003be, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000240)=0xb2, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 16:37:11 executing program 1: mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = getpgrp(0x0) ptrace$getenv(0x4201, r1, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x4, 0x100082) r3 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) write$binfmt_script(r2, &(0x7f00000004c0)=ANY=[@ANYBLOB="a7999a104850913a9090415bc1ada9a821783d1b2d86e59aa74101d10f25dd494001f1bdb301774654181f4979c1cff4c61a7a48716e099aa5a11e8b4f9804d4a079cc9886e6a129afc1291947a6c93dbc9c6f35b909b3af94ed37f6d1406fa35879bbf77f1470924f5862beb335f3f39d00ce51f176c1d5a71270a05de7a1a23fdbe93759386c2bb7f41e9daae94586987f1c420733a3fab6369d733e0441a7563dfa0cbc322945a2cf9728f406f078a8582114082741c43b941441f9898a356d561960d92e5bfe45504ac881fb1407e15f4b566a2598e82999ea36cfc11b39ea03cf4096e122b84c476667320bb8b3d97403448acc6e6f6dbdcbc96674a1b859a6fcdf06af13e94a630a80ec29d05e0b4ad6c01d361324453e8041"], 0x1) sendfile(r2, r3, 0x0, 0x20000102000007) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c0045006, &(0x7f0000000000)=0x7b) ioctl$sock_inet6_SIOCDIFADDR(r4, 0x8936, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x1d}, 0x2a}) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, &(0x7f0000000280)) r5 = socket(0x10, 0x2, 0x0) sendto(r5, 0x0, 0x0, 0x0, 0x0, 0x0) getsockname$packet(r5, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000780)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="40000000100001050000963c0000000000000000", @ANYRES32=0x0, @ANYBLOB="01e10000000000002000120008000100767469001400020008000100", @ANYRES32=r6, @ANYBLOB="08000400ac1414aa"], 0x40}}, 0x0) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r7, 0x8904, &(0x7f0000000140)) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@remote, @multicast1, r6}, 0xc) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f00000002c0), &(0x7f0000000300)=0x8) 16:37:11 executing program 0: mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) ptrace$getenv(0x4201, r1, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x4, 0x100082) r3 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) write$binfmt_script(r2, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x1) sendfile(r2, r3, 0x0, 0x20000102000007) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c0045006, &(0x7f0000000000)=0x7b) ioctl$sock_inet6_SIOCDIFADDR(r4, 0x8936, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x1d}, 0x2a}) r5 = socket(0x10, 0x2, 0x0) sendto(r5, 0x0, 0x0, 0x0, 0x0, 0x0) getsockname$packet(r5, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000780)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="40000000100001050000963c0000000000000000", @ANYRES32=0x0, @ANYBLOB="01e10000000000002000120008000100767469001400020008000100", @ANYRES32=r6, @ANYBLOB="08000400ac1414aa"], 0x40}}, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@remote, @multicast1, r6}, 0xc) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f00000002c0), &(0x7f0000000300)=0x8) 16:37:11 executing program 2: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000580)={&(0x7f0000000280)=@nameseq={0x1e, 0x1, 0x0, {0x1}}, 0x10, 0x0}, 0x0) 16:37:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000340)="0f20c06635200000000f22c03e670f01c217ba4200b009ee660f38f5820f009a06002301f26d0f01d90f792c360f013600a0"}], 0x3b56eedf5bacb18, 0x0, 0x0, 0xfffffffffffffdb1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:37:11 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000280)=@nameseq={0x1e, 0x1, 0x0, {0x1}}, 0x10, 0x0}, 0x0) 16:37:11 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000280)=@nameseq={0x1e, 0x1, 0x0, {0x1}}, 0x10, 0x0}, 0x0) 16:37:11 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000280)=@nameseq={0x1e, 0x1, 0x0, {0x1}}, 0x10, 0x0}, 0x0) 16:37:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000340)="0f20c06635200000000f22c03e670f01c217ba4200b009ee660f38f5820f009a06002301f26d0f01d90f792c360f013600a0"}], 0x3b56eedf5bacb18, 0x0, 0x0, 0xfffffffffffffdb1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:37:11 executing program 5: mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) ptrace$getenv(0x4201, r1, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x4, 0x100082) r3 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) write$binfmt_script(r2, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x1) sendfile(r2, r3, 0x0, 0x20000102000007) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c0045006, &(0x7f0000000000)=0x7b) ioctl$sock_inet6_SIOCDIFADDR(r4, 0x8936, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x1d}, 0x2a}) r5 = socket(0x10, 0x2, 0x0) sendto(r5, 0x0, 0x0, 0x0, 0x0, 0x0) getsockname$packet(r5, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000780)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="40000000100001050000963c0000000000000000", @ANYRES32=0x0, @ANYBLOB="01e10000000000002000120008000100767469001400020008000100", @ANYRES32=r6, @ANYBLOB="08000400ac1414aa"], 0x40}}, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@remote, @multicast1, r6}, 0xc) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f00000002c0), &(0x7f0000000300)=0x8) 16:37:11 executing program 1: mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = getpgrp(0x0) ptrace$getenv(0x4201, r1, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x4, 0x100082) r3 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) write$binfmt_script(r2, &(0x7f00000004c0)=ANY=[@ANYBLOB="a7999a104850913a9090415bc1ada9a821783d1b2d86e59aa74101d10f25dd494001f1bdb301774654181f4979c1cff4c61a7a48716e099aa5a11e8b4f9804d4a079cc9886e6a129afc1291947a6c93dbc9c6f35b909b3af94ed37f6d1406fa35879bbf77f1470924f5862beb335f3f39d00ce51f176c1d5a71270a05de7a1a23fdbe93759386c2bb7f41e9daae94586987f1c420733a3fab6369d733e0441a7563dfa0cbc322945a2cf9728f406f078a8582114082741c43b941441f9898a356d561960d92e5bfe45504ac881fb1407e15f4b566a2598e82999ea36cfc11b39ea03cf4096e122b84c476667320bb8b3d97403448acc6e6f6dbdcbc96674a1b859a6fcdf06af13e94a630a80ec29d05e0b4ad6c01d361324453e8041"], 0x1) sendfile(r2, r3, 0x0, 0x20000102000007) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c0045006, &(0x7f0000000000)=0x7b) ioctl$sock_inet6_SIOCDIFADDR(r4, 0x8936, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x1d}, 0x2a}) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, &(0x7f0000000280)) r5 = socket(0x10, 0x2, 0x0) sendto(r5, 0x0, 0x0, 0x0, 0x0, 0x0) getsockname$packet(r5, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000780)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="40000000100001050000963c0000000000000000", @ANYRES32=0x0, @ANYBLOB="01e10000000000002000120008000100767469001400020008000100", @ANYRES32=r6, @ANYBLOB="08000400ac1414aa"], 0x40}}, 0x0) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r7, 0x8904, &(0x7f0000000140)) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@remote, @multicast1, r6}, 0xc) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f00000002c0), &(0x7f0000000300)=0x8) 16:37:11 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000280)=@nameseq={0x1e, 0x1, 0x0, {0x1}}, 0x10, 0x0}, 0x0) 16:37:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) read$eventfd(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec6}}], 0x4000000000003be, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000240)=0xb2, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1a) 16:37:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000340)="0f20c06635200000000f22c03e670f01c217ba4200b009ee660f38f5820f009a06002301f26d0f01d90f792c360f013600a0"}], 0x3b56eedf5bacb18, 0x0, 0x0, 0xfffffffffffffdb1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:37:11 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r0 = gettid() ptrace(0x4206, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x76}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000040)) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r1 = memfd_create(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x2600000000000000, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) fstatfs(r1, &(0x7f0000005200)=""/4096) 16:37:11 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000280)=@nameseq={0x1e, 0x1, 0x0, {0x1}}, 0x10, 0x0}, 0x0) 16:37:11 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000280)=@nameseq={0x1e, 0x1, 0x0, {0x1}}, 0x10, 0x0}, 0x0) 16:37:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000340)="0f20c06635200000000f22c03e670f01c217ba4200b009ee660f38f5820f009a06002301f26d0f01d90f792c360f013600a0"}], 0x3b56eedf5bacb18, 0x0, 0x0, 0xfffffffffffffdb1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000180)={0x30, 0x5, 0x0, {0x0, 0x6, 0x7c5e}}, 0x30) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:37:11 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, 0x0, 0x0) 16:37:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2, 0x0) write$tun(r1, &(0x7f0000000440)={@val, @void, @ipv6={0x0, 0x6, "ebc0bd", 0x70, 0x0, 0x0, @ipv4={[], [], @multicast2}, @dev, {[@dstopts={0x0, 0x0, [], [@enc_lim]}, @dstopts={0x0, 0x0, [], [@ra]}, @hopopts={0x0, 0x5, [], [@calipso={0x7, 0x28, {0x0, 0x8, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}}]}], @icmpv6=@mld={0x0, 0x0, 0x0, 0x0, 0x0, @remote}}}}, 0x9c) 16:37:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000340)="0f20c06635200000000f22c03e670f01c217ba4200b009ee660f38f5820f009a06002301f26d0f01d90f792c360f013600a0"}], 0x3b56eedf5bacb18, 0x0, 0x0, 0xfffffffffffffdb1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000180)={0x30, 0x5, 0x0, {0x0, 0x6, 0x7c5e}}, 0x30) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:37:12 executing program 5: mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) ptrace$getenv(0x4201, r1, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x4, 0x100082) r3 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) write$binfmt_script(r2, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x1) sendfile(r2, r3, 0x0, 0x20000102000007) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c0045006, &(0x7f0000000000)=0x7b) ioctl$sock_inet6_SIOCDIFADDR(r4, 0x8936, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x1d}, 0x2a}) r5 = socket(0x10, 0x2, 0x0) sendto(r5, 0x0, 0x0, 0x0, 0x0, 0x0) getsockname$packet(r5, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000780)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="40000000100001050000963c0000000000000000", @ANYRES32=0x0, @ANYBLOB="01e10000000000002000120008000100767469001400020008000100", @ANYRES32=r6, @ANYBLOB="08000400ac1414aa"], 0x40}}, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@remote, @multicast1, r6}, 0xc) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f00000002c0), &(0x7f0000000300)=0x8) 16:37:12 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, 0x0, 0x0) 16:37:12 executing program 0: r0 = socket(0x50000000010, 0x80000000002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xffffff0a, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000520001430000000000da00500a4d0ebf0fc651970002000000b8a8631e9fa6bfa4925b61c7d44a8ec48d59161301000000000000002ef6b3490d9a140ed7a9696bab0aac2a4e04cd3afa66d79f30624055a7adf99377a09285e3ac9dbeb8b070933ba069fb5e325ea97f4cfc3a00861fa55e2a981d4758ddbc98b1cd7b1d36935ab852cbe47ed998413076b2"], 0x14}, 0x1, 0x0, 0x0, 0x20000840}, 0x0) recvmmsg(r0, &(0x7f0000002e80)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f0000001880)=""/150, 0x96}, {&(0x7f0000001940)=""/200, 0xc8}, {&(0x7f0000001a40)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) 16:37:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) read$eventfd(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec6}}], 0x4000000000003be, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000240)=0xb2, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1a) 16:37:12 executing program 1: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r0) close(r1) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000040)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x1060841d}], 0x1, 0x0, 0xf601}, 0x0) 16:37:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000340)="0f20c06635200000000f22c03e670f01c217ba4200b009ee660f38f5820f009a06002301f26d0f01d90f792c360f013600a0"}], 0x3b56eedf5bacb18, 0x0, 0x0, 0xfffffffffffffdb1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000180)={0x30, 0x5, 0x0, {0x0, 0x6, 0x7c5e}}, 0x30) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:37:12 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, 0x0, 0x0) 16:37:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)={0x14, 0x40000000000013, 0xffffffffffffffbd, 0x0, 0x0, {0x2e}}, 0x14}}, 0x0) 16:37:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="763f018baca576b5074c484279a54de4e765000000000004000000000000000000854bb610ceee46cedc3df67e37ee9c1f75"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff77, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) mq_unlink(&(0x7f0000000140)='/dev/kvm\x00') ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:37:12 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 16:37:12 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) 16:37:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000340)="0f20c06635200000000f22c03e670f01c217ba4200b009ee660f38f5820f009a06002301f26d0f01d90f792c360f013600a0"}], 0x3b56eedf5bacb18, 0x0, 0x0, 0xfffffffffffffdb1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000180)={0x30, 0x5, 0x0, {0x0, 0x6, 0x7c5e}}, 0x30) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:37:12 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 16:37:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)={0x14, 0x40000000000013, 0xffffffffffffffbd, 0x0, 0x0, {0x2e}}, 0x14}}, 0x0) 16:37:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="763f018baca576b5074c484279a54de4e765000000000004000000000000000000854bb610ceee46cedc3df67e37ee9c1f75"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff77, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) mq_unlink(&(0x7f0000000140)='/dev/kvm\x00') ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:37:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) read$eventfd(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec6}}], 0x4000000000003be, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000240)=0xb2, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1a) 16:37:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) capset(&(0x7f0000000100)={0x20071026}, &(0x7f00000001c0)) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8}, 0xffffffba) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x881, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x4004510d, 0x0) 16:37:13 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 16:37:13 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f00000009c0)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd0\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7\x95\xaeV\x0f\x9e\xed\x13\xc6H\v\xb7\xd0g!`\x18\x0f\x99\xadD-\xc8{\xbc\xb2\xb9Y\xe2P\x9b\xec\x1e_\xb4\x01\xf1\x1e\xa8\xf8\xdf?#p-\xbd3\"L\xe5\x7f\nC\x00}\x0eb\xbc\xa4}\x93\x9a\t\xf4\xfa\xbew D\x00\xb0Z\xc0\x1a\xf9\x924\a\x1c4\xfa\xe4\xe2\x8e\xe8\x19\x00\x05\xb7\xd51)\b\xf2#[-\xbf\x7f\x10\x14vy\x86\x85\xa4W\r\xe8i\x95\xc9\xe6\xf8\a\xd8\xe2\xdf\xc8\x97\xa2\b{b\xca\x95u:\v\x97\b\r@g\x80\x8d_\x18y\xd1\x8d\xc1)U`\xb9\xe2\xd7\x88\xc2\xaf\xdc\xc1\xda\xcc\xca\x9a\v\xact8Z\x1c\x06\x1b\xdf\xb5\xc1\"\x05,Yw\vP\xcc\xfa\xf9\x9f<\xbd\x1c\x1a\xcb*\x06\xb7\xcd\x7f\xba\xadr\xbb/\"2p\xf8\b\x1e\x04\xac*\x88\xb0\xa7\xc6\xb4M\x97n\xdck\xd1\\\x9f\x9d\x1a4 Y\xac\xcb\xf9f\xcf>qd\vn:\x12\xc0\xdca\xfd\x8d\x9dL\x92\x17\x8fe\xd1\xaa$\x12\x02R\x96t?\x9a\x1a') sendfile(r0, r1, &(0x7f00000000c0)=0x4b, 0x8) 16:37:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000340)="0f20c06635200000000f22c03e670f01c217ba4200b009ee660f38f5820f009a06002301f26d0f01d90f792c360f013600a0"}], 0x3b56eedf5bacb18, 0x0, 0x0, 0xfffffffffffffdb1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000180)={0x30, 0x5, 0x0, {0x0, 0x6, 0x7c5e}}, 0x30) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:37:13 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb170e60b3a8bf56db763e3a227deb6991fb054d54a333c28785d630f38ba0ff462a6eb00ea368db25633657b00008eaf3e5a53c644f6917333038571fe000000000000006af8dd1ce4f565d76454f9e2b3da964998113975a6d38f84c1dec32917503563a00c11ed7c0162b3c147bb951df008a19d36c326356294ffcfbb0c14024e250c25c0a1f51f0dc5e02107", 0xa9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:37:13 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000580)={&(0x7f0000000280), 0x10, 0x0}, 0x0) 16:37:13 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x2b, 'pids'}]}, 0x6) [ 138.614996] capability: warning: `syz-executor.1' uses deprecated v2 capabilities in a way that may be insecure 16:37:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000340)="0f20c06635200000000f22c03e670f01c217ba4200b009ee660f38f5820f009a06002301f26d0f01d90f792c360f013600a0"}], 0x3b56eedf5bacb18, 0x0, 0x0, 0xfffffffffffffdb1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000180)={0x30, 0x5, 0x0, {0x0, 0x6, 0x7c5e}}, 0x30) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:37:13 executing program 0: r0 = shmget$private(0x0, 0x1000, 0x1f91, &(0x7f0000ffe000/0x1000)=nil) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0xd48a5a656600d03e) shmctl$IPC_RMID(r0, 0x0) 16:37:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) capset(&(0x7f0000000100)={0x20071026}, &(0x7f00000001c0)) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8}, 0xffffffba) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x881, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x4004510d, 0x0) 16:37:13 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000580)={&(0x7f0000000280), 0x10, 0x0}, 0x0) [ 138.738429] audit: type=1800 audit(1568911033.512:55): pid=8193 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed" comm="syz-executor.0" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 [ 138.806788] audit: type=1800 audit(1568911033.542:56): pid=8193 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed" comm="syz-executor.0" name="SYSV00000000" dev="hugetlbfs" ino=32768 res=0 16:37:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) read$eventfd(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec6}}], 0x4000000000003be, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000240)=0xb2, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 16:37:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) capset(&(0x7f0000000100)={0x20071026}, &(0x7f00000001c0)) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8}, 0xffffffba) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x881, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x4004510d, 0x0) 16:37:14 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000580)={&(0x7f0000000280), 0x10, 0x0}, 0x0) 16:37:14 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb170e60b3a8bf56db763e3a227deb6991fb054d54a333c28785d630f38ba0ff462a6eb00ea368db25633657b00008eaf3e5a53c644f6917333038571fe000000000000006af8dd1ce4f565d76454f9e2b3da964998113975a6d38f84c1dec32917503563a00c11ed7c0162b3c147bb951df008a19d36c326356294ffcfbb0c14024e250c25c0a1f51f0dc5e021", 0xa8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:37:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000180)={0x30, 0x5, 0x0, {0x0, 0x6, 0x7c5e}}, 0x30) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:37:16 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)) 16:37:16 executing program 2: r0 = socket(0x50000000010, 0x80000000002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xffffff0a, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="1400000052000143000000000a4d0ebf0fc6519700de494f02000000b8a8631e9fa6bfa4925a61c7d44a8ec48d59161301000000000000002ef6b3490d9a140ed7a9696bab0aac2a4e04cd3afa66d79f30624055a7adf99377a09285e3ac9dbeb8b070933ba069fb5e325ea97f4cfc3a00861fa55e2a981d4758ddbc98b1cd7b1d36935ab852cbe47ed998413076b200"], 0x14}, 0x1, 0x0, 0x0, 0x20000840}, 0x0) 16:37:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000180)={0x30, 0x5, 0x0, {0x0, 0x6, 0x7c5e}}, 0x30) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:37:16 executing program 0: syz_open_procfs(0x0, &(0x7f0000000640)='net/unix\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r2 = getpid() ptrace$cont(0x20, r2, 0x3ff, 0xffffffffffff39c3) r3 = dup3(r1, r0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x4400, 0x11) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000002c0)={r4, r5, 0x1b0a718b497891d1, 0x1}, 0x10) r6 = socket$unix(0x1, 0x3, 0x0) bind$unix(r6, &(0x7f0000000000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x2f1) bind$unix(r6, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) r7 = socket$unix(0x1, 0x2, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000300)={0x9, 0x4, 0x1}) connect(r7, &(0x7f0000931ff4)=@tipc=@nameseq={0x1e, 0x1, 0x3, {0x41, 0x1, 0x3}}, 0x80) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r8, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) clone(0x107fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000940)='comm\x00') exit(0x0) sendto$inet(r8, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) setsockopt$sock_timeval(r8, 0x1, 0x14, &(0x7f0000000240)={0x77359400}, 0x10) recvmmsg(r8, &(0x7f00000061c0)=[{{&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/147, 0x93}, 0x1}, {{&(0x7f0000000680)=@x25={0x9, @remote}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000700)=""/93, 0x5d}], 0x1, &(0x7f00000007c0)}, 0x630}, {{&(0x7f0000000800)=@nl, 0x80, &(0x7f0000006380)=[{&(0x7f0000000880)=""/85, 0x55}, {&(0x7f0000000980)=""/210, 0xd2}, {&(0x7f0000000a80)=""/237, 0xed}, {&(0x7f0000003100)=""/4096, 0x1000}, {&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000000b80)=""/181, 0xb5}], 0x6, &(0x7f0000000cc0)=""/218, 0xda}, 0x7ff}, {{&(0x7f0000006400)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000010c0), 0x0, &(0x7f00000062c0)=""/129, 0x81}, 0xd9c}], 0x4, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x1, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r9 = gettid() tkill(r9, 0x14) 16:37:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) read$eventfd(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec6}}], 0x4000000000003be, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000240)=0xb2, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 16:37:16 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(0x0, 0x40, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc0485661, &(0x7f00000001c0)={0x0, 0x1}) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r2, r3, &(0x7f0000000240)=0x202, 0x4000000000dc) r4 = syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x20, r4, 0x0, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x6}]}, 0x20}, 0x1, 0x0, 0x0, 0x1}, 0x4008004) r5 = syz_open_dev$sndpcmc(0x0, 0x2, 0xc5a010edbee599b9) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, 0x0) r6 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x40, 0x40) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r6, 0x800448d2, 0x0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000480)={&(0x7f0000000240), 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x28, r4, 0x4, 0x0, 0x0, {}, [@NBD_ATTR_SOCKETS={0x14, 0x7, [{0x8, 0x1, r5}, {0x8}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000000}, 0xa8c0) r7 = syz_open_dev$vcsa(0x0, 0x40, 0x40) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r7, 0x800448d2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000180)={@mcast1}) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) 16:37:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000180)={0x30, 0x5, 0x0, {0x0, 0x6, 0x7c5e}}, 0x30) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:37:16 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000340)="0f20c06635200000000f22c03e670f01c217ba4200b009ee660f38f5820f009a06002301f26d0f01d90f792c360f013600a0"}], 0x3b56eedf5bacb18, 0x0, 0x0, 0xfffffffffffffdb1) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000180)={0x30, 0x5, 0x0, {0x0, 0x6, 0x7c5e}}, 0x30) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0xd000) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 16:37:16 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) listen(r0, 0x0) 16:37:16 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(0x0, 0x40, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc0485661, &(0x7f00000001c0)={0x0, 0x1}) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r2, r3, &(0x7f0000000240)=0x202, 0x4000000000dc) r4 = syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x20, r4, 0x0, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x6}]}, 0x20}, 0x1, 0x0, 0x0, 0x1}, 0x4008004) r5 = syz_open_dev$sndpcmc(0x0, 0x2, 0xc5a010edbee599b9) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, 0x0) r6 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x40, 0x40) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r6, 0x800448d2, 0x0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000480)={&(0x7f0000000240), 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x28, r4, 0x4, 0x0, 0x0, {}, [@NBD_ATTR_SOCKETS={0x14, 0x7, [{0x8, 0x1, r5}, {0x8}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000000}, 0xa8c0) r7 = syz_open_dev$vcsa(0x0, 0x40, 0x40) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r7, 0x800448d2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000180)={@mcast1}) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) 16:37:17 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) pkey_alloc(0x0, 0x0) 16:37:17 executing program 0: syz_open_procfs(0x0, &(0x7f0000000640)='net/unix\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r2 = getpid() ptrace$cont(0x20, r2, 0x3ff, 0xffffffffffff39c3) r3 = dup3(r1, r0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x4400, 0x11) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000002c0)={r4, r5, 0x1b0a718b497891d1, 0x1}, 0x10) r6 = socket$unix(0x1, 0x3, 0x0) bind$unix(r6, &(0x7f0000000000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x2f1) bind$unix(r6, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) r7 = socket$unix(0x1, 0x2, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000300)={0x9, 0x4, 0x1}) connect(r7, &(0x7f0000931ff4)=@tipc=@nameseq={0x1e, 0x1, 0x3, {0x41, 0x1, 0x3}}, 0x80) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r8, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) clone(0x107fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000940)='comm\x00') exit(0x0) sendto$inet(r8, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) setsockopt$sock_timeval(r8, 0x1, 0x14, &(0x7f0000000240)={0x77359400}, 0x10) recvmmsg(r8, &(0x7f00000061c0)=[{{&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/147, 0x93}, 0x1}, {{&(0x7f0000000680)=@x25={0x9, @remote}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000700)=""/93, 0x5d}], 0x1, &(0x7f00000007c0)}, 0x630}, {{&(0x7f0000000800)=@nl, 0x80, &(0x7f0000006380)=[{&(0x7f0000000880)=""/85, 0x55}, {&(0x7f0000000980)=""/210, 0xd2}, {&(0x7f0000000a80)=""/237, 0xed}, {&(0x7f0000003100)=""/4096, 0x1000}, {&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000000b80)=""/181, 0xb5}], 0x6, &(0x7f0000000cc0)=""/218, 0xda}, 0x7ff}, {{&(0x7f0000006400)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000010c0), 0x0, &(0x7f00000062c0)=""/129, 0x81}, 0xd9c}], 0x4, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x1, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r9 = gettid() tkill(r9, 0x14) 16:37:17 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) listen(r0, 0x0) 16:37:17 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000340)="0f20c06635200000000f22c03e670f01c217ba4200b009ee660f38f5820f009a06002301f26d0f01d90f792c360f013600a0"}], 0x3b56eedf5bacb18, 0x0, 0x0, 0xfffffffffffffdb1) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000180)={0x30, 0x5, 0x0, {0x0, 0x6, 0x7c5e}}, 0x30) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0xd000) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 16:37:17 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(0x0, 0x40, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc0485661, &(0x7f00000001c0)={0x0, 0x1}) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r2, r3, &(0x7f0000000240)=0x202, 0x4000000000dc) r4 = syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x20, r4, 0x0, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x6}]}, 0x20}, 0x1, 0x0, 0x0, 0x1}, 0x4008004) r5 = syz_open_dev$sndpcmc(0x0, 0x2, 0xc5a010edbee599b9) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, 0x0) r6 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x40, 0x40) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r6, 0x800448d2, 0x0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000480)={&(0x7f0000000240), 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x28, r4, 0x4, 0x0, 0x0, {}, [@NBD_ATTR_SOCKETS={0x14, 0x7, [{0x8, 0x1, r5}, {0x8}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000000}, 0xa8c0) r7 = syz_open_dev$vcsa(0x0, 0x40, 0x40) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r7, 0x800448d2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000180)={@mcast1}) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) 16:37:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) read$eventfd(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec6}}], 0x4000000000003be, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000240)=0xb2, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 16:37:17 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(0x0, 0x40, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc0485661, &(0x7f00000001c0)={0x0, 0x1}) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r2, r3, &(0x7f0000000240)=0x202, 0x4000000000dc) r4 = syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x20, r4, 0x0, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x6}]}, 0x20}, 0x1, 0x0, 0x0, 0x1}, 0x4008004) r5 = syz_open_dev$sndpcmc(0x0, 0x2, 0xc5a010edbee599b9) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, 0x0) r6 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x40, 0x40) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r6, 0x800448d2, 0x0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000480)={&(0x7f0000000240), 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x28, r4, 0x4, 0x0, 0x0, {}, [@NBD_ATTR_SOCKETS={0x14, 0x7, [{0x8, 0x1, r5}, {0x8}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000000}, 0xa8c0) r7 = syz_open_dev$vcsa(0x0, 0x40, 0x40) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r7, 0x800448d2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140)) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000180)={@mcast1}) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) 16:37:17 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x10008002) write(r0, &(0x7f0000000140)="b63db85e1e8d020000000000003ef0011dcc606aed69d2bc7037cebc9bc2feffffffffffffffe22c9b16", 0x2a) 16:37:17 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000340)="0f20c06635200000000f22c03e670f01c217ba4200b009ee660f38f5820f009a06002301f26d0f01d90f792c360f013600a0"}], 0x3b56eedf5bacb18, 0x0, 0x0, 0xfffffffffffffdb1) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000180)={0x30, 0x5, 0x0, {0x0, 0x6, 0x7c5e}}, 0x30) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0xd000) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 16:37:17 executing program 5: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000880)='./file0\x00', &(0x7f0000000380)='ramfs\x00', 0x0, 0x0) creat(&(0x7f0000139000)='./file0/bus\x00', 0x0) creat(&(0x7f00000000c0)='./file0/bus\x00', 0x0) 16:37:17 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000340)="0f20c06635200000000f22c03e670f01c217ba4200b009ee660f38f5820f009a06002301f26d0f01d90f792c360f013600a0"}], 0x3b56eedf5bacb18, 0x0, 0x0, 0xfffffffffffffdb1) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000180)={0x30, 0x5, 0x0, {0x0, 0x6, 0x7c5e}}, 0x30) ioctl$KVM_SET_TSS_ADDR(r0, 0xae47, 0xd000) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 16:37:17 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, 0x0) openat$cgroup_ro(r0, 0x0, 0x2761, 0x0) 16:37:17 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000002b80)={&(0x7f00000005c0)=@in6={0xa, 0x4e21, 0x0, @local}, 0x80, 0x0}, 0x0) 16:37:17 executing program 0: syz_open_procfs(0x0, &(0x7f0000000640)='net/unix\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r2 = getpid() ptrace$cont(0x20, r2, 0x3ff, 0xffffffffffff39c3) r3 = dup3(r1, r0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x4400, 0x11) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000002c0)={r4, r5, 0x1b0a718b497891d1, 0x1}, 0x10) r6 = socket$unix(0x1, 0x3, 0x0) bind$unix(r6, &(0x7f0000000000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x2f1) bind$unix(r6, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) r7 = socket$unix(0x1, 0x2, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000300)={0x9, 0x4, 0x1}) connect(r7, &(0x7f0000931ff4)=@tipc=@nameseq={0x1e, 0x1, 0x3, {0x41, 0x1, 0x3}}, 0x80) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r8, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) clone(0x107fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000940)='comm\x00') exit(0x0) sendto$inet(r8, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) setsockopt$sock_timeval(r8, 0x1, 0x14, &(0x7f0000000240)={0x77359400}, 0x10) recvmmsg(r8, &(0x7f00000061c0)=[{{&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/147, 0x93}, 0x1}, {{&(0x7f0000000680)=@x25={0x9, @remote}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000700)=""/93, 0x5d}], 0x1, &(0x7f00000007c0)}, 0x630}, {{&(0x7f0000000800)=@nl, 0x80, &(0x7f0000006380)=[{&(0x7f0000000880)=""/85, 0x55}, {&(0x7f0000000980)=""/210, 0xd2}, {&(0x7f0000000a80)=""/237, 0xed}, {&(0x7f0000003100)=""/4096, 0x1000}, {&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000000b80)=""/181, 0xb5}], 0x6, &(0x7f0000000cc0)=""/218, 0xda}, 0x7ff}, {{&(0x7f0000006400)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000010c0), 0x0, &(0x7f00000062c0)=""/129, 0x81}, 0xd9c}], 0x4, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x1, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r9 = gettid() tkill(r9, 0x14) 16:37:17 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000340)="0f20c06635200000000f22c03e670f01c217ba4200b009ee660f38f5820f009a06002301f26d0f01d90f792c360f013600a0"}], 0x3b56eedf5bacb18, 0x0, 0x0, 0xfffffffffffffdb1) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000180)={0x30, 0x5, 0x0, {0x0, 0x6, 0x7c5e}}, 0x30) ioctl$KVM_SET_TSS_ADDR(r0, 0xae47, 0xd000) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 16:37:17 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000640)={r1, r0, 0x0, 0x0, 0x0}, 0x30) 16:37:17 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000340)="0f20c06635200000000f22c03e670f01c217ba4200b009ee660f38f5820f009a06002301f26d0f01d90f792c360f013600a0"}], 0x3b56eedf5bacb18, 0x0, 0x0, 0xfffffffffffffdb1) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000180)={0x30, 0x5, 0x0, {0x0, 0x6, 0x7c5e}}, 0x30) ioctl$KVM_SET_TSS_ADDR(r0, 0xae47, 0xd000) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 16:37:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000340)="0f20c06635200000000f22c03e670f01c217ba4200b009ee660f38f5820f009a06002301f26d0f01d90f792c360f013600a0"}], 0x3b56eedf5bacb18, 0x0, 0x0, 0xfffffffffffffdb1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000180)={0x30, 0x5, 0x0, {0x0, 0x6, 0x7c5e}}, 0x30) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:37:18 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0xba37, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x6, 0x2, 0x0, 0x0, 0x4, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000004c0), 0x1a33185679c74116}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x300) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x20a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x10000, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$kcm(0x2b, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$kcm(0xa, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890b, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x14, 0x0, 0x0) setsockopt$sock_attach_bpf(r2, 0x29, 0x14, 0x0, 0xffffffffffffff68) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) socket$kcm(0x2, 0x0, 0x2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x802}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x0, 0x11) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)) r5 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 16:37:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) read$eventfd(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec6}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 16:37:18 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x19, &(0x7f0000000380), 0x96) sendmsg$kcm(r0, &(0x7f0000002b80)={&(0x7f00000005c0)=@in6={0xa, 0x4e21, 0x0, @local}, 0x80, 0x0}, 0x0) recvmsg(r0, &(0x7f00000029c0)={0x0, 0x0, 0x0}, 0x2061) 16:37:18 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 16:37:18 executing program 0: syz_open_procfs(0x0, &(0x7f0000000640)='net/unix\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r2 = getpid() ptrace$cont(0x20, r2, 0x3ff, 0xffffffffffff39c3) r3 = dup3(r1, r0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x4400, 0x11) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000002c0)={r4, r5, 0x1b0a718b497891d1, 0x1}, 0x10) r6 = socket$unix(0x1, 0x3, 0x0) bind$unix(r6, &(0x7f0000000000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x2f1) bind$unix(r6, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) r7 = socket$unix(0x1, 0x2, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000300)={0x9, 0x4, 0x1}) connect(r7, &(0x7f0000931ff4)=@tipc=@nameseq={0x1e, 0x1, 0x3, {0x41, 0x1, 0x3}}, 0x80) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r8, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) clone(0x107fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000940)='comm\x00') exit(0x0) sendto$inet(r8, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) setsockopt$sock_timeval(r8, 0x1, 0x14, &(0x7f0000000240)={0x77359400}, 0x10) recvmmsg(r8, &(0x7f00000061c0)=[{{&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/147, 0x93}, 0x1}, {{&(0x7f0000000680)=@x25={0x9, @remote}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000700)=""/93, 0x5d}], 0x1, &(0x7f00000007c0)}, 0x630}, {{&(0x7f0000000800)=@nl, 0x80, &(0x7f0000006380)=[{&(0x7f0000000880)=""/85, 0x55}, {&(0x7f0000000980)=""/210, 0xd2}, {&(0x7f0000000a80)=""/237, 0xed}, {&(0x7f0000003100)=""/4096, 0x1000}, {&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000000b80)=""/181, 0xb5}], 0x6, &(0x7f0000000cc0)=""/218, 0xda}, 0x7ff}, {{&(0x7f0000006400)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000010c0), 0x0, &(0x7f00000062c0)=""/129, 0x81}, 0xd9c}], 0x4, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x1, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r9 = gettid() tkill(r9, 0x14) 16:37:18 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1ff, 0x1000000, 0x0, 0x0, 0x0, @perf_config_ext={0xf4}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_int(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000540)={0xffffffffffffff9c}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000600)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000680)}, {&(0x7f00000006c0)=""/184, 0xb8}, {&(0x7f0000000780)=""/155, 0x9b}], 0x3, &(0x7f0000000880)=""/240, 0xf0}, 0x40000001) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0xe, 0x6, &(0x7f0000000480)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x6}, [@jmp={0x5, 0x7c, 0xd, 0x8, 0x8, 0xffffffffffffffff}, @jmp={0x5, 0x1, 0x0, 0xa, 0x4, 0xfffffffffffffff4}, @exit]}, &(0x7f0000000500)='syzkaller\x00', 0x7, 0x31, &(0x7f00000005c0)=""/49, 0x41f00, 0x2, [], r3, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000009c0)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000000a00)={0x5, 0x6, 0x2, 0x3}, 0x10}, 0x70) openat$cgroup_ro(r2, &(0x7f0000000680)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x1a, 0x16, &(0x7f0000000c00)=ANY=[@ANYBLOB="180000000500000000000000ff0000004de0040000000000850000002b000000c80e0000000000009500000000000000aa9b9de53f79760eb24290191bb45b26451bb0502c3952b70be495121ce9a897f3ce996e4182e007b5a9a6e793d9d8583d7dc670aa9737508ae0773ab98fb775150d6d993f0607b4d5a6b7eb3deb079d9bb5824bcf8db0caa3a9a6a365426829782e04d93dbf20121b5999f16231a87cddb1fdba0c5e0d96b3446b398379b22ab230"], 0x0, 0x4, 0x3, &(0x7f0000000240)=""/3, 0x0, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b40)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00\xc7\xbal&\x1e\xab\ry\xab0\xe6\f<\xed_\xee\xe6\x1b\xc9\xb0\t\x81\xac\x03\xa8s+\x8di\xb7V\xde\x15\xd3,\xb4\xeb\xcfwz\x1b\xac\xf8\xff\xbd\xe4\xa2\x84\v\x17\xf4*\x14\x83\r\xe2>*\xd4{\xdcH\x1b_\xab&\x98\x1b\xd7\x9b\xe9\xd7A\xe2\xc4\xfc\x03\xc9^\xb8\xd4Z\xee\x98', 0x2761, 0x0) write$cgroup_subtree(r4, &(0x7f0000000140)={[{0x2f, 'rdma'}, {0x0, 'cpu'}, {0x2b, 'memory'}, {0x2f, 'cpu'}]}, 0x18) write$cgroup_int(r4, &(0x7f0000000080)=0x900000000000000, 0x297ef) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000002c0)={0x5}, 0xc) r6 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='memory.high\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r5, 0x80000000000003, 0x0, 0x0, 0x0, 0xfffffffffffffd81}, 0x20) write$cgroup_int(r6, 0x0, 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iyn\ft:\xe1\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbc\xf5\xd7\r\xf3\xfd5.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') 16:37:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000340)="0f20c06635200000000f22c03e670f01c217ba4200b009ee660f38f5820f009a06002301f26d0f01d90f792c360f013600a0"}], 0x3b56eedf5bacb18, 0x0, 0x0, 0xfffffffffffffdb1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000180)={0x30, 0x5, 0x0, {0x0, 0x6, 0x7c5e}}, 0x30) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:37:18 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) 16:37:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000340)="0f20c06635200000000f22c03e670f01c217ba4200b009ee660f38f5820f009a06002301f26d0f01d90f792c360f013600a0"}], 0x3b56eedf5bacb18, 0x0, 0x0, 0xfffffffffffffdb1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000180)={0x30, 0x5, 0x0, {0x0, 0x6, 0x7c5e}}, 0x30) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:37:18 executing program 0: syz_open_procfs(0x0, &(0x7f0000000640)='net/unix\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r2 = getpid() ptrace$cont(0x20, r2, 0x3ff, 0xffffffffffff39c3) r3 = dup3(r1, r0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x4400, 0x11) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000002c0)={r4, r5, 0x1b0a718b497891d1, 0x1}, 0x10) r6 = socket$unix(0x1, 0x3, 0x0) bind$unix(r6, &(0x7f0000000000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x2f1) bind$unix(r6, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) r7 = socket$unix(0x1, 0x2, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000300)={0x9, 0x4, 0x1}) connect(r7, &(0x7f0000931ff4)=@tipc=@nameseq={0x1e, 0x1, 0x3, {0x41, 0x1, 0x3}}, 0x80) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r8, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) clone(0x107fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000940)='comm\x00') exit(0x0) sendto$inet(r8, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) setsockopt$sock_timeval(r8, 0x1, 0x14, &(0x7f0000000240)={0x77359400}, 0x10) recvmmsg(r8, &(0x7f00000061c0)=[{{&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/147, 0x93}, 0x1}, {{&(0x7f0000000680)=@x25={0x9, @remote}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000700)=""/93, 0x5d}], 0x1, &(0x7f00000007c0)}, 0x630}, {{&(0x7f0000000800)=@nl, 0x80, &(0x7f0000006380)=[{&(0x7f0000000880)=""/85, 0x55}, {&(0x7f0000000980)=""/210, 0xd2}, {&(0x7f0000000a80)=""/237, 0xed}, {&(0x7f0000003100)=""/4096, 0x1000}, {&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000000b80)=""/181, 0xb5}], 0x6, &(0x7f0000000cc0)=""/218, 0xda}, 0x7ff}, {{&(0x7f0000006400)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000010c0), 0x0, &(0x7f00000062c0)=""/129, 0x81}, 0xd9c}], 0x4, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x1, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x14) [ 143.470670] device nr0 entered promiscuous mode 16:37:18 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000340)="0f20c06635200000000f22c03e670f01c217ba4200b009ee660f38f5820f009a06002301f26d0f01d90f792c360f013600a0"}], 0x3b56eedf5bacb18, 0x0, 0x0, 0xfffffffffffffdb1) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000180)={0x30, 0x5, 0x0, {0x0, 0x6, 0x7c5e}}, 0x30) ioctl$KVM_SET_TSS_ADDR(r0, 0xae47, 0xd000) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 16:37:18 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000640)={r1, r0, 0x0, 0x14, &(0x7f0000000000)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r'}, 0x30) 16:37:18 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f00000001c0)={&(0x7f0000000100)=@in6={0xa, 0x4e22, 0x0, @loopback}, 0x80, &(0x7f00000001c0), 0x2ab, &(0x7f0000000680)}, 0x0) 16:37:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) read$eventfd(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec6}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 16:37:18 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1ff, 0x1000000, 0x0, 0x0, 0x0, @perf_config_ext={0xf4}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_int(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000600)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000680)}, {&(0x7f00000006c0)=""/184, 0xb8}, {&(0x7f0000000780)=""/155, 0x9b}], 0x3, &(0x7f0000000880)=""/240, 0xf0}, 0x40000001) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0xe, 0x4, &(0x7f0000000480)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x6}, [@exit]}, &(0x7f0000000500)='syzkaller\x00', 0x7, 0x31, &(0x7f00000005c0)=""/49, 0x41f00, 0x2, [], r2, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000009c0)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000000a00)={0x5, 0x6, 0x2, 0x3}, 0x10}, 0x70) openat$cgroup_ro(r1, &(0x7f0000000680)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000240)=""/3, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b40)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00\xc7\xbal&\x1e\xab\ry\xab0\xe6\f<\xed_\xee\xe6\x1b\xc9\xb0\t\x81\xac\x03\xa8s+\x8di\xb7V\xde\x15\xd3,\xb4\xeb\xcfwz\x1b\xac\xf8\xff\xbd\xe4\xa2\x84\v\x17\xf4*\x14\x83\r\xe2>*\xd4{\xdcH\x1b_\xab&\x98\x1b\xd7\x9b\xe9\xd7A\xe2\xc4\xfc\x03\xc9^\xb8\xd4Z\xee\x98', 0x2761, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000140)={[{0x0, 'cpu'}]}, 0x5) write$cgroup_int(r3, &(0x7f0000000080), 0x297ef) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) 16:37:18 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @ipv4}, 0x80, 0x0}, 0x24000001) 16:37:18 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000340)="0f20c06635200000000f22c03e670f01c217ba4200b009ee660f38f5820f009a06002301f26d0f01d90f792c360f013600a0"}], 0x3b56eedf5bacb18, 0x0, 0x0, 0xfffffffffffffdb1) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000180)={0x30, 0x5, 0x0, {0x0, 0x6, 0x7c5e}}, 0x30) ioctl$KVM_SET_TSS_ADDR(r0, 0xae47, 0xd000) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 16:37:18 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x17, 0x0, 0x0) 16:37:18 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000340)="0f20c06635200000000f22c03e670f01c217ba4200b009ee660f38f5820f009a06002301f26d0f01d90f792c360f013600a0"}], 0x3b56eedf5bacb18, 0x0, 0x0, 0xfffffffffffffdb1) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000180)={0x30, 0x5, 0x0, {0x0, 0x6, 0x7c5e}}, 0x30) ioctl$KVM_SET_TSS_ADDR(r0, 0xae47, 0xd000) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 16:37:18 executing program 2: socket$kcm(0x10, 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x3, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7af7, 0x3ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) ioctl$TUNSETSNDBUF(r2, 0x400454d4, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETIFF(r3, 0x800454d2, &(0x7f0000000000)) recvmsg(0xffffffffffffffff, 0x0, 0x12141) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4\x02\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r4, &(0x7f0000000080)=0x1a001b00, 0x297ef) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r6 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000001880)='cgroup.type\x00', 0x2, 0x0) r7 = openat$cgroup_int(r5, &(0x7f0000000080)='memory.high\x00', 0x2, 0x0) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f0000000280)) mkdir(&(0x7f00000004c0)='./file1\x00', 0x4) write$cgroup_int(r7, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={0x1, &(0x7f0000000100)="4f5f1b3b87025a7b6086102c56f35e379975ddd1f873527272bab34c95c250047998c29ca65d2f6ed2da93bbaecb61ee61e58e17ef0320fa2f41086437addb3d617c22f09e57210611188b5fe36afe5e7a193ffd8dbca521bb51234aecfaa681b55e062c10583fbcc5677710292e84b4c424afc768131ea4b380b15e5b41be9e", 0x0, 0x6}, 0x20) recvmsg(r6, &(0x7f0000008800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000007800)=""/4096, 0x1000}, 0x10002) 16:37:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000180)={0x30, 0x5, 0x0, {0x0, 0x6, 0x7c5e}}, 0x30) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:37:19 executing program 0: syz_open_procfs(0x0, &(0x7f0000000640)='net/unix\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r2 = getpid() ptrace$cont(0x20, r2, 0x3ff, 0xffffffffffff39c3) r3 = dup3(r1, r0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x4400, 0x11) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000002c0)={r4, r5, 0x1b0a718b497891d1, 0x1}, 0x10) r6 = socket$unix(0x1, 0x3, 0x0) bind$unix(r6, &(0x7f0000000000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x2f1) bind$unix(r6, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) r7 = socket$unix(0x1, 0x2, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000300)={0x9, 0x4, 0x1}) connect(r7, &(0x7f0000931ff4)=@tipc=@nameseq={0x1e, 0x1, 0x3, {0x41, 0x1, 0x3}}, 0x80) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r8, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) clone(0x107fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000940)='comm\x00') exit(0x0) sendto$inet(r8, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) setsockopt$sock_timeval(r8, 0x1, 0x14, &(0x7f0000000240)={0x77359400}, 0x10) recvmmsg(r8, &(0x7f00000061c0)=[{{&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/147, 0x93}, 0x1}, {{&(0x7f0000000680)=@x25={0x9, @remote}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000700)=""/93, 0x5d}], 0x1, &(0x7f00000007c0)}, 0x630}, {{&(0x7f0000000800)=@nl, 0x80, &(0x7f0000006380)=[{&(0x7f0000000880)=""/85, 0x55}, {&(0x7f0000000980)=""/210, 0xd2}, {&(0x7f0000000a80)=""/237, 0xed}, {&(0x7f0000003100)=""/4096, 0x1000}, {&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000000b80)=""/181, 0xb5}], 0x6, &(0x7f0000000cc0)=""/218, 0xda}, 0x7ff}, {{&(0x7f0000006400)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000010c0), 0x0, &(0x7f00000062c0)=""/129, 0x81}, 0xd9c}], 0x4, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x1, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x14) 16:37:19 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000280)="230000001a0081aee4050c0008000000818bac6f16000002000000bfd77ea14af3a311", 0x23}], 0x1}, 0x0) 16:37:19 executing program 2: socket$kcm(0x10, 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x3, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7af7, 0x3ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) ioctl$TUNSETSNDBUF(r2, 0x400454d4, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETIFF(r3, 0x800454d2, &(0x7f0000000000)) recvmsg(0xffffffffffffffff, 0x0, 0x12141) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4\x02\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r4, &(0x7f0000000080)=0x1a001b00, 0x297ef) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r6 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000001880)='cgroup.type\x00', 0x2, 0x0) r7 = openat$cgroup_int(r5, &(0x7f0000000080)='memory.high\x00', 0x2, 0x0) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f0000000280)) mkdir(&(0x7f00000004c0)='./file1\x00', 0x4) write$cgroup_int(r7, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={0x1, &(0x7f0000000100)="4f5f1b3b87025a7b6086102c56f35e379975ddd1f873527272bab34c95c250047998c29ca65d2f6ed2da93bbaecb61ee61e58e17ef0320fa2f41086437addb3d617c22f09e57210611188b5fe36afe5e7a193ffd8dbca521bb51234aecfaa681b55e062c10583fbcc5677710292e84b4c424afc768131ea4b380b15e5b41be9e", 0x0, 0x6}, 0x20) recvmsg(r6, &(0x7f0000008800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000007800)=""/4096, 0x1000}, 0x10002) 16:37:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) read$eventfd(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec6}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 16:37:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000180)={0x30, 0x5, 0x0, {0x0, 0x6, 0x7c5e}}, 0x30) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:37:19 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x3, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7af7, 0x3ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) close(0xffffffffffffffff) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000000)) recvmsg(0xffffffffffffffff, 0x0, 0x12141) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4\x02\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080)=0x1a001b00, 0x297ef) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000001880)='cgroup.type\x00', 0x2, 0x0) r3 = openat$cgroup_int(r1, &(0x7f0000000080)='memory.high\x00', 0x2, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000280)) mkdir(&(0x7f00000004c0)='./file1\x00', 0x4) write$cgroup_int(r3, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={0x1, &(0x7f0000000100)="4f5f1b3b87025a7b6086102c56f35e379975ddd1f873527272bab34c95c250047998c29ca65d2f6ed2da93bbaecb61ee61e58e17ef0320fa2f41086437addb3d617c22f09e57210611188b5fe36afe5e7a193ffd8dbca521bb51234aecfaa681", 0x0, 0x6}, 0x20) recvmsg(r2, &(0x7f0000008800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000007800)=""/4096, 0x1000}, 0x10002) 16:37:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000180)={0x30, 0x5, 0x0, {0x0, 0x6, 0x7c5e}}, 0x30) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:37:19 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x1a0ffffffff) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0x0) 16:37:19 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000000)) close(0xffffffffffffffff) 16:37:19 executing program 2: socket$kcm(0x10, 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x3, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7af7, 0x3ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) ioctl$TUNSETSNDBUF(r2, 0x400454d4, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETIFF(r3, 0x800454d2, &(0x7f0000000000)) recvmsg(0xffffffffffffffff, 0x0, 0x12141) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4\x02\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r4, &(0x7f0000000080)=0x1a001b00, 0x297ef) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r6 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000001880)='cgroup.type\x00', 0x2, 0x0) r7 = openat$cgroup_int(r5, &(0x7f0000000080)='memory.high\x00', 0x2, 0x0) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f0000000280)) mkdir(&(0x7f00000004c0)='./file1\x00', 0x4) write$cgroup_int(r7, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={0x1, &(0x7f0000000100)="4f5f1b3b87025a7b6086102c56f35e379975ddd1f873527272bab34c95c250047998c29ca65d2f6ed2da93bbaecb61ee61e58e17ef0320fa2f41086437addb3d617c22f09e57210611188b5fe36afe5e7a193ffd8dbca521bb51234aecfaa681b55e062c10583fbcc5677710292e84b4c424afc768131ea4b380b15e5b41be9e", 0x0, 0x6}, 0x20) recvmsg(r6, &(0x7f0000008800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000007800)=""/4096, 0x1000}, 0x10002) 16:37:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000180)={0x30, 0x5, 0x0, {0x0, 0x6, 0x7c5e}}, 0x30) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:37:19 executing program 5: ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) close(0xffffffffffffffff) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000000)) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4\x02\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) openat$cgroup(r0, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) mkdir(0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 16:37:20 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd81}, 0x20) 16:37:20 executing program 1: r0 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r0, &(0x7f00000027c0)={&(0x7f0000000000)=@nl=@unspec={0x2001001000000000}, 0x80, 0x0, 0x0, &(0x7f0000002140)=ANY=[]}, 0x0) 16:37:20 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001d40)={&(0x7f0000001b00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict]}}, &(0x7f0000001c40)=""/253, 0x26, 0xfd, 0x1}, 0x20) 16:37:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000180)={0x30, 0x5, 0x0, {0x0, 0x6, 0x7c5e}}, 0x30) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:37:20 executing program 0: syz_open_procfs(0x0, &(0x7f0000000640)='net/unix\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r2 = getpid() ptrace$cont(0x20, r2, 0x3ff, 0xffffffffffff39c3) r3 = dup3(r1, r0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x4400, 0x11) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000002c0)={r4, r5, 0x1b0a718b497891d1, 0x1}, 0x10) r6 = socket$unix(0x1, 0x3, 0x0) bind$unix(r6, &(0x7f0000000000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x2f1) bind$unix(r6, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) r7 = socket$unix(0x1, 0x2, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000300)={0x9, 0x4, 0x1}) connect(r7, &(0x7f0000931ff4)=@tipc=@nameseq={0x1e, 0x1, 0x3, {0x41, 0x1, 0x3}}, 0x80) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r8, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) clone(0x107fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000940)='comm\x00') exit(0x0) sendto$inet(r8, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) setsockopt$sock_timeval(r8, 0x1, 0x14, &(0x7f0000000240)={0x77359400}, 0x10) recvmmsg(r8, &(0x7f00000061c0)=[{{&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/147, 0x93}, 0x1}, {{&(0x7f0000000680)=@x25={0x9, @remote}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000700)=""/93, 0x5d}], 0x1, &(0x7f00000007c0)}, 0x630}, {{&(0x7f0000000800)=@nl, 0x80, &(0x7f0000006380)=[{&(0x7f0000000880)=""/85, 0x55}, {&(0x7f0000000980)=""/210, 0xd2}, {&(0x7f0000000a80)=""/237, 0xed}, {&(0x7f0000003100)=""/4096, 0x1000}, {&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000000b80)=""/181, 0xb5}], 0x6, &(0x7f0000000cc0)=""/218, 0xda}, 0x7ff}, {{&(0x7f0000006400)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000010c0), 0x0, &(0x7f00000062c0)=""/129, 0x81}, 0xd9c}], 0x4, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x1, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x14) 16:37:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec6}}], 0x4000000000003be, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000240)=0xb2, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 16:37:20 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000002c0), 0xc) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) 16:37:20 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 16:37:20 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) 16:37:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000180)={0x30, 0x5, 0x0, {0x0, 0x6, 0x7c5e}}, 0x30) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:37:20 executing program 1: ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) close(0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4\x02\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) 16:37:20 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x1a0ffffffff) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, 0x0, 0x0) 16:37:20 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:37:20 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x2403, 0x0) 16:37:20 executing program 5: r0 = socket$unix(0x1, 0x3, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_proto_private(r0, 0x0, 0x0) 16:37:20 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb170e60b3a8bf56db763e3a227deb6991fb054d54a333c28785d630f38ba0ff462a6eb00ea368db25633657b00008eaf3e5a53c644f6917333038571fe000000000000006af8dd1ce4f565d76454f9e2b3da964998113975a6d38f84c1dec329175035", 0x7e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:37:20 executing program 0: syz_open_procfs(0x0, &(0x7f0000000640)='net/unix\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r2 = getpid() ptrace$cont(0x20, r2, 0x3ff, 0xffffffffffff39c3) r3 = dup3(r1, r0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x4400, 0x11) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000002c0)={r4, r5, 0x1b0a718b497891d1, 0x1}, 0x10) r6 = socket$unix(0x1, 0x3, 0x0) bind$unix(r6, &(0x7f0000000000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x2f1) bind$unix(r6, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) r7 = socket$unix(0x1, 0x2, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000300)={0x9, 0x4, 0x1}) connect(r7, &(0x7f0000931ff4)=@tipc=@nameseq={0x1e, 0x1, 0x3, {0x41, 0x1, 0x3}}, 0x80) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r8, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) clone(0x107fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000940)='comm\x00') exit(0x0) sendto$inet(r8, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) setsockopt$sock_timeval(r8, 0x1, 0x14, &(0x7f0000000240)={0x77359400}, 0x10) recvmmsg(r8, &(0x7f00000061c0)=[{{&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/147, 0x93}, 0x1}, {{&(0x7f0000000680)=@x25={0x9, @remote}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000700)=""/93, 0x5d}], 0x1, &(0x7f00000007c0)}, 0x630}, {{&(0x7f0000000800)=@nl, 0x80, &(0x7f0000006380)=[{&(0x7f0000000880)=""/85, 0x55}, {&(0x7f0000000980)=""/210, 0xd2}, {&(0x7f0000000a80)=""/237, 0xed}, {&(0x7f0000003100)=""/4096, 0x1000}, {&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000000b80)=""/181, 0xb5}], 0x6, &(0x7f0000000cc0)=""/218, 0xda}, 0x7ff}, {{&(0x7f0000006400)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000010c0), 0x0, &(0x7f00000062c0)=""/129, 0x81}, 0xd9c}], 0x4, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) r9 = gettid() tkill(r9, 0x14) 16:37:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000340)="0f20c06635200000000f22c03e670f01c217ba4200b009ee660f38f5820f009a06002301f26d0f01d90f792c360f013600a0"}], 0x3b56eedf5bacb18, 0x0, 0x0, 0xfffffffffffffdb1) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000180)={0x30, 0x5, 0x0, {0x0, 0x6, 0x7c5e}}, 0x30) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:37:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec6}}], 0x4000000000003be, 0x0, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x1d, &(0x7f0000000240)=0xb2, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1a) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) 16:37:20 executing program 5: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xce}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 16:37:20 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x2403, 0x0) 16:37:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec6}}], 0x4000000000003be, 0x0, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x1d, &(0x7f0000000240)=0xb2, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1a) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) 16:37:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000340)="0f20c06635200000000f22c03e670f01c217ba4200b009ee660f38f5820f009a06002301f26d0f01d90f792c360f013600a0"}], 0x3b56eedf5bacb18, 0x0, 0x0, 0xfffffffffffffdb1) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000180)={0x30, 0x5, 0x0, {0x0, 0x6, 0x7c5e}}, 0x30) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:37:20 executing program 5: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xce}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 16:37:20 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000540)="a4ab12f728db4b2b4d2f2f3ff7ad273b1e89e46f905080af4c90ccb170e60b3a8bf56db763e3062d037dca291318d0a17270bbce74b47888318b04aeb1747555ba16397ed14f3482ca3c4a1d3b9b3c08eaba138725c4fe54204eaa3d026eebd3f316f9fb6e05b4eb24d9694ae311c90cccff4491e0de76", 0x77}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 16:37:21 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x1, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1a) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) 16:37:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec6}}], 0x4000000000003be, 0x0, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x1d, &(0x7f0000000240)=0xb2, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1a) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) [ 146.198249] ptrace attach of "/root/syz-executor.2"[8569] was attempted by "/root/syz-executor.2"[8571] 16:37:23 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb170e60b3a8bf56db763e3a227deb6991fb054d54a333c28785d630f38ba0ff462a6eb00ea368db25633657b00008eaf3e5a53c644f6917333038571fe000000000000006af8dd1ce4f565d76454f9e2b3da964998113975a6d38f84c1dec329175035", 0x7e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:37:23 executing program 0: syz_open_procfs(0x0, &(0x7f0000000640)='net/unix\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r2 = getpid() ptrace$cont(0x20, r2, 0x3ff, 0xffffffffffff39c3) r3 = dup3(r1, r0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x4400, 0x11) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000002c0)={r4, r5, 0x1b0a718b497891d1, 0x1}, 0x10) r6 = socket$unix(0x1, 0x3, 0x0) bind$unix(r6, &(0x7f0000000000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x2f1) bind$unix(r6, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) r7 = socket$unix(0x1, 0x2, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000300)={0x9, 0x4, 0x1}) connect(r7, &(0x7f0000931ff4)=@tipc=@nameseq={0x1e, 0x1, 0x3, {0x41, 0x1, 0x3}}, 0x80) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r8, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) clone(0x107fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000940)='comm\x00') exit(0x0) sendto$inet(r8, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) setsockopt$sock_timeval(r8, 0x1, 0x14, &(0x7f0000000240)={0x77359400}, 0x10) recvmmsg(r8, &(0x7f00000061c0)=[{{&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/147, 0x93}, 0x1}, {{&(0x7f0000000680)=@x25={0x9, @remote}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000700)=""/93, 0x5d}], 0x1, &(0x7f00000007c0)}, 0x630}, {{&(0x7f0000000800)=@nl, 0x80, &(0x7f0000006380)=[{&(0x7f0000000880)=""/85, 0x55}, {&(0x7f0000000980)=""/210, 0xd2}, {&(0x7f0000000a80)=""/237, 0xed}, {&(0x7f0000003100)=""/4096, 0x1000}, {&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000000b80)=""/181, 0xb5}], 0x6, &(0x7f0000000cc0)=""/218, 0xda}, 0x7ff}, {{&(0x7f0000006400)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000010c0), 0x0, &(0x7f00000062c0)=""/129, 0x81}, 0xd9c}], 0x4, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) r9 = gettid() tkill(r9, 0x14) 16:37:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000340)="0f20c06635200000000f22c03e670f01c217ba4200b009ee660f38f5820f009a06002301f26d0f01d90f792c360f013600a0"}], 0x3b56eedf5bacb18, 0x0, 0x0, 0xfffffffffffffdb1) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000180)={0x30, 0x5, 0x0, {0x0, 0x6, 0x7c5e}}, 0x30) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:37:23 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x4) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec6}}], 0x4000000000003be, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000240)=0xb2, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 16:37:23 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg(r1, &(0x7f0000000c00)={0x0, 0xffffffffffffff02, &(0x7f0000000900), 0x0, &(0x7f0000000980)=""/101, 0x65}, 0x40000000) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x101000, 0x0) socketpair(0x0, 0x4, 0x0, &(0x7f0000000380)) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000340)={'tunl0\x00\n\x00', @dev}) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg(r0, 0x0, 0x0) r3 = socket$kcm(0xa, 0x0, 0x0) setsockopt$sock_attach_bpf(r3, 0x84, 0x11, &(0x7f0000001740), 0x8) recvmsg(r3, &(0x7f0000000700)={&(0x7f0000000400)=@xdp, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000540)=""/159, 0x9f}], 0x1, &(0x7f0000000600)=""/235, 0xeb}, 0x40012121) 16:37:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000340)="0f20c06635200000000f22c03e670f01c217ba4200b009ee660f38f5820f009a06002301f26d0f01d90f792c360f013600a0"}], 0x3b56eedf5bacb18, 0x0, 0x0, 0xfffffffffffffdb1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000180)={0x30, 0x5, 0x0, {0x0, 0x6, 0x7c5e}}, 0x30) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:37:23 executing program 5: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xce}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 16:37:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000340)="0f20c06635200000000f22c03e670f01c217ba4200b009ee660f38f5820f009a06002301f26d0f01d90f792c360f013600a0"}], 0x3b56eedf5bacb18, 0x0, 0x0, 0xfffffffffffffdb1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000180)={0x30, 0x5, 0x0, {0x0, 0x6, 0x7c5e}}, 0x30) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:37:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000340)="0f20c06635200000000f22c03e670f01c217ba4200b009ee660f38f5820f009a06002301f26d0f01d90f792c360f013600a0"}], 0x3b56eedf5bacb18, 0x0, 0x0, 0xfffffffffffffdb1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000180)={0x30, 0x5, 0x0, {0x0, 0x6, 0x7c5e}}, 0x30) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:37:24 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x4) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec6}}], 0x4000000000003be, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000240)=0xb2, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 16:37:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000340)="0f20c06635200000000f22c03e670f01c217ba4200b009ee660f38f5820f009a06002301f26d0f01d90f792c360f013600a0"}], 0x3b56eedf5bacb18, 0x0, 0x0, 0xfffffffffffffdb1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000180)={0x30, 0x5, 0x0, {0x0, 0x6, 0x7c5e}}, 0x30) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:37:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000340)="0f20c06635200000000f22c03e670f01c217ba4200b009ee660f38f5820f009a06002301f26d0f01d90f792c360f013600a0"}], 0x3b56eedf5bacb18, 0x0, 0x0, 0xfffffffffffffdb1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000180)={0x30, 0x5, 0x0, {0x0, 0x6, 0x7c5e}}, 0x30) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:37:26 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb170e60b3a8bf56db763e3a227deb6991fb054d54a333c28785d630f38ba0ff462a6eb00ea368db25633657b00008eaf3e5a53c644f6917333038571fe000000000000006af8dd1ce4f565d76454f9e2b3da964998113975a6d38f84c1dec329175035", 0x7e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:37:26 executing program 0: syz_open_procfs(0x0, &(0x7f0000000640)='net/unix\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r2 = getpid() ptrace$cont(0x20, r2, 0x3ff, 0xffffffffffff39c3) r3 = dup3(r1, r0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x4400, 0x11) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000002c0)={r4, r5, 0x1b0a718b497891d1, 0x1}, 0x10) r6 = socket$unix(0x1, 0x3, 0x0) bind$unix(r6, &(0x7f0000000000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x2f1) bind$unix(r6, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) r7 = socket$unix(0x1, 0x2, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000300)={0x9, 0x4, 0x1}) connect(r7, &(0x7f0000931ff4)=@tipc=@nameseq={0x1e, 0x1, 0x3, {0x41, 0x1, 0x3}}, 0x80) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r8, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) clone(0x107fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000940)='comm\x00') exit(0x0) sendto$inet(r8, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) setsockopt$sock_timeval(r8, 0x1, 0x14, &(0x7f0000000240)={0x77359400}, 0x10) recvmmsg(r8, &(0x7f00000061c0)=[{{&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/147, 0x93}, 0x1}, {{&(0x7f0000000680)=@x25={0x9, @remote}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000700)=""/93, 0x5d}], 0x1, &(0x7f00000007c0)}, 0x630}, {{&(0x7f0000000800)=@nl, 0x80, &(0x7f0000006380)=[{&(0x7f0000000880)=""/85, 0x55}, {&(0x7f0000000980)=""/210, 0xd2}, {&(0x7f0000000a80)=""/237, 0xed}, {&(0x7f0000003100)=""/4096, 0x1000}, {&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000000b80)=""/181, 0xb5}], 0x6, &(0x7f0000000cc0)=""/218, 0xda}, 0x7ff}, {{&(0x7f0000006400)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000010c0), 0x0, &(0x7f00000062c0)=""/129, 0x81}, 0xd9c}], 0x4, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) r9 = gettid() tkill(r9, 0x14) 16:37:26 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg(r1, &(0x7f0000000c00)={0x0, 0xffffffffffffff02, &(0x7f0000000900), 0x0, &(0x7f0000000980)=""/101, 0x65}, 0x40000000) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x101000, 0x0) socketpair(0x0, 0x4, 0x0, &(0x7f0000000380)) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000340)={'tunl0\x00\n\x00', @dev}) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg(r0, 0x0, 0x0) r3 = socket$kcm(0xa, 0x0, 0x0) setsockopt$sock_attach_bpf(r3, 0x84, 0x11, &(0x7f0000001740), 0x8) recvmsg(r3, &(0x7f0000000700)={&(0x7f0000000400)=@xdp, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000540)=""/159, 0x9f}], 0x1, &(0x7f0000000600)=""/235, 0xeb}, 0x40012121) 16:37:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000340)="0f20c06635200000000f22c03e670f01c217ba4200b009ee660f38f5820f009a06002301f26d0f01d90f792c360f013600a0"}], 0x3b56eedf5bacb18, 0x0, 0x0, 0xfffffffffffffdb1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000180)={0x30, 0x5, 0x0, {0x0, 0x6, 0x7c5e}}, 0x30) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:37:26 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x4) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec6}}], 0x4000000000003be, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000240)=0xb2, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 16:37:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000340)="0f20c06635200000000f22c03e670f01c217ba4200b009ee660f38f5820f009a06002301f26d0f01d90f792c360f013600a0"}], 0x3b56eedf5bacb18, 0x0, 0x0, 0xfffffffffffffdb1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:37:26 executing program 5: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xce}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 16:37:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000340)="0f20c06635200000000f22c03e670f01c217ba4200b009ee660f38f5820f009a06002301f26d0f01d90f792c360f013600a0"}], 0x3b56eedf5bacb18, 0x0, 0x0, 0xfffffffffffffdb1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:37:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000340)="0f20c06635200000000f22c03e670f01c217ba4200b009ee660f38f5820f009a06002301f26d0f01d90f792c360f013600a0"}], 0x3b56eedf5bacb18, 0x0, 0x0, 0xfffffffffffffdb1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:37:27 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec6}}], 0x4000000000003be, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000240)=0xb2, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 16:37:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000340)="0f20c06635200000000f22c03e670f01c217ba4200b009ee660f38f5820f009a06002301f26d0f01d90f792c360f013600a0"}], 0x3b56eedf5bacb18, 0x0, 0x0, 0xfffffffffffffdb1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000180)={0x30, 0x5, 0x0, {0x0, 0x0, 0x7c5e}}, 0x30) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:37:27 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000002, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000000)='\x00', 0xffffffffffffff7f, 0x8000204087ffd, 0x0, 0x138) socket(0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") r3 = socket$inet_dccp(0x2, 0x6, 0x0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x7db, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) sendto$inet(r3, &(0x7f0000000580)="3f36dcd386f7f548e58e58129912f5a7b4f73be648a3f97b06847ef9151b18bdcf8e35e5acc2fa98242c30e14dcbc962e8432b7ae10f8258ab829b61b0350044101758a7d774d49365dbc41f7f31c09725ece7c70c3355fff26f7de67619beed5b72f9f9f9d1989fe41dfe1b4ba54782fae60c3e1819e3153371463a81a0da5d427e214d60e9b085463fbe50264ac09ef0ed4dab95165940f84e72045d706572226318ab813dc6ba2059ceefa3fe2e335e2cf061e82b69ce940a559f479280e9d6f778cb70a7afc324ba1d16db71ce", 0xcf, 0x4000014, &(0x7f0000000400)={0x2, 0x4e20, @remote}, 0x10) accept4$packet(r3, &(0x7f0000003c40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003c80)=0x14, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000680)={'ipddp0\x00', r4}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000026c0)='pids.events\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8923, &(0x7f0000000040)={'bridge0\x00', 0xfffffffffffffffd}) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100), 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r5, &(0x7f0000000080), 0xfffffca0) recvfrom$inet(r0, 0x0, 0xffffffffffffffda, 0x10120, 0x0, 0xffffffffffffff73) [ 152.814459] audit: type=1400 audit(1568911047.592:57): avc: denied { name_bind } for pid=8676 comm="syz-executor.2" src=2011 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 152.871634] audit: type=1400 audit(1568911047.592:58): avc: denied { node_bind } for pid=8676 comm="syz-executor.2" saddr=172.20.20.22 src=2011 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 16:37:29 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb170e60b3a8bf56db763e3a227deb6991fb054d54a333c28785d630f38ba0ff462a6eb00ea368db25633657b00008eaf3e5a53c644f6917333038571fe000000000000006af8dd1ce4f565d76454f9e2b3da964998113975a6d38f84c1dec329175035", 0x7e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:37:29 executing program 0: syz_open_procfs(0x0, &(0x7f0000000640)='net/unix\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r2 = getpid() ptrace$cont(0x20, r2, 0x3ff, 0xffffffffffff39c3) r3 = dup3(r1, r0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x4400, 0x11) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000002c0)={r4, r5, 0x1b0a718b497891d1, 0x1}, 0x10) r6 = socket$unix(0x1, 0x3, 0x0) bind$unix(r6, &(0x7f0000000000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x2f1) bind$unix(r6, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) r7 = socket$unix(0x1, 0x2, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000300)={0x9, 0x4, 0x1}) connect(r7, &(0x7f0000931ff4)=@tipc=@nameseq={0x1e, 0x1, 0x3, {0x41, 0x1, 0x3}}, 0x80) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r8, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) clone(0x107fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000940)='comm\x00') exit(0x0) sendto$inet(r8, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) setsockopt$sock_timeval(r8, 0x1, 0x14, &(0x7f0000000240)={0x77359400}, 0x10) recvmmsg(r8, &(0x7f00000061c0)=[{{&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/147, 0x93}, 0x1}, {{&(0x7f0000000680)=@x25={0x9, @remote}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000700)=""/93, 0x5d}], 0x1, &(0x7f00000007c0)}, 0x630}, {{&(0x7f0000000800)=@nl, 0x80, &(0x7f0000006380)=[{&(0x7f0000000880)=""/85, 0x55}, {&(0x7f0000000980)=""/210, 0xd2}, {&(0x7f0000000a80)=""/237, 0xed}, {&(0x7f0000003100)=""/4096, 0x1000}, {&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000000b80)=""/181, 0xb5}], 0x6, &(0x7f0000000cc0)=""/218, 0xda}, 0x7ff}, {{&(0x7f0000006400)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000010c0), 0x0, &(0x7f00000062c0)=""/129, 0x81}, 0xd9c}], 0x4, 0x0, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r9 = gettid() tkill(r9, 0x14) 16:37:29 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec6}}], 0x4000000000003be, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000240)=0xb2, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 16:37:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000340)="0f20c06635200000000f22c03e670f01c217ba4200b009ee660f38f5820f009a06002301f26d0f01d90f792c360f013600a0"}], 0x3b56eedf5bacb18, 0x0, 0x0, 0xfffffffffffffdb1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000180)={0x30, 0x5, 0x0, {0x0, 0x0, 0x7c5e}}, 0x30) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:37:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000002, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000000)='\x00', 0xffffffffffffff7f, 0x8000204087ffd, 0x0, 0x138) socket(0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") r3 = socket$inet_dccp(0x2, 0x6, 0x0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x7db, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) sendto$inet(r3, &(0x7f0000000580)="3f36dcd386f7f548e58e58129912f5a7b4f73be648a3f97b06847ef9151b18bdcf8e35e5acc2fa98242c30e14dcbc962e8432b7ae10f8258ab829b61b0350044101758a7d774d49365dbc41f7f31c09725ece7c70c3355fff26f7de67619beed5b72f9f9f9d1989fe41dfe1b4ba54782fae60c3e1819e3153371463a81a0da5d427e214d60e9b085463fbe50264ac09ef0ed4dab95165940f84e72045d706572226318ab813dc6ba2059ceefa3fe2e335e2cf061e82b69ce940a559f479280e9d6f778cb70a7afc324ba1d16db71ce", 0xcf, 0x4000014, &(0x7f0000000400)={0x2, 0x4e20, @remote}, 0x10) accept4$packet(r3, &(0x7f0000003c40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003c80)=0x14, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000680)={'ipddp0\x00', r4}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000026c0)='pids.events\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8923, &(0x7f0000000040)={'bridge0\x00', 0xfffffffffffffffd}) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100), 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r5, &(0x7f0000000080), 0xfffffca0) recvfrom$inet(r0, 0x0, 0xffffffffffffffda, 0x10120, 0x0, 0xffffffffffffff73) 16:37:30 executing program 5: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xce}) ptrace$cont(0x9, r1, 0x0, 0x0) 16:37:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000340)="0f20c06635200000000f22c03e670f01c217ba4200b009ee660f38f5820f009a06002301f26d0f01d90f792c360f013600a0"}], 0x3b56eedf5bacb18, 0x0, 0x0, 0xfffffffffffffdb1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000180)={0x30, 0x5, 0x0, {0x0, 0x0, 0x7c5e}}, 0x30) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:37:30 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec6}}], 0x4000000000003be, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000240)=0xb2, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 16:37:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockname$packet(r1, &(0x7f0000003240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003280)=0x14) 16:37:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000340)="0f20c06635200000000f22c03e670f01c217ba4200b009ee660f38f5820f009a06002301f26d0f01d90f792c360f013600a0"}], 0x3b56eedf5bacb18, 0x0, 0x0, 0xfffffffffffffdb1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000180)={0x30, 0x5, 0x0, {0x0, 0x6}}, 0x30) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:37:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000340)="0f20c06635200000000f22c03e670f01c217ba4200b009ee660f38f5820f009a06002301f26d0f01d90f792c360f013600a0"}], 0x3b56eedf5bacb18, 0x0, 0x0, 0xfffffffffffffdb1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000180)={0x30, 0x5, 0x0, {0x0, 0x6}}, 0x30) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:37:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000340)="0f20c06635200000000f22c03e670f01c217ba4200b009ee660f38f5820f009a06002301f26d0f01d90f792c360f013600a0"}], 0x3b56eedf5bacb18, 0x0, 0x0, 0xfffffffffffffdb1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000180)={0x30, 0x5, 0x0, {0x0, 0x6}}, 0x30) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:37:32 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb170e60b3a8bf56db763e3a227deb6991fb054d54a333c28785d630f38ba0ff462a6eb00ea368db25633657b00008eaf3e5a53c644f6917333038571fe000000000000006af8dd1ce4f565d76454f9e2b3da964998113975a6d38f84c1dec329175035", 0x7e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 16:37:32 executing program 0: syz_open_procfs(0x0, &(0x7f0000000640)='net/unix\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r2 = getpid() ptrace$cont(0x20, r2, 0x3ff, 0xffffffffffff39c3) r3 = dup3(r1, r0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x4400, 0x11) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000002c0)={r4, r5, 0x1b0a718b497891d1, 0x1}, 0x10) r6 = socket$unix(0x1, 0x3, 0x0) bind$unix(r6, &(0x7f0000000000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x2f1) bind$unix(r6, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) r7 = socket$unix(0x1, 0x2, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000300)={0x9, 0x4, 0x1}) connect(r7, &(0x7f0000931ff4)=@tipc=@nameseq={0x1e, 0x1, 0x3, {0x41, 0x1, 0x3}}, 0x80) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r8, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) clone(0x107fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000940)='comm\x00') exit(0x0) sendto$inet(r8, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) setsockopt$sock_timeval(r8, 0x1, 0x14, &(0x7f0000000240)={0x77359400}, 0x10) recvmmsg(r8, &(0x7f00000061c0)=[{{&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/147, 0x93}, 0x1}, {{&(0x7f0000000680)=@x25={0x9, @remote}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000700)=""/93, 0x5d}], 0x1, &(0x7f00000007c0)}, 0x630}, {{&(0x7f0000000800)=@nl, 0x80, &(0x7f0000006380)=[{&(0x7f0000000880)=""/85, 0x55}, {&(0x7f0000000980)=""/210, 0xd2}, {&(0x7f0000000a80)=""/237, 0xed}, {&(0x7f0000003100)=""/4096, 0x1000}, {&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000000b80)=""/181, 0xb5}], 0x6, &(0x7f0000000cc0)=""/218, 0xda}, 0x7ff}, {{&(0x7f0000006400)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000010c0), 0x0, &(0x7f00000062c0)=""/129, 0x81}, 0xd9c}], 0x4, 0x0, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r9 = gettid() tkill(r9, 0x14) 16:37:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec6}}], 0x4000000000003be, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000240)=0xb2, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 16:37:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockname$packet(r1, &(0x7f0000003240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) 16:37:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000340)="0f20c06635200000000f22c03e670f01c217ba4200b009ee660f38f5820f009a06002301f26d0f01d90f792c360f013600a0"}], 0x3b56eedf5bacb18, 0x0, 0x0, 0xfffffffffffffdb1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000180)={0x30, 0x5, 0x0, {0x0, 0x6, 0x7c5e}}, 0x30) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:37:33 executing program 5: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xce}) ptrace$cont(0x9, r1, 0x0, 0x0) 16:37:33 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:37:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000340)="0f20c06635200000000f22c03e670f01c217ba4200b009ee660f38f5820f009a06002301f26d0f01d90f792c360f013600a0"}], 0x3b56eedf5bacb18, 0x0, 0x0, 0xfffffffffffffdb1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000180)={0x30, 0x5, 0x0, {0x0, 0x6, 0x7c5e}}, 0x30) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:37:33 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x8000000050000}]}) getsockname(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x0) writev(r0, 0x0, 0x0) 16:37:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000340)="0f20c06635200000000f22c03e670f01c217ba4200b009ee660f38f5820f009a06002301f26d0f01d90f792c360f013600a0"}], 0x3b56eedf5bacb18, 0x0, 0x0, 0xfffffffffffffdb1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000180)={0x30, 0x5, 0x0, {0x0, 0x6, 0x7c5e}}, 0x30) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:37:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000340)="0f20c06635200000000f22c03e670f01c217ba4200b009ee660f38f5820f009a06002301f26d0f01d90f792c360f013600a0"}], 0x3b56eedf5bacb18, 0x0, 0x0, 0xfffffffffffffdb1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000180)={0x30, 0x5, 0x0, {0x0, 0x6, 0x7c5e}}, 0x30) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:37:33 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) 16:37:35 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb170e60b3a8bf56db763e3a227deb6991fb054d54a333c28785d630f38ba0ff462a6eb00ea368db25633657b00008eaf3e5a53c644f6917333038571fe000000000000006af8dd1ce4f565d76454f9e2b3da964998113975a6d38f84c1dec329175035", 0x7e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 16:37:36 executing program 0: syz_open_procfs(0x0, &(0x7f0000000640)='net/unix\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r2 = getpid() ptrace$cont(0x20, r2, 0x3ff, 0xffffffffffff39c3) r3 = dup3(r1, r0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x4400, 0x11) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000002c0)={r4, r5, 0x1b0a718b497891d1, 0x1}, 0x10) r6 = socket$unix(0x1, 0x3, 0x0) bind$unix(r6, &(0x7f0000000000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x2f1) bind$unix(r6, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) r7 = socket$unix(0x1, 0x2, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000300)={0x9, 0x4, 0x1}) connect(r7, &(0x7f0000931ff4)=@tipc=@nameseq={0x1e, 0x1, 0x3, {0x41, 0x1, 0x3}}, 0x80) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r8, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) clone(0x107fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000940)='comm\x00') exit(0x0) sendto$inet(r8, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) setsockopt$sock_timeval(r8, 0x1, 0x14, &(0x7f0000000240)={0x77359400}, 0x10) recvmmsg(r8, &(0x7f00000061c0)=[{{&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/147, 0x93}, 0x1}, {{&(0x7f0000000680)=@x25={0x9, @remote}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000700)=""/93, 0x5d}], 0x1, &(0x7f00000007c0)}, 0x630}, {{&(0x7f0000000800)=@nl, 0x80, &(0x7f0000006380)=[{&(0x7f0000000880)=""/85, 0x55}, {&(0x7f0000000980)=""/210, 0xd2}, {&(0x7f0000000a80)=""/237, 0xed}, {&(0x7f0000003100)=""/4096, 0x1000}, {&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000000b80)=""/181, 0xb5}], 0x6, &(0x7f0000000cc0)=""/218, 0xda}, 0x7ff}, {{&(0x7f0000006400)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000010c0), 0x0, &(0x7f00000062c0)=""/129, 0x81}, 0xd9c}], 0x4, 0x0, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r9 = gettid() tkill(r9, 0x14) 16:37:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec6}}], 0x4000000000003be, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000240)=0xb2, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 16:37:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000340)="0f20c06635200000000f22c03e670f01c217ba4200b009ee660f38f5820f009a06002301f26d0f01d90f792c360f013600a0"}], 0x3b56eedf5bacb18, 0x0, 0x0, 0xfffffffffffffdb1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000180)={0x30, 0x5, 0x0, {0x0, 0x6, 0x7c5e}}, 0x30) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:37:36 executing program 2: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000140)={0x30}, 0x30) 16:37:36 executing program 5: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xce}) ptrace$cont(0x9, r1, 0x0, 0x0) 16:37:36 executing program 2: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000140)={0x30}, 0x30) 16:37:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000340)="0f20c06635200000000f22c03e670f01c217ba4200b009ee660f38f5820f009a06002301f26d0f01d90f792c360f013600a0"}], 0x3b56eedf5bacb18, 0x0, 0x0, 0xfffffffffffffdb1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000180)={0x30, 0x5, 0x0, {0x0, 0x6, 0x7c5e}}, 0x30) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:37:36 executing program 2: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000140)={0x30}, 0x30) 16:37:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000340)="0f20c06635200000000f22c03e670f01c217ba4200b009ee660f38f5820f009a06002301f26d0f01d90f792c360f013600a0"}], 0x3b56eedf5bacb18, 0x0, 0x0, 0xfffffffffffffdb1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000180)={0x30, 0x5, 0x0, {0x0, 0x6, 0x7c5e}}, 0x30) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:37:36 executing program 2: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000140)={0x30}, 0x30) 16:37:36 executing program 2: write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000140)={0x30}, 0x30) 16:37:38 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb170e60b3a8bf56db763e3a227deb6991fb054d54a333c28785d630f38ba0ff462a6eb00ea368db25633657b00008eaf3e5a53c644f6917333038571fe000000000000006af8dd1ce4f565d76454f9e2b3da964998113975a6d38f84c1dec329175035", 0x7e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 16:37:39 executing program 0: syz_open_procfs(0x0, &(0x7f0000000640)='net/unix\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r2 = getpid() ptrace$cont(0x20, r2, 0x3ff, 0xffffffffffff39c3) r3 = dup3(r1, r0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x4400, 0x11) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000002c0)={r4, r5, 0x1b0a718b497891d1, 0x1}, 0x10) r6 = socket$unix(0x1, 0x3, 0x0) bind$unix(r6, &(0x7f0000000000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x2f1) bind$unix(r6, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) r7 = socket$unix(0x1, 0x2, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000300)={0x9, 0x4, 0x1}) connect(r7, &(0x7f0000931ff4)=@tipc=@nameseq={0x1e, 0x1, 0x3, {0x41, 0x1, 0x3}}, 0x80) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r8, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) clone(0x107fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000940)='comm\x00') exit(0x0) sendto$inet(r8, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) setsockopt$sock_timeval(r8, 0x1, 0x14, &(0x7f0000000240)={0x77359400}, 0x10) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x1, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r9 = gettid() tkill(r9, 0x14) 16:37:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000340)="0f20c06635200000000f22c03e670f01c217ba4200b009ee660f38f5820f009a06002301f26d0f01d90f792c360f013600a0"}], 0x3b56eedf5bacb18, 0x0, 0x0, 0xfffffffffffffdb1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000180)={0x30, 0x5, 0x0, {0x0, 0x6, 0x7c5e}}, 0x30) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:37:39 executing program 2: write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000140)={0x30}, 0x30) 16:37:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec6}}], 0x4000000000003be, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000240)=0xb2, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 16:37:39 executing program 5: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 16:37:39 executing program 2: write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000140)={0x30}, 0x30) 16:37:39 executing program 2: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000140)={0x30}, 0x30) 16:37:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000340)="0f20c06635200000000f22c03e670f01c217ba4200b009ee660f38f5820f009a06002301f26d0f01d90f792c360f013600a0"}], 0x3b56eedf5bacb18, 0x0, 0x0, 0xfffffffffffffdb1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000180)={0x30, 0x5, 0x0, {0x0, 0x6, 0x7c5e}}, 0x30) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:37:39 executing program 0: syz_open_procfs(0x0, &(0x7f0000000640)='net/unix\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r2 = getpid() ptrace$cont(0x20, r2, 0x3ff, 0xffffffffffff39c3) r3 = dup3(r1, r0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x4400, 0x11) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000002c0)={r4, r5, 0x1b0a718b497891d1, 0x1}, 0x10) r6 = socket$unix(0x1, 0x3, 0x0) bind$unix(r6, &(0x7f0000000000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x2f1) bind$unix(r6, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) r7 = socket$unix(0x1, 0x2, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000300)={0x9, 0x4, 0x1}) connect(r7, &(0x7f0000931ff4)=@tipc=@nameseq={0x1e, 0x1, 0x3, {0x41, 0x1, 0x3}}, 0x80) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r8, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) clone(0x107fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000940)='comm\x00') exit(0x0) sendto$inet(r8, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) setsockopt$sock_timeval(r8, 0x1, 0x14, &(0x7f0000000240)={0x77359400}, 0x10) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x1, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r9 = gettid() tkill(r9, 0x14) 16:37:39 executing program 2: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000140)={0x30}, 0x30) 16:37:39 executing program 2: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000140)={0x30}, 0x30) 16:37:41 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb170e60b3a8bf56db763e3a227deb6991fb054d54a333c28785d630f38ba0ff462a6eb00ea368db25633657b00008eaf3e5a53c644f6917333038571fe000000000000006af8dd1ce4f565d76454f9e2b3da964998113975a6d38f84c1dec329175035", 0x7e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:37:41 executing program 0: syz_open_procfs(0x0, &(0x7f0000000640)='net/unix\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r2 = getpid() ptrace$cont(0x20, r2, 0x3ff, 0xffffffffffff39c3) r3 = dup3(r1, r0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x4400, 0x11) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000002c0)={r4, r5, 0x1b0a718b497891d1, 0x1}, 0x10) r6 = socket$unix(0x1, 0x3, 0x0) bind$unix(r6, &(0x7f0000000000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x2f1) bind$unix(r6, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) r7 = socket$unix(0x1, 0x2, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000300)={0x9, 0x4, 0x1}) connect(r7, &(0x7f0000931ff4)=@tipc=@nameseq={0x1e, 0x1, 0x3, {0x41, 0x1, 0x3}}, 0x80) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r8, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) clone(0x107fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000940)='comm\x00') exit(0x0) sendto$inet(r8, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) setsockopt$sock_timeval(r8, 0x1, 0x14, &(0x7f0000000240)={0x77359400}, 0x10) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x1, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r9 = gettid() tkill(r9, 0x14) 16:37:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000340)="0f20c06635200000000f22c03e670f01c217ba4200b009ee660f38f5820f009a06002301f26d0f01d90f792c360f013600a0"}], 0x3b56eedf5bacb18, 0x0, 0x0, 0xfffffffffffffdb1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000180)={0x30, 0x5, 0x0, {0x0, 0x6, 0x7c5e}}, 0x30) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:37:41 executing program 2: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000140)={0x30}, 0x30) 16:37:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec6}}], 0x4000000000003be, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000240)=0xb2, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 16:37:42 executing program 5: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 16:37:42 executing program 2: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000140)={0x30}, 0x30) 16:37:42 executing program 0: syz_open_procfs(0x0, &(0x7f0000000640)='net/unix\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r2 = getpid() ptrace$cont(0x20, r2, 0x3ff, 0xffffffffffff39c3) r3 = dup3(r1, r0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x4400, 0x11) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000002c0)={r4, r5, 0x1b0a718b497891d1, 0x1}, 0x10) r6 = socket$unix(0x1, 0x3, 0x0) bind$unix(r6, &(0x7f0000000000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x2f1) bind$unix(r6, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) r7 = socket$unix(0x1, 0x2, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000300)={0x9, 0x4, 0x1}) connect(r7, &(0x7f0000931ff4)=@tipc=@nameseq={0x1e, 0x1, 0x3, {0x41, 0x1, 0x3}}, 0x80) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r8, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) clone(0x107fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000940)='comm\x00') exit(0x0) sendto$inet(r8, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) recvmmsg(r8, &(0x7f00000061c0)=[{{&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/147, 0x93}, 0x1}, {{&(0x7f0000000680)=@x25={0x9, @remote}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000700)=""/93, 0x5d}], 0x1, &(0x7f00000007c0)}, 0x630}, {{&(0x7f0000000800)=@nl, 0x80, &(0x7f0000006380)=[{&(0x7f0000000880)=""/85, 0x55}, {&(0x7f0000000980)=""/210, 0xd2}, {&(0x7f0000000a80)=""/237, 0xed}, {&(0x7f0000003100)=""/4096, 0x1000}, {&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000000b80)=""/181, 0xb5}], 0x6, &(0x7f0000000cc0)=""/218, 0xda}, 0x7ff}, {{&(0x7f0000006400)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000010c0), 0x0, &(0x7f00000062c0)=""/129, 0x81}, 0xd9c}], 0x4, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x1, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r9 = gettid() tkill(r9, 0x14) 16:37:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000340)="0f20c06635200000000f22c03e670f01c217ba4200b009ee660f38f5820f009a06002301f26d0f01d90f792c360f013600a0"}], 0x3b56eedf5bacb18, 0x0, 0x0, 0xfffffffffffffdb1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000180)={0x30, 0x5, 0x0, {0x0, 0x6, 0x7c5e}}, 0x30) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:37:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec6}}], 0x4000000000003be, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000240)=0xb2, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 16:37:42 executing program 2: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000140)={0x30}, 0x30) 16:37:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000340)="0f20c06635200000000f22c03e670f01c217ba4200b009ee660f38f5820f009a06002301f26d0f01d90f792c360f013600a0"}], 0x3b56eedf5bacb18, 0x0, 0x0, 0xfffffffffffffdb1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000180)={0x30, 0x5, 0x0, {0x0, 0x6, 0x7c5e}}, 0x30) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:37:44 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb170e60b3a8bf56db763e3a227deb6991fb054d54a333c28785d630f38ba0ff462a6eb00ea368db25633657b00008eaf3e5a53c644f6917333038571fe000000000000006af8dd1ce4f565d76454f9e2b3da964998113975a6d38f84c1dec329175035", 0x7e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:37:44 executing program 2: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, 0x0, 0x0) 16:37:44 executing program 0: syz_open_procfs(0x0, &(0x7f0000000640)='net/unix\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r2 = getpid() ptrace$cont(0x20, r2, 0x3ff, 0xffffffffffff39c3) r3 = dup3(r1, r0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x4400, 0x11) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000002c0)={r4, r5, 0x1b0a718b497891d1, 0x1}, 0x10) r6 = socket$unix(0x1, 0x3, 0x0) bind$unix(r6, &(0x7f0000000000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x2f1) bind$unix(r6, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) r7 = socket$unix(0x1, 0x2, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000300)={0x9, 0x4, 0x1}) connect(r7, &(0x7f0000931ff4)=@tipc=@nameseq={0x1e, 0x1, 0x3, {0x41, 0x1, 0x3}}, 0x80) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r8, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) clone(0x107fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000940)='comm\x00') exit(0x0) recvmmsg(r8, &(0x7f00000061c0)=[{{&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/147, 0x93}, 0x1}, {{&(0x7f0000000680)=@x25={0x9, @remote}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000700)=""/93, 0x5d}], 0x1, &(0x7f00000007c0)}, 0x630}, {{&(0x7f0000000800)=@nl, 0x80, &(0x7f0000006380)=[{&(0x7f0000000880)=""/85, 0x55}, {&(0x7f0000000980)=""/210, 0xd2}, {&(0x7f0000000a80)=""/237, 0xed}, {&(0x7f0000003100)=""/4096, 0x1000}, {&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000000b80)=""/181, 0xb5}], 0x6, &(0x7f0000000cc0)=""/218, 0xda}, 0x7ff}, {{&(0x7f0000006400)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000010c0), 0x0, &(0x7f00000062c0)=""/129, 0x81}, 0xd9c}], 0x4, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x1, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r9 = gettid() tkill(r9, 0x14) 16:37:44 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r0) close(r1) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000040)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r0) 16:37:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec6}}], 0x4000000000003be, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000240)=0xb2, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 16:37:45 executing program 5: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 16:37:45 executing program 0: syz_open_procfs(0x0, &(0x7f0000000640)='net/unix\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r2 = getpid() ptrace$cont(0x20, r2, 0x3ff, 0xffffffffffff39c3) r3 = dup3(r1, r0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x4400, 0x11) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000002c0)={r4, r5, 0x1b0a718b497891d1, 0x1}, 0x10) r6 = socket$unix(0x1, 0x3, 0x0) bind$unix(r6, &(0x7f0000000000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x2f1) bind$unix(r6, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) r7 = socket$unix(0x1, 0x2, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000300)={0x9, 0x4, 0x1}) connect(r7, &(0x7f0000931ff4)=@tipc=@nameseq={0x1e, 0x1, 0x3, {0x41, 0x1, 0x3}}, 0x80) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r8, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) clone(0x107fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000940)='comm\x00') exit(0x0) recvmmsg(r8, &(0x7f00000061c0)=[{{&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/147, 0x93}, 0x1}, {{&(0x7f0000000680)=@x25={0x9, @remote}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000700)=""/93, 0x5d}], 0x1, &(0x7f00000007c0)}, 0x630}, {{&(0x7f0000000800)=@nl, 0x80, &(0x7f0000006380)=[{&(0x7f0000000880)=""/85, 0x55}, {&(0x7f0000000980)=""/210, 0xd2}, {&(0x7f0000000a80)=""/237, 0xed}, {&(0x7f0000003100)=""/4096, 0x1000}, {&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000000b80)=""/181, 0xb5}], 0x6, &(0x7f0000000cc0)=""/218, 0xda}, 0x7ff}, {{&(0x7f0000006400)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000010c0), 0x0, &(0x7f00000062c0)=""/129, 0x81}, 0xd9c}], 0x4, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x1, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r9 = gettid() tkill(r9, 0x14) 16:37:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec6}}], 0x4000000000003be, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000240)=0xb2, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 16:37:45 executing program 4: 16:37:45 executing program 2: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, 0x0, 0x0) 16:37:45 executing program 4: 16:37:45 executing program 2: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, 0x0, 0x0) 16:37:47 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb170e60b3a8bf56db763e3a227deb6991fb054d54a333c28785d630f38ba0ff462a6eb00ea368db25633657b00008eaf3e5a53c644f6917333038571fe000000000000006af8dd1ce4f565d76454f9e2b3da964998113975a6d38f84c1dec329175035", 0x7e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:37:47 executing program 4: socketpair$unix(0x2, 0x6, 0x0, &(0x7f000087fff8)) 16:37:47 executing program 0: syz_open_procfs(0x0, &(0x7f0000000640)='net/unix\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r2 = getpid() ptrace$cont(0x20, r2, 0x3ff, 0xffffffffffff39c3) r3 = dup3(r1, r0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x4400, 0x11) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000002c0)={r4, r5, 0x1b0a718b497891d1, 0x1}, 0x10) r6 = socket$unix(0x1, 0x3, 0x0) bind$unix(r6, &(0x7f0000000000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x2f1) bind$unix(r6, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) r7 = socket$unix(0x1, 0x2, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000300)={0x9, 0x4, 0x1}) connect(r7, &(0x7f0000931ff4)=@tipc=@nameseq={0x1e, 0x1, 0x3, {0x41, 0x1, 0x3}}, 0x80) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r8, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) clone(0x107fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000940)='comm\x00') recvmmsg(r8, &(0x7f00000061c0)=[{{&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/147, 0x93}, 0x1}, {{&(0x7f0000000680)=@x25={0x9, @remote}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000700)=""/93, 0x5d}], 0x1, &(0x7f00000007c0)}, 0x630}, {{&(0x7f0000000800)=@nl, 0x80, &(0x7f0000006380)=[{&(0x7f0000000880)=""/85, 0x55}, {&(0x7f0000000980)=""/210, 0xd2}, {&(0x7f0000000a80)=""/237, 0xed}, {&(0x7f0000003100)=""/4096, 0x1000}, {&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000000b80)=""/181, 0xb5}], 0x6, &(0x7f0000000cc0)=""/218, 0xda}, 0x7ff}, {{&(0x7f0000006400)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000010c0), 0x0, &(0x7f00000062c0)=""/129, 0x81}, 0xd9c}], 0x4, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x1, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r9 = gettid() tkill(r9, 0x14) 16:37:47 executing program 2: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x76}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstatfs(r0, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r1 = memfd_create(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) fstatfs(r1, &(0x7f0000005200)=""/4096) 16:37:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec6}}], 0x4000000000003be, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000240)=0xb2, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 16:37:47 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x9}, 0x3c) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9bc3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0xfffffffffffffffc) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000440)='cpuacct.usage_percpu_user\x00') socketpair$tipc(0x1e, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r2) gettid() bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000040)='./file0\x00'}, 0x10) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000540), 0x4) recvmsg$kcm(r0, &(0x7f000000b9c0)={&(0x7f000000a780)=@can={0x1d, 0x0}, 0x80, &(0x7f000000a980)=[{&(0x7f000000a800)=""/10, 0xa}, {&(0x7f000000a840)=""/6, 0x6}, {&(0x7f000000a880)=""/164, 0xa4}, {&(0x7f000000a940)=""/28, 0x1c}], 0x4, &(0x7f000000a9c0)=""/4096, 0x1000}, 0x12020) bpf$PROG_LOAD(0x5, &(0x7f000000ba80)={0x0, 0x4, &(0x7f0000000680)=@framed={{}, [@alu={0x4, 0x7fffffff, 0xd, 0x7, 0xa}]}, &(0x7f00000006c0)='syzkaller\x00', 0x2, 0xfa, &(0x7f0000000700)=""/250, 0x0, 0x2, [], r3, 0x0, r2, 0x8, &(0x7f000000ba00)={0xa, 0x2}, 0x8, 0x10, &(0x7f000000ba40)={0x2, 0x1, 0x40, 0x100}, 0x10}, 0x70) write$cgroup_pid(r2, &(0x7f0000000100), 0xda4fff08) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r4, &(0x7f0000000080)='cgroup.threads\x00', 0x2, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f00000002c0)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$TUNSETNOCSUM(r5, 0x400454c8, 0x0) openat$cgroup(r5, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2000c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x660c, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="cabdb99f9a6e57b7000000000c0000000c00000008000000000000000000000901000000000061"], &(0x7f0000000580)=""/250, 0x27, 0xfa, 0x1}, 0x20) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x80, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, r6) gettid() perf_event_open(0x0, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x2) 16:37:48 executing program 5: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xce}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 16:37:48 executing program 0: syz_open_procfs(0x0, &(0x7f0000000640)='net/unix\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r2 = getpid() ptrace$cont(0x20, r2, 0x3ff, 0xffffffffffff39c3) r3 = dup3(r1, r0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x4400, 0x11) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000002c0)={r4, r5, 0x1b0a718b497891d1, 0x1}, 0x10) r6 = socket$unix(0x1, 0x3, 0x0) bind$unix(r6, &(0x7f0000000000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x2f1) bind$unix(r6, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) r7 = socket$unix(0x1, 0x2, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000300)={0x9, 0x4, 0x1}) connect(r7, &(0x7f0000931ff4)=@tipc=@nameseq={0x1e, 0x1, 0x3, {0x41, 0x1, 0x3}}, 0x80) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r8, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) clone(0x107fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000940)='comm\x00') recvmmsg(r8, &(0x7f00000061c0)=[{{&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/147, 0x93}, 0x1}, {{&(0x7f0000000680)=@x25={0x9, @remote}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000700)=""/93, 0x5d}], 0x1, &(0x7f00000007c0)}, 0x630}, {{&(0x7f0000000800)=@nl, 0x80, &(0x7f0000006380)=[{&(0x7f0000000880)=""/85, 0x55}, {&(0x7f0000000980)=""/210, 0xd2}, {&(0x7f0000000a80)=""/237, 0xed}, {&(0x7f0000003100)=""/4096, 0x1000}, {&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000000b80)=""/181, 0xb5}], 0x6, &(0x7f0000000cc0)=""/218, 0xda}, 0x7ff}, {{&(0x7f0000006400)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000010c0), 0x0, &(0x7f00000062c0)=""/129, 0x81}, 0xd9c}], 0x4, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x1, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r9 = gettid() tkill(r9, 0x14) 16:37:48 executing program 2: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x76}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstatfs(r0, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r1 = memfd_create(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) fstatfs(r1, &(0x7f0000005200)=""/4096) 16:37:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x4) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec6}}], 0x4000000000003be, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000240)=0xb2, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 16:37:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x4) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec6}}], 0x4000000000003be, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000240)=0xb2, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 16:37:48 executing program 0: syz_open_procfs(0x0, &(0x7f0000000640)='net/unix\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r2 = getpid() ptrace$cont(0x20, r2, 0x3ff, 0xffffffffffff39c3) r3 = dup3(r1, r0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x4400, 0x11) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000002c0)={r4, r5, 0x1b0a718b497891d1, 0x1}, 0x10) r6 = socket$unix(0x1, 0x3, 0x0) bind$unix(r6, &(0x7f0000000000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x2f1) bind$unix(r6, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) r7 = socket$unix(0x1, 0x2, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000300)={0x9, 0x4, 0x1}) connect(r7, &(0x7f0000931ff4)=@tipc=@nameseq={0x1e, 0x1, 0x3, {0x41, 0x1, 0x3}}, 0x80) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r8, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) clone(0x107fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000940)='comm\x00') recvmmsg(r8, &(0x7f00000061c0)=[{{&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/147, 0x93}, 0x1}, {{&(0x7f0000000680)=@x25={0x9, @remote}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000700)=""/93, 0x5d}], 0x1, &(0x7f00000007c0)}, 0x630}, {{&(0x7f0000000800)=@nl, 0x80, &(0x7f0000006380)=[{&(0x7f0000000880)=""/85, 0x55}, {&(0x7f0000000980)=""/210, 0xd2}, {&(0x7f0000000a80)=""/237, 0xed}, {&(0x7f0000003100)=""/4096, 0x1000}, {&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000000b80)=""/181, 0xb5}], 0x6, &(0x7f0000000cc0)=""/218, 0xda}, 0x7ff}, {{&(0x7f0000006400)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000010c0), 0x0, &(0x7f00000062c0)=""/129, 0x81}, 0xd9c}], 0x4, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x1, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r9 = gettid() tkill(r9, 0x14) 16:37:50 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb170e60b3a8bf56db763e3a227deb6991fb054d54a333c28785d630f38ba0ff462a6eb00ea368db25633657b00008eaf3e5a53c644f6917333038571fe000000000000006af8dd1ce4f565d76454f9e2b3da964998113975a6d38f84c1dec329175035", 0x7e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socket$inet_udplite(0x2, 0x2, 0x88) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:37:50 executing program 0: syz_open_procfs(0x0, &(0x7f0000000640)='net/unix\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r2 = getpid() ptrace$cont(0x20, r2, 0x3ff, 0xffffffffffff39c3) r3 = dup3(r1, r0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x4400, 0x11) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000002c0)={r4, r5, 0x1b0a718b497891d1, 0x1}, 0x10) r6 = socket$unix(0x1, 0x3, 0x0) bind$unix(r6, &(0x7f0000000000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x2f1) bind$unix(r6, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) r7 = socket$unix(0x1, 0x2, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000300)={0x9, 0x4, 0x1}) connect(r7, &(0x7f0000931ff4)=@tipc=@nameseq={0x1e, 0x1, 0x3, {0x41, 0x1, 0x3}}, 0x80) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r8, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) clone(0x107fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) recvmmsg(r8, &(0x7f00000061c0)=[{{&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/147, 0x93}, 0x1}, {{&(0x7f0000000680)=@x25={0x9, @remote}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000700)=""/93, 0x5d}], 0x1, &(0x7f00000007c0)}, 0x630}, {{&(0x7f0000000800)=@nl, 0x80, &(0x7f0000006380)=[{&(0x7f0000000880)=""/85, 0x55}, {&(0x7f0000000980)=""/210, 0xd2}, {&(0x7f0000000a80)=""/237, 0xed}, {&(0x7f0000003100)=""/4096, 0x1000}, {&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000000b80)=""/181, 0xb5}], 0x6, &(0x7f0000000cc0)=""/218, 0xda}, 0x7ff}, {{&(0x7f0000006400)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000010c0), 0x0, &(0x7f00000062c0)=""/129, 0x81}, 0xd9c}], 0x4, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x1, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r9 = gettid() tkill(r9, 0x14) 16:37:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x4) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec6}}], 0x4000000000003be, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000240)=0xb2, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 16:37:50 executing program 2: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x76}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstatfs(r0, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r1 = memfd_create(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) fstatfs(r1, &(0x7f0000005200)=""/4096) 16:37:50 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x9}, 0x3c) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9bc3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0xfffffffffffffffc) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000440)='cpuacct.usage_percpu_user\x00') socketpair$tipc(0x1e, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r2) gettid() bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000040)='./file0\x00'}, 0x10) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000540), 0x4) recvmsg$kcm(r0, &(0x7f000000b9c0)={&(0x7f000000a780)=@can={0x1d, 0x0}, 0x80, &(0x7f000000a980)=[{&(0x7f000000a800)=""/10, 0xa}, {&(0x7f000000a840)=""/6, 0x6}, {&(0x7f000000a880)=""/164, 0xa4}, {&(0x7f000000a940)=""/28, 0x1c}], 0x4, &(0x7f000000a9c0)=""/4096, 0x1000}, 0x12020) bpf$PROG_LOAD(0x5, &(0x7f000000ba80)={0x0, 0x4, &(0x7f0000000680)=@framed={{}, [@alu={0x4, 0x7fffffff, 0xd, 0x7, 0xa}]}, &(0x7f00000006c0)='syzkaller\x00', 0x2, 0xfa, &(0x7f0000000700)=""/250, 0x0, 0x2, [], r3, 0x0, r2, 0x8, &(0x7f000000ba00)={0xa, 0x2}, 0x8, 0x10, &(0x7f000000ba40)={0x2, 0x1, 0x40, 0x100}, 0x10}, 0x70) write$cgroup_pid(r2, &(0x7f0000000100), 0xda4fff08) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r4, &(0x7f0000000080)='cgroup.threads\x00', 0x2, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f00000002c0)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$TUNSETNOCSUM(r5, 0x400454c8, 0x0) openat$cgroup(r5, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2000c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x660c, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="cabdb99f9a6e57b7000000000c0000000c00000008000000000000000000000901000000000061"], &(0x7f0000000580)=""/250, 0x27, 0xfa, 0x1}, 0x20) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x80, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, r6) gettid() perf_event_open(0x0, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x2) 16:37:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec6}}], 0x4000000000003be, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000240)=0xb2, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 16:37:51 executing program 5: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xce}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 16:37:51 executing program 0: syz_open_procfs(0x0, &(0x7f0000000640)='net/unix\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r2 = getpid() ptrace$cont(0x20, r2, 0x3ff, 0xffffffffffff39c3) r3 = dup3(r1, r0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x4400, 0x11) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000002c0)={r4, r5, 0x1b0a718b497891d1, 0x1}, 0x10) r6 = socket$unix(0x1, 0x3, 0x0) bind$unix(r6, &(0x7f0000000000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x2f1) bind$unix(r6, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) r7 = socket$unix(0x1, 0x2, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000300)={0x9, 0x4, 0x1}) connect(r7, &(0x7f0000931ff4)=@tipc=@nameseq={0x1e, 0x1, 0x3, {0x41, 0x1, 0x3}}, 0x80) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r8, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) exit(0x0) recvmmsg(r8, &(0x7f00000061c0)=[{{&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/147, 0x93}, 0x1}, {{&(0x7f0000000680)=@x25={0x9, @remote}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000700)=""/93, 0x5d}], 0x1, &(0x7f00000007c0)}, 0x630}, {{&(0x7f0000000800)=@nl, 0x80, &(0x7f0000006380)=[{&(0x7f0000000880)=""/85, 0x55}, {&(0x7f0000000980)=""/210, 0xd2}, {&(0x7f0000000a80)=""/237, 0xed}, {&(0x7f0000003100)=""/4096, 0x1000}, {&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000000b80)=""/181, 0xb5}], 0x6, &(0x7f0000000cc0)=""/218, 0xda}, 0x7ff}, {{&(0x7f0000006400)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000010c0), 0x0, &(0x7f00000062c0)=""/129, 0x81}, 0xd9c}], 0x4, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x1, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r9 = gettid() tkill(r9, 0x14) 16:37:51 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x9}, 0x3c) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9bc3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0xfffffffffffffffc) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000440)='cpuacct.usage_percpu_user\x00') socketpair$tipc(0x1e, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r2) gettid() bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000040)='./file0\x00'}, 0x10) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000540), 0x4) recvmsg$kcm(r0, &(0x7f000000b9c0)={&(0x7f000000a780)=@can={0x1d, 0x0}, 0x80, &(0x7f000000a980)=[{&(0x7f000000a800)=""/10, 0xa}, {&(0x7f000000a840)=""/6, 0x6}, {&(0x7f000000a880)=""/164, 0xa4}, {&(0x7f000000a940)=""/28, 0x1c}], 0x4, &(0x7f000000a9c0)=""/4096, 0x1000}, 0x12020) bpf$PROG_LOAD(0x5, &(0x7f000000ba80)={0x0, 0x4, &(0x7f0000000680)=@framed={{}, [@alu={0x4, 0x7fffffff, 0xd, 0x7, 0xa}]}, &(0x7f00000006c0)='syzkaller\x00', 0x2, 0xfa, &(0x7f0000000700)=""/250, 0x0, 0x2, [], r3, 0x0, r2, 0x8, &(0x7f000000ba00)={0xa, 0x2}, 0x8, 0x10, &(0x7f000000ba40)={0x2, 0x1, 0x40, 0x100}, 0x10}, 0x70) write$cgroup_pid(r2, &(0x7f0000000100), 0xda4fff08) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r4, &(0x7f0000000080)='cgroup.threads\x00', 0x2, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f00000002c0)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$TUNSETNOCSUM(r5, 0x400454c8, 0x0) openat$cgroup(r5, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2000c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x660c, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="cabdb99f9a6e57b7000000000c0000000c00000008000000000000000000000901000000000061"], &(0x7f0000000580)=""/250, 0x27, 0xfa, 0x1}, 0x20) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x80, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, r6) gettid() perf_event_open(0x0, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x2) 16:37:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec6}}], 0x4000000000003be, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000240)=0xb2, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 16:37:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec6}}], 0x4000000000003be, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000240)=0xb2, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 16:37:51 executing program 4: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000001480), 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0xff00000000000000, 0x80fe}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000100)="035db86376863a68fe800000000000004208c349d7c40346d59be131ad18d92c2bca9d7f6e6a6ac7", 0x28}], 0x1}, 0x0) 16:37:53 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb170e60b3a8bf56db763e3a227deb6991fb054d54a333c28785d630f38ba0ff462a6eb00ea368db25633657b00008eaf3e5a53c644f6917333038571fe000000000000006af8dd1ce4f565d76454f9e2b3da964998113975a6d38f84c1dec329175035", 0x7e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socket$inet_udplite(0x2, 0x2, 0x88) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:37:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec6}}], 0x4000000000003be, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000240)=0xb2, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 16:37:53 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffc61) 16:37:53 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) recvmmsg(r0, &(0x7f0000006580)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000300)=""/91, 0x5b}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 16:37:53 executing program 0: syz_open_procfs(0x0, &(0x7f0000000640)='net/unix\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r2 = getpid() ptrace$cont(0x20, r2, 0x3ff, 0xffffffffffff39c3) r3 = dup3(r1, r0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x4400, 0x11) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000002c0)={r4, r5, 0x1b0a718b497891d1, 0x1}, 0x10) r6 = socket$unix(0x1, 0x3, 0x0) bind$unix(r6, &(0x7f0000000000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x2f1) bind$unix(r6, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) r7 = socket$unix(0x1, 0x2, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000300)={0x9, 0x4, 0x1}) connect(r7, &(0x7f0000931ff4)=@tipc=@nameseq={0x1e, 0x1, 0x3, {0x41, 0x1, 0x3}}, 0x80) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r8, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) exit(0x0) recvmmsg(r8, &(0x7f00000061c0)=[{{&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/147, 0x93}, 0x1}, {{&(0x7f0000000680)=@x25={0x9, @remote}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000700)=""/93, 0x5d}], 0x1, &(0x7f00000007c0)}, 0x630}, {{&(0x7f0000000800)=@nl, 0x80, &(0x7f0000006380)=[{&(0x7f0000000880)=""/85, 0x55}, {&(0x7f0000000980)=""/210, 0xd2}, {&(0x7f0000000a80)=""/237, 0xed}, {&(0x7f0000003100)=""/4096, 0x1000}, {&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000000b80)=""/181, 0xb5}], 0x6, &(0x7f0000000cc0)=""/218, 0xda}, 0x7ff}, {{&(0x7f0000006400)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000010c0), 0x0, &(0x7f00000062c0)=""/129, 0x81}, 0xd9c}], 0x4, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x1, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r9 = gettid() tkill(r9, 0x14) 16:37:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec6}}], 0x4000000000003be, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000240)=0xb2, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 16:37:54 executing program 5: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xce}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 16:37:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec6}}], 0x4000000000003be, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000240)=0xb2, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 16:37:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={0x0}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x3, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x21) 16:37:54 executing program 2: syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x8, 0x0, &(0x7f00000001c0)=[@register_looper, @enter_looper], 0x0, 0x0, 0x0}) 16:37:54 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r0) 16:37:54 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x3, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) 16:37:56 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb170e60b3a8bf56db763e3a227deb6991fb054d54a333c28785d630f38ba0ff462a6eb00ea368db25633657b00008eaf3e5a53c644f6917333038571fe000000000000006af8dd1ce4f565d76454f9e2b3da964998113975a6d38f84c1dec329175035", 0x7e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socket$inet_udplite(0x2, 0x2, 0x88) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:37:56 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket$inet(0x10, 0x4000000000003, 0x0) dup2(r2, r0) 16:37:56 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000480)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r2 = getpid() ptrace$cont(0x20, r2, 0x3ff, 0xffffffffffff39c3) r3 = dup3(r1, r0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x4400, 0x11) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000002c0)={r4, r5, 0x1b0a718b497891d1, 0x1}, 0x10) r6 = socket$unix(0x1, 0x3, 0x0) bind$unix(r6, &(0x7f0000000000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x2f1) bind$unix(r6, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) r7 = socket$unix(0x1, 0x2, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000300)={0x9, 0x4, 0x1}) connect(r7, &(0x7f0000931ff4)=@tipc=@nameseq={0x1e, 0x1, 0x3, {0x41, 0x1, 0x3}}, 0x80) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r8, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) exit(0x0) recvmmsg(r8, &(0x7f00000061c0)=[{{&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/147, 0x93}, 0x1}, {{&(0x7f0000000680)=@x25={0x9, @remote}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000700)=""/93, 0x5d}], 0x1, &(0x7f00000007c0)}, 0x630}, {{&(0x7f0000000800)=@nl, 0x80, &(0x7f0000006380)=[{&(0x7f0000000880)=""/85, 0x55}, {&(0x7f0000000980)=""/210, 0xd2}, {&(0x7f0000000a80)=""/237, 0xed}, {&(0x7f0000003100)=""/4096, 0x1000}, {&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000000b80)=""/181, 0xb5}], 0x6, &(0x7f0000000cc0)=""/218, 0xda}, 0x7ff}, {{&(0x7f0000006400)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000010c0), 0x0, &(0x7f00000062c0)=""/129, 0x81}, 0xd9c}], 0x4, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x1, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r9 = gettid() tkill(r9, 0x14) 16:37:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000240)=0xb2, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 16:37:56 executing program 4: syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000027c0)={[{@biosize={'biosize', 0x3d, 0x6000}}]}) [ 182.036152] XFS (loop4): Invalid superblock magic number [ 182.128977] XFS (loop4): Invalid superblock magic number 16:37:57 executing program 5: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xce}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 16:37:57 executing program 2: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000740)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r0, 0x0, 0x8800000) 16:37:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000240)=0xb2, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 16:37:57 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) wait4(r1, &(0x7f0000000040), 0x0, 0x0) [ 182.473259] audit: type=1800 audit(1568911077.252:59): pid=9147 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=16657 res=0 [ 182.484873] ptrace attach of "/root/syz-executor.4"[6856] was attempted by "/root/syz-executor.4"[9151] 16:37:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x1, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1a) fcntl$setstatus(r0, 0x4, 0x2000) 16:37:57 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x1a0ffffffff) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0x0) [ 182.519317] ptrace attach of "/root/syz-executor.4"[6856] was attempted by "/root/syz-executor.4"[9151] [ 182.532863] audit: type=1800 audit(1568911077.312:60): pid=9147 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=16657 res=0 [ 182.664556] ptrace attach of "/root/syz-executor.2"[9160] was attempted by "/root/syz-executor.2"[9162] 16:37:59 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb170e60b3a8bf56db763e3a227deb6991fb054d54a333c28785d630f38ba0ff462a6eb00ea368db25633657b00008eaf3e5a53c644f6917333038571fe000000000000006af8dd1ce4f565d76454f9e2b3da964998113975a6d38f84c1dec329175035", 0x7e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:37:59 executing program 0: syz_open_procfs(0x0, &(0x7f0000000640)='net/unix\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r2 = getpid() ptrace$cont(0x20, r2, 0x3ff, 0xffffffffffff39c3) r3 = dup3(r1, r0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x4400, 0x11) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000002c0)={r4, r5, 0x1b0a718b497891d1, 0x1}, 0x10) r6 = socket$unix(0x1, 0x3, 0x0) bind$unix(r6, &(0x7f0000000000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x2f1) bind$unix(r6, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) r7 = socket$unix(0x1, 0x2, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000300)={0x9, 0x4, 0x1}) connect(r7, &(0x7f0000931ff4)=@tipc=@nameseq={0x1e, 0x1, 0x3, {0x41, 0x1, 0x3}}, 0x80) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) clone(0x107fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) recvmmsg(r8, &(0x7f00000061c0)=[{{&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/147, 0x93}, 0x1}, {{&(0x7f0000000680)=@x25={0x9, @remote}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000700)=""/93, 0x5d}], 0x1, &(0x7f00000007c0)}, 0x630}, {{&(0x7f0000000800)=@nl, 0x80, &(0x7f0000006380)=[{&(0x7f0000000880)=""/85, 0x55}, {&(0x7f0000000980)=""/210, 0xd2}, {&(0x7f0000000a80)=""/237, 0xed}, {&(0x7f0000003100)=""/4096, 0x1000}, {&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000000b80)=""/181, 0xb5}], 0x6, &(0x7f0000000cc0)=""/218, 0xda}, 0x7ff}, {{&(0x7f0000006400)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000010c0), 0x0, &(0x7f00000062c0)=""/129, 0x81}, 0xd9c}], 0x4, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x1, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r9 = gettid() tkill(r9, 0x14) 16:37:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r2, @ANYBLOB="400002003c00010038d18e66d4f82842976c686e6b75e10746045d705f656e61626c656400002243b62f00e0ffffff00000a000300060000004b00040008000600", @ANYRES32=0x0], 0x5c}}, 0x0) 16:37:59 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000280)=0x23) r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xffffffffffbffff8) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) dup2(r2, r3) fcntl$setown(r2, 0x8, r1) tkill(r1, 0x16) 16:37:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000240)=0xb2, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 16:37:59 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) pipe2(0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000300)={0x8, 0x0, &(0x7f00000004c0)=[@increfs], 0x0, 0x0, 0x0}) [ 184.859946] audit: type=1400 audit(1568911079.632:61): avc: denied { ioctl } for pid=9168 comm="syz-executor.4" path="socket:[38055]" dev="sockfs" ino=38055 ioctlcmd=0x8933 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 184.897104] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.4'. 16:38:00 executing program 5: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xce}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 16:38:00 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) pipe2(0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000300)={0x8, 0x0, &(0x7f00000004c0)=[@increfs], 0x0, 0x0, 0x0}) 16:38:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) recvmmsg(r0, &(0x7f0000002b40), 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000240)=0xb2, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 16:38:00 executing program 2: 16:38:00 executing program 2: 16:38:00 executing program 4: 16:38:02 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb170e60b3a8bf56db763e3a227deb6991fb054d54a333c28785d630f38ba0ff462a6eb00ea368db25633657b00008eaf3e5a53c644f6917333038571fe000000000000006af8dd1ce4f565d76454f9e2b3da964998113975a6d38f84c1dec329175035", 0x7e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:38:02 executing program 2: syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x14, 0x0, &(0x7f00000001c0)=[@dead_binder_done, @register_looper, @enter_looper], 0x0, 0x0, 0x0}) 16:38:02 executing program 4: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r0) close(r1) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000040)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r0) 16:38:02 executing program 0: syz_open_procfs(0x0, &(0x7f0000000640)='net/unix\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r2 = getpid() ptrace$cont(0x20, r2, 0x3ff, 0xffffffffffff39c3) r3 = dup3(r1, r0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x4400, 0x11) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000002c0)={r4, r5, 0x1b0a718b497891d1, 0x1}, 0x10) r6 = socket$unix(0x1, 0x3, 0x0) bind$unix(r6, &(0x7f0000000000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x2f1) bind$unix(r6, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) r7 = socket$unix(0x1, 0x2, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000300)={0x9, 0x4, 0x1}) connect(r7, &(0x7f0000931ff4)=@tipc=@nameseq={0x1e, 0x1, 0x3, {0x41, 0x1, 0x3}}, 0x80) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) clone(0x107fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) recvmmsg(r8, &(0x7f00000061c0)=[{{&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/147, 0x93}, 0x1}, {{&(0x7f0000000680)=@x25={0x9, @remote}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000700)=""/93, 0x5d}], 0x1, &(0x7f00000007c0)}, 0x630}, {{&(0x7f0000000800)=@nl, 0x80, &(0x7f0000006380)=[{&(0x7f0000000880)=""/85, 0x55}, {&(0x7f0000000980)=""/210, 0xd2}, {&(0x7f0000000a80)=""/237, 0xed}, {&(0x7f0000003100)=""/4096, 0x1000}, {&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000000b80)=""/181, 0xb5}], 0x6, &(0x7f0000000cc0)=""/218, 0xda}, 0x7ff}, {{&(0x7f0000006400)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000010c0), 0x0, &(0x7f00000062c0)=""/129, 0x81}, 0xd9c}], 0x4, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x1, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r9 = gettid() tkill(r9, 0x14) 16:38:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) recvmmsg(r0, &(0x7f0000002b40), 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000240)=0xb2, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 16:38:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="763f018baca576b5074c484279a54de4e765000000000004000000000000000000854bb610ceee46cedc3df67e37ee9c1f75"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff77, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:38:03 executing program 5: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xce}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 16:38:03 executing program 0: syz_open_procfs(0x0, &(0x7f0000000640)='net/unix\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r2 = getpid() ptrace$cont(0x20, r2, 0x3ff, 0xffffffffffff39c3) r3 = dup3(r1, r0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x4400, 0x11) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000002c0)={r4, r5, 0x1b0a718b497891d1, 0x1}, 0x10) r6 = socket$unix(0x1, 0x3, 0x0) bind$unix(r6, &(0x7f0000000000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x2f1) bind$unix(r6, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) r7 = socket$unix(0x1, 0x2, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000300)={0x9, 0x4, 0x1}) connect(r7, &(0x7f0000931ff4)=@tipc=@nameseq={0x1e, 0x1, 0x3, {0x41, 0x1, 0x3}}, 0x80) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) clone(0x107fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000061c0)=[{{&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/147, 0x93}, 0x1}, {{&(0x7f0000000680)=@x25={0x9, @remote}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000700)=""/93, 0x5d}], 0x1, &(0x7f00000007c0)}, 0x630}, {{&(0x7f0000000800)=@nl, 0x80, &(0x7f0000006380)=[{&(0x7f0000000880)=""/85, 0x55}, {&(0x7f0000000980)=""/210, 0xd2}, {&(0x7f0000000a80)=""/237, 0xed}, {&(0x7f0000003100)=""/4096, 0x1000}, {&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000000b80)=""/181, 0xb5}], 0x6, &(0x7f0000000cc0)=""/218, 0xda}, 0x7ff}, {{&(0x7f0000006400)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000010c0), 0x0, &(0x7f00000062c0)=""/129, 0x81}, 0xd9c}], 0x4, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x1, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r8 = gettid() tkill(r8, 0x14) 16:38:03 executing program 2: 16:38:03 executing program 4: 16:38:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) recvmmsg(r0, &(0x7f0000002b40), 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000240)=0xb2, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 16:38:03 executing program 2: 16:38:05 executing program 0: syz_open_procfs(0x0, &(0x7f0000000640)='net/unix\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r2 = getpid() ptrace$cont(0x20, r2, 0x3ff, 0xffffffffffff39c3) r3 = dup3(r1, r0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x4400, 0x11) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000002c0)={r4, r5, 0x1b0a718b497891d1, 0x1}, 0x10) r6 = socket$unix(0x1, 0x3, 0x0) bind$unix(r6, &(0x7f0000000000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x2f1) bind$unix(r6, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) r7 = socket$unix(0x1, 0x2, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000300)={0x9, 0x4, 0x1}) connect(r7, &(0x7f0000931ff4)=@tipc=@nameseq={0x1e, 0x1, 0x3, {0x41, 0x1, 0x3}}, 0x80) clone(0x107fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000061c0)=[{{&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/147, 0x93}, 0x1}, {{&(0x7f0000000680)=@x25={0x9, @remote}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000700)=""/93, 0x5d}], 0x1, &(0x7f00000007c0)}, 0x630}, {{&(0x7f0000000800)=@nl, 0x80, &(0x7f0000006380)=[{&(0x7f0000000880)=""/85, 0x55}, {&(0x7f0000000980)=""/210, 0xd2}, {&(0x7f0000000a80)=""/237, 0xed}, {&(0x7f0000003100)=""/4096, 0x1000}, {&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000000b80)=""/181, 0xb5}], 0x6, &(0x7f0000000cc0)=""/218, 0xda}, 0x7ff}, {{&(0x7f0000006400)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000010c0), 0x0, &(0x7f00000062c0)=""/129, 0x81}, 0xd9c}], 0x4, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x1, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r8 = gettid() tkill(r8, 0x14) 16:38:05 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb170e60b3a8bf56db763e3a227deb6991fb054d54a333c28785d630f38ba0ff462a6eb00ea368db25633657b00008eaf3e5a53c644f6917333038571fe000000000000006af8dd1ce4f565d76454f9e2b3da964998113975a6d38f84c1dec329175035", 0x7e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:38:05 executing program 2: 16:38:05 executing program 4: 16:38:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec6}}], 0x4000000000003be, 0x0, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x1d, &(0x7f0000000240)=0xb2, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 16:38:05 executing program 2: 16:38:06 executing program 5: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xce}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 16:38:06 executing program 4: 16:38:06 executing program 0: syz_open_procfs(0x0, &(0x7f0000000640)='net/unix\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r2 = getpid() ptrace$cont(0x20, r2, 0x3ff, 0xffffffffffff39c3) r3 = dup3(r1, r0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x4400, 0x11) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000002c0)={r4, r5, 0x1b0a718b497891d1, 0x1}, 0x10) r6 = socket$unix(0x1, 0x3, 0x0) bind$unix(r6, &(0x7f0000000000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x2f1) bind$unix(r6, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) r7 = socket$unix(0x1, 0x2, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000300)={0x9, 0x4, 0x1}) connect(r7, &(0x7f0000931ff4)=@tipc=@nameseq={0x1e, 0x1, 0x3, {0x41, 0x1, 0x3}}, 0x80) clone(0x107fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000061c0)=[{{&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/147, 0x93}, 0x1}, {{&(0x7f0000000680)=@x25={0x9, @remote}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000700)=""/93, 0x5d}], 0x1, &(0x7f00000007c0)}, 0x630}, {{&(0x7f0000000800)=@nl, 0x80, &(0x7f0000006380)=[{&(0x7f0000000880)=""/85, 0x55}, {&(0x7f0000000980)=""/210, 0xd2}, {&(0x7f0000000a80)=""/237, 0xed}, {&(0x7f0000003100)=""/4096, 0x1000}, {&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000000b80)=""/181, 0xb5}], 0x6, &(0x7f0000000cc0)=""/218, 0xda}, 0x7ff}, {{&(0x7f0000006400)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000010c0), 0x0, &(0x7f00000062c0)=""/129, 0x81}, 0xd9c}], 0x4, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x1, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r8 = gettid() tkill(r8, 0x14) 16:38:06 executing program 2: 16:38:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec6}}], 0x4000000000003be, 0x0, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x1d, &(0x7f0000000240)=0xb2, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 16:38:06 executing program 4: 16:38:06 executing program 2: 16:38:08 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb170e60b3a8bf56db763e3a227deb6991fb054d54a333c28785d630f38ba0ff462a6eb00ea368db25633657b00008eaf3e5a53c644f6917333038571fe000000000000006af8dd1ce4f565d76454f9e2b3da964998113975a6d38f84c1dec329175035", 0x7e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:38:08 executing program 5: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xce}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 16:38:08 executing program 0: syz_open_procfs(0x0, &(0x7f0000000640)='net/unix\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r2 = getpid() ptrace$cont(0x20, r2, 0x3ff, 0xffffffffffff39c3) r3 = dup3(r1, r0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x4400, 0x11) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000002c0)={r4, r5, 0x1b0a718b497891d1, 0x1}, 0x10) r6 = socket$unix(0x1, 0x3, 0x0) bind$unix(r6, &(0x7f0000000000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x2f1) bind$unix(r6, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) r7 = socket$unix(0x1, 0x2, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000300)={0x9, 0x4, 0x1}) connect(r7, &(0x7f0000931ff4)=@tipc=@nameseq={0x1e, 0x1, 0x3, {0x41, 0x1, 0x3}}, 0x80) clone(0x107fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000061c0)=[{{&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/147, 0x93}, 0x1}, {{&(0x7f0000000680)=@x25={0x9, @remote}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000700)=""/93, 0x5d}], 0x1, &(0x7f00000007c0)}, 0x630}, {{&(0x7f0000000800)=@nl, 0x80, &(0x7f0000006380)=[{&(0x7f0000000880)=""/85, 0x55}, {&(0x7f0000000980)=""/210, 0xd2}, {&(0x7f0000000a80)=""/237, 0xed}, {&(0x7f0000003100)=""/4096, 0x1000}, {&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000000b80)=""/181, 0xb5}], 0x6, &(0x7f0000000cc0)=""/218, 0xda}, 0x7ff}, {{&(0x7f0000006400)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000010c0), 0x0, &(0x7f00000062c0)=""/129, 0x81}, 0xd9c}], 0x4, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x1, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r8 = gettid() tkill(r8, 0x14) 16:38:08 executing program 4: 16:38:08 executing program 2: 16:38:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec6}}], 0x4000000000003be, 0x0, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x1d, &(0x7f0000000240)=0xb2, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 16:38:08 executing program 5: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xce}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 16:38:08 executing program 4: 16:38:08 executing program 2: 16:38:08 executing program 5: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xce}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 16:38:08 executing program 0: syz_open_procfs(0x0, &(0x7f0000000640)='net/unix\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r2 = getpid() ptrace$cont(0x20, r2, 0x3ff, 0xffffffffffff39c3) r3 = dup3(r1, r0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x4400, 0x11) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000002c0)={r4, r5, 0x1b0a718b497891d1, 0x1}, 0x10) r6 = socket$unix(0x1, 0x3, 0x0) bind$unix(r6, &(0x7f0000000000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x2f1) bind$unix(r6, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) socket$unix(0x1, 0x2, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000300)={0x9, 0x4, 0x1}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) clone(0x107fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000061c0)=[{{&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/147, 0x93}, 0x1}, {{&(0x7f0000000680)=@x25={0x9, @remote}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000700)=""/93, 0x5d}], 0x1, &(0x7f00000007c0)}, 0x630}, {{&(0x7f0000000800)=@nl, 0x80, &(0x7f0000006380)=[{&(0x7f0000000880)=""/85, 0x55}, {&(0x7f0000000980)=""/210, 0xd2}, {&(0x7f0000000a80)=""/237, 0xed}, {&(0x7f0000003100)=""/4096, 0x1000}, {&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000000b80)=""/181, 0xb5}], 0x6, &(0x7f0000000cc0)=""/218, 0xda}, 0x7ff}, {{&(0x7f0000006400)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000010c0), 0x0, &(0x7f00000062c0)=""/129, 0x81}, 0xd9c}], 0x4, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x1, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r7 = gettid() tkill(r7, 0x14) 16:38:08 executing program 4: 16:38:11 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb170e60b3a8bf56db763e3a227deb6991fb054d54a333c28785d630f38ba0ff462a6eb00ea368db25633657b00008eaf3e5a53c644f6917333038571fe000000000000006af8dd1ce4f565d76454f9e2b3da964998113975a6d38f84c1dec329175035", 0x7e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:38:11 executing program 2: 16:38:11 executing program 5: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xce}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 16:38:11 executing program 4: 16:38:11 executing program 0: syz_open_procfs(0x0, &(0x7f0000000640)='net/unix\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r2 = getpid() ptrace$cont(0x20, r2, 0x3ff, 0xffffffffffff39c3) r3 = dup3(r1, r0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x4400, 0x11) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000002c0)={r4, r5, 0x1b0a718b497891d1, 0x1}, 0x10) r6 = socket$unix(0x1, 0x3, 0x0) bind$unix(r6, &(0x7f0000000000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x2f1) bind$unix(r6, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) socket$unix(0x1, 0x2, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000300)={0x9, 0x4, 0x1}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) clone(0x107fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000061c0)=[{{&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/147, 0x93}, 0x1}, {{&(0x7f0000000680)=@x25={0x9, @remote}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000700)=""/93, 0x5d}], 0x1, &(0x7f00000007c0)}, 0x630}, {{&(0x7f0000000800)=@nl, 0x80, &(0x7f0000006380)=[{&(0x7f0000000880)=""/85, 0x55}, {&(0x7f0000000980)=""/210, 0xd2}, {&(0x7f0000000a80)=""/237, 0xed}, {&(0x7f0000003100)=""/4096, 0x1000}, {&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000000b80)=""/181, 0xb5}], 0x6, &(0x7f0000000cc0)=""/218, 0xda}, 0x7ff}, {{&(0x7f0000006400)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000010c0), 0x0, &(0x7f00000062c0)=""/129, 0x81}, 0xd9c}], 0x4, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x1, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r7 = gettid() tkill(r7, 0x14) 16:38:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec6}}], 0x4000000000003be, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, &(0x7f0000000240)=0xb2, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 16:38:11 executing program 5: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xce}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 16:38:11 executing program 4: 16:38:11 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x1b}) 16:38:11 executing program 5: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x38) ptrace$cont(0x18, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xce}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 16:38:11 executing program 0: syz_open_procfs(0x0, &(0x7f0000000640)='net/unix\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r2 = getpid() ptrace$cont(0x20, r2, 0x3ff, 0xffffffffffff39c3) dup3(r1, r0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x4400, 0x11) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000002c0)={r3, r4, 0x1b0a718b497891d1, 0x1}, 0x10) r5 = socket$unix(0x1, 0x3, 0x0) bind$unix(r5, &(0x7f0000000000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x2f1) bind$unix(r5, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) socket$unix(0x1, 0x2, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) clone(0x107fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000061c0)=[{{&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/147, 0x93}, 0x1}, {{&(0x7f0000000680)=@x25={0x9, @remote}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000700)=""/93, 0x5d}], 0x1, &(0x7f00000007c0)}, 0x630}, {{&(0x7f0000000800)=@nl, 0x80, &(0x7f0000006380)=[{&(0x7f0000000880)=""/85, 0x55}, {&(0x7f0000000980)=""/210, 0xd2}, {&(0x7f0000000a80)=""/237, 0xed}, {&(0x7f0000003100)=""/4096, 0x1000}, {&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000000b80)=""/181, 0xb5}], 0x6, &(0x7f0000000cc0)=""/218, 0xda}, 0x7ff}, {{&(0x7f0000006400)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000010c0), 0x0, &(0x7f00000062c0)=""/129, 0x81}, 0xd9c}], 0x4, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x1, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r6 = gettid() tkill(r6, 0x14) 16:38:11 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x8000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x4, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000380)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000180)=""/216, 0xd2, 0x1, 0x0, 0x20b) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'yam\x00\x00\x10\x00', 0x2}) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0)={0x3, 0x3, 0x8000}, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) getgid() ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:38:14 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb170e60b3a8bf56db763e3a227deb6991fb054d54a333c28785d630f38ba0ff462a6eb00ea368db25633657b00008eaf3e5a53c644f6917333038571fe000000000000006af8dd1ce4f565d76454f9e2b3da964998113975a6d38f84c1dec329175035", 0x7e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:38:14 executing program 5: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x38) ptrace$cont(0x18, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xce}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 16:38:14 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x8000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x4, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000180)=""/216, 0xd2, 0x1, 0x0, 0x20b) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'yam\x00\x00\x10\x00', 0x2}) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0)={0x3, 0x3, 0x8000}, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000100)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000a7d55bcbf226c100"/111], 0x64) getgid() ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(&(0x7f00000004c0)) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x200000, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vga_arbiter\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:38:14 executing program 0: syz_open_procfs(0x0, &(0x7f0000000640)='net/unix\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r2 = getpid() ptrace$cont(0x20, r2, 0x3ff, 0xffffffffffff39c3) dup3(r1, r0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x4400, 0x11) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000002c0)={r3, r4, 0x1b0a718b497891d1, 0x1}, 0x10) r5 = socket$unix(0x1, 0x3, 0x0) bind$unix(r5, &(0x7f0000000000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x2f1) bind$unix(r5, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) socket$unix(0x1, 0x2, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) clone(0x107fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000061c0)=[{{&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/147, 0x93}, 0x1}, {{&(0x7f0000000680)=@x25={0x9, @remote}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000700)=""/93, 0x5d}], 0x1, &(0x7f00000007c0)}, 0x630}, {{&(0x7f0000000800)=@nl, 0x80, &(0x7f0000006380)=[{&(0x7f0000000880)=""/85, 0x55}, {&(0x7f0000000980)=""/210, 0xd2}, {&(0x7f0000000a80)=""/237, 0xed}, {&(0x7f0000003100)=""/4096, 0x1000}, {&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000000b80)=""/181, 0xb5}], 0x6, &(0x7f0000000cc0)=""/218, 0xda}, 0x7ff}, {{&(0x7f0000006400)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000010c0), 0x0, &(0x7f00000062c0)=""/129, 0x81}, 0xd9c}], 0x4, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x1, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r6 = gettid() tkill(r6, 0x14) 16:38:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec6}}], 0x4000000000003be, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, &(0x7f0000000240)=0xb2, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 16:38:14 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x8000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x4, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000380)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000180)=""/216, 0xd2, 0x1, 0x0, 0x20b) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'yam\x00\x00\x10\x00', 0x2}) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0)={0x3, 0x3, 0x8000}, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) getgid() ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:38:14 executing program 5: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x38) ptrace$cont(0x18, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xce}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 16:38:14 executing program 5: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xce}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 16:38:14 executing program 0: syz_open_procfs(0x0, &(0x7f0000000640)='net/unix\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r2 = getpid() ptrace$cont(0x20, r2, 0x3ff, 0xffffffffffff39c3) dup3(r1, r0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x4400, 0x11) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000002c0)={r3, r4, 0x1b0a718b497891d1, 0x1}, 0x10) r5 = socket$unix(0x1, 0x3, 0x0) bind$unix(r5, &(0x7f0000000000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x2f1) bind$unix(r5, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) socket$unix(0x1, 0x2, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) clone(0x107fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000061c0)=[{{&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/147, 0x93}, 0x1}, {{&(0x7f0000000680)=@x25={0x9, @remote}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000700)=""/93, 0x5d}], 0x1, &(0x7f00000007c0)}, 0x630}, {{&(0x7f0000000800)=@nl, 0x80, &(0x7f0000006380)=[{&(0x7f0000000880)=""/85, 0x55}, {&(0x7f0000000980)=""/210, 0xd2}, {&(0x7f0000000a80)=""/237, 0xed}, {&(0x7f0000003100)=""/4096, 0x1000}, {&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000000b80)=""/181, 0xb5}], 0x6, &(0x7f0000000cc0)=""/218, 0xda}, 0x7ff}, {{&(0x7f0000006400)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000010c0), 0x0, &(0x7f00000062c0)=""/129, 0x81}, 0xd9c}], 0x4, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x1, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r6 = gettid() tkill(r6, 0x14) 16:38:15 executing program 5: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xce}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 16:38:15 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x8000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x4, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000380)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000180)=""/216, 0xd2, 0x1, 0x0, 0x20b) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'yam\x00\x00\x10\x00', 0x2}) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0)={0x3, 0x3, 0x8000}, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) getgid() ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:38:15 executing program 0: syz_open_procfs(0x0, &(0x7f0000000640)='net/unix\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r2 = getpid() ptrace$cont(0x20, r2, 0x3ff, 0xffffffffffff39c3) dup3(r1, r0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x4400, 0x11) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000002c0)={r3, r4, 0x1b0a718b497891d1, 0x1}, 0x10) r5 = socket$unix(0x1, 0x3, 0x0) bind$unix(r5, &(0x7f0000000000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x2f1) bind$unix(r5, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) clone(0x107fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000061c0)=[{{&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/147, 0x93}, 0x1}, {{&(0x7f0000000680)=@x25={0x9, @remote}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000700)=""/93, 0x5d}], 0x1, &(0x7f00000007c0)}, 0x630}, {{&(0x7f0000000800)=@nl, 0x80, &(0x7f0000006380)=[{&(0x7f0000000880)=""/85, 0x55}, {&(0x7f0000000980)=""/210, 0xd2}, {&(0x7f0000000a80)=""/237, 0xed}, {&(0x7f0000003100)=""/4096, 0x1000}, {&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000000b80)=""/181, 0xb5}], 0x6, &(0x7f0000000cc0)=""/218, 0xda}, 0x7ff}, {{&(0x7f0000006400)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000010c0), 0x0, &(0x7f00000062c0)=""/129, 0x81}, 0xd9c}], 0x4, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x1, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r6 = gettid() tkill(r6, 0x14) 16:38:17 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb170e60b3a8bf56db763e3a227deb6991fb054d54a333c28785d630f38ba0ff462a6eb00ea368db25633657b00008eaf3e5a53c644f6917333038571fe000000000000006af8dd1ce4f565d76454f9e2b3da964998113975a6d38f84c1dec329175035", 0x7e}], 0x4, 0x0) tkill(r0, 0x3c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:38:17 executing program 5: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xce}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 16:38:17 executing program 0: syz_open_procfs(0x0, &(0x7f0000000640)='net/unix\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r2 = getpid() ptrace$cont(0x20, r2, 0x3ff, 0xffffffffffff39c3) dup3(r1, r0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x4400, 0x11) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000002c0)={r3, r4, 0x1b0a718b497891d1, 0x1}, 0x10) r5 = socket$unix(0x1, 0x3, 0x0) bind$unix(r5, &(0x7f0000000000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x2f1) bind$unix(r5, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) clone(0x107fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000061c0)=[{{&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/147, 0x93}, 0x1}, {{&(0x7f0000000680)=@x25={0x9, @remote}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000700)=""/93, 0x5d}], 0x1, &(0x7f00000007c0)}, 0x630}, {{&(0x7f0000000800)=@nl, 0x80, &(0x7f0000006380)=[{&(0x7f0000000880)=""/85, 0x55}, {&(0x7f0000000980)=""/210, 0xd2}, {&(0x7f0000000a80)=""/237, 0xed}, {&(0x7f0000003100)=""/4096, 0x1000}, {&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000000b80)=""/181, 0xb5}], 0x6, &(0x7f0000000cc0)=""/218, 0xda}, 0x7ff}, {{&(0x7f0000006400)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000010c0), 0x0, &(0x7f00000062c0)=""/129, 0x81}, 0xd9c}], 0x4, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x1, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r6 = gettid() tkill(r6, 0x14) 16:38:17 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x8000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x4, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'yam\x00\x00\x10\x00', 0x2}) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0)={0x3, 0x3, 0x8000}, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000100)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000a7d55bcbf226c100"/111], 0x64) getgid() ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(&(0x7f00000004c0)) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x200000, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vga_arbiter\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:38:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec6}}], 0x4000000000003be, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, &(0x7f0000000240)=0xb2, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 16:38:17 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x8000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x4, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000380)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000180)=""/216, 0xd2, 0x1, 0x0, 0x20b) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'yam\x00\x00\x10\x00', 0x2}) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0)={0x3, 0x3, 0x8000}, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) getgid() ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:38:17 executing program 5: getpgid(0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xce}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 16:38:17 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb170e60b3a8bf56db763e3a227deb6991fb054d54a333c28785d630f38ba0ff462a6eb00ea368db25633657b00008eaf3e5a53c644f6917333038571fe000000000000006af8dd1ce4f565d76454f9e2b3da964998113975a6d38f84c1dec329175035", 0x7e}], 0x4, 0x0) tkill(r0, 0x3c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:38:17 executing program 0: syz_open_procfs(0x0, &(0x7f0000000640)='net/unix\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r2 = getpid() ptrace$cont(0x20, r2, 0x3ff, 0xffffffffffff39c3) dup3(r1, r0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x4400, 0x11) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000002c0)={r3, r4, 0x1b0a718b497891d1, 0x1}, 0x10) r5 = socket$unix(0x1, 0x3, 0x0) bind$unix(r5, &(0x7f0000000000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x2f1) bind$unix(r5, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) clone(0x107fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000061c0)=[{{&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/147, 0x93}, 0x1}, {{&(0x7f0000000680)=@x25={0x9, @remote}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000700)=""/93, 0x5d}], 0x1, &(0x7f00000007c0)}, 0x630}, {{&(0x7f0000000800)=@nl, 0x80, &(0x7f0000006380)=[{&(0x7f0000000880)=""/85, 0x55}, {&(0x7f0000000980)=""/210, 0xd2}, {&(0x7f0000000a80)=""/237, 0xed}, {&(0x7f0000003100)=""/4096, 0x1000}, {&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000000b80)=""/181, 0xb5}], 0x6, &(0x7f0000000cc0)=""/218, 0xda}, 0x7ff}, {{&(0x7f0000006400)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000010c0), 0x0, &(0x7f00000062c0)=""/129, 0x81}, 0xd9c}], 0x4, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x1, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r6 = gettid() tkill(r6, 0x14) 16:38:18 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb170e60b3a8bf56db763e3a227deb6991fb054d54a333c28785d630f38ba0ff462a6eb00ea368db25633657b00008eaf3e5a53c644f6917333038571fe000000000000006af8dd1ce4f565d76454f9e2b3da964998113975a6d38f84c1dec329175035", 0x7e}], 0x4, 0x0) tkill(r0, 0x3c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:38:18 executing program 5: getpgid(0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xce}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 203.219979] ptrace attach of "/root/syz-executor.5"[9437] was attempted by "/root/syz-executor.5"[9439] 16:38:18 executing program 0: syz_open_procfs(0x0, &(0x7f0000000640)='net/unix\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r2 = getpid() ptrace$cont(0x20, r2, 0x3ff, 0xffffffffffff39c3) dup3(r1, r0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x4400, 0x11) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000002c0)={r3, r4, 0x1b0a718b497891d1, 0x1}, 0x10) r5 = socket$unix(0x1, 0x3, 0x0) bind$unix(r5, &(0x7f0000000000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x2f1) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) clone(0x107fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000061c0)=[{{&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/147, 0x93}, 0x1}, {{&(0x7f0000000680)=@x25={0x9, @remote}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000700)=""/93, 0x5d}], 0x1, &(0x7f00000007c0)}, 0x630}, {{&(0x7f0000000800)=@nl, 0x80, &(0x7f0000006380)=[{&(0x7f0000000880)=""/85, 0x55}, {&(0x7f0000000980)=""/210, 0xd2}, {&(0x7f0000000a80)=""/237, 0xed}, {&(0x7f0000003100)=""/4096, 0x1000}, {&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000000b80)=""/181, 0xb5}], 0x6, &(0x7f0000000cc0)=""/218, 0xda}, 0x7ff}, {{&(0x7f0000006400)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000010c0), 0x0, &(0x7f00000062c0)=""/129, 0x81}, 0xd9c}], 0x4, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x1, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r6 = gettid() tkill(r6, 0x14) 16:38:18 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:38:18 executing program 2: [ 203.349376] ptrace attach of "/root/syz-executor.5"[9446] was attempted by "/root/syz-executor.5"[9451] 16:38:18 executing program 5: getpgid(0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xce}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 16:38:18 executing program 0: syz_open_procfs(0x0, &(0x7f0000000640)='net/unix\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r2 = getpid() ptrace$cont(0x20, r2, 0x3ff, 0xffffffffffff39c3) dup3(r1, r0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x4400, 0x11) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000002c0)={r3, r4, 0x1b0a718b497891d1, 0x1}, 0x10) r5 = socket$unix(0x1, 0x3, 0x0) bind$unix(r5, &(0x7f0000000000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x2f1) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) clone(0x107fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000061c0)=[{{&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/147, 0x93}, 0x1}, {{&(0x7f0000000680)=@x25={0x9, @remote}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000700)=""/93, 0x5d}], 0x1, &(0x7f00000007c0)}, 0x630}, {{&(0x7f0000000800)=@nl, 0x80, &(0x7f0000006380)=[{&(0x7f0000000880)=""/85, 0x55}, {&(0x7f0000000980)=""/210, 0xd2}, {&(0x7f0000000a80)=""/237, 0xed}, {&(0x7f0000003100)=""/4096, 0x1000}, {&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000000b80)=""/181, 0xb5}], 0x6, &(0x7f0000000cc0)=""/218, 0xda}, 0x7ff}, {{&(0x7f0000006400)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000010c0), 0x0, &(0x7f00000062c0)=""/129, 0x81}, 0xd9c}], 0x4, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x1, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r6 = gettid() tkill(r6, 0x14) [ 203.503845] ptrace attach of "/root/syz-executor.5"[9463] was attempted by "/root/syz-executor.5"[9464] 16:38:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec6}}], 0x4000000000003be, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 16:38:18 executing program 4: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x3, 0x0, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 16:38:18 executing program 2: 16:38:18 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xce}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 16:38:18 executing program 0: syz_open_procfs(0x0, &(0x7f0000000640)='net/unix\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r2 = getpid() ptrace$cont(0x20, r2, 0x3ff, 0xffffffffffff39c3) dup3(r1, r0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x4400, 0x11) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000002c0)={r3, r4, 0x1b0a718b497891d1, 0x1}, 0x10) socket$unix(0x1, 0x3, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) clone(0x107fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000061c0)=[{{&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/147, 0x93}, 0x1}, {{&(0x7f0000000680)=@x25={0x9, @remote}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000700)=""/93, 0x5d}], 0x1, &(0x7f00000007c0)}, 0x630}, {{&(0x7f0000000800)=@nl, 0x80, &(0x7f0000006380)=[{&(0x7f0000000880)=""/85, 0x55}, {&(0x7f0000000980)=""/210, 0xd2}, {&(0x7f0000000a80)=""/237, 0xed}, {&(0x7f0000003100)=""/4096, 0x1000}, {&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000000b80)=""/181, 0xb5}], 0x6, &(0x7f0000000cc0)=""/218, 0xda}, 0x7ff}, {{&(0x7f0000006400)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000010c0), 0x0, &(0x7f00000062c0)=""/129, 0x81}, 0xd9c}], 0x4, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x1, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r5 = gettid() tkill(r5, 0x14) 16:38:18 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x6) ptrace$cont(0x9, r0, 0x0, 0x0) 16:38:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x8070ae9f, &(0x7f00000002c0)) [ 203.705086] ptrace attach of "/root/syz-executor.5"[9479] was attempted by "/root/syz-executor.5"[9482] 16:38:18 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xce}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 203.875727] ptrace attach of "/root/syz-executor.5"[9502] was attempted by "/root/syz-executor.5"[9503] 16:38:21 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:38:21 executing program 0: syz_open_procfs(0x0, &(0x7f0000000640)='net/unix\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r2 = getpid() ptrace$cont(0x20, r2, 0x3ff, 0xffffffffffff39c3) dup3(r1, r0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x4400, 0x11) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000002c0)={r3, r4, 0x1b0a718b497891d1, 0x1}, 0x10) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) clone(0x107fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000061c0)=[{{&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/147, 0x93}, 0x1}, {{&(0x7f0000000680)=@x25={0x9, @remote}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000700)=""/93, 0x5d}], 0x1, &(0x7f00000007c0)}, 0x630}, {{&(0x7f0000000800)=@nl, 0x80, &(0x7f0000006380)=[{&(0x7f0000000880)=""/85, 0x55}, {&(0x7f0000000980)=""/210, 0xd2}, {&(0x7f0000000a80)=""/237, 0xed}, {&(0x7f0000003100)=""/4096, 0x1000}, {&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000000b80)=""/181, 0xb5}], 0x6, &(0x7f0000000cc0)=""/218, 0xda}, 0x7ff}, {{&(0x7f0000006400)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000010c0), 0x0, &(0x7f00000062c0)=""/129, 0x81}, 0xd9c}], 0x4, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x1, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r5 = gettid() tkill(r5, 0x14) 16:38:21 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xb) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000], 0x1f004}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$sock_TIOCOUTQ(r3, 0x5411, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@local}}, &(0x7f0000000080)=0xe8) open(0x0, 0x23436cc9cb1f1e06, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) getgroups(0x3, &(0x7f0000000180)=[0xee00, 0xee01, 0xee00]) fchown(0xffffffffffffffff, r5, 0x0) prctl$PR_GET_SECUREBITS(0x1b) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(r4, 0xae80, 0x900000000000000) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x280000, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x4440, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x53d) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0xfff, {{0x2, 0x4e23, @remote}}}, 0x84) 16:38:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x8070ae9f, &(0x7f00000002c0)) 16:38:21 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xce}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 16:38:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec6}}], 0x4000000000003be, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 206.439114] ptrace attach of "/root/syz-executor.5"[9518] was attempted by "/root/syz-executor.5"[9522] 16:38:21 executing program 5: getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xce}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 16:38:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x8070ae9f, &(0x7f00000002c0)) 16:38:21 executing program 0: syz_open_procfs(0x0, &(0x7f0000000640)='net/unix\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r2 = getpid() ptrace$cont(0x20, r2, 0x3ff, 0xffffffffffff39c3) dup3(r1, r0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x4400, 0x11) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000002c0)={r3, r4, 0x1b0a718b497891d1, 0x1}, 0x10) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) clone(0x107fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000061c0)=[{{&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/147, 0x93}, 0x1}, {{&(0x7f0000000680)=@x25={0x9, @remote}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000700)=""/93, 0x5d}], 0x1, &(0x7f00000007c0)}, 0x630}, {{&(0x7f0000000800)=@nl, 0x80, &(0x7f0000006380)=[{&(0x7f0000000880)=""/85, 0x55}, {&(0x7f0000000980)=""/210, 0xd2}, {&(0x7f0000000a80)=""/237, 0xed}, {&(0x7f0000003100)=""/4096, 0x1000}, {&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000000b80)=""/181, 0xb5}], 0x6, &(0x7f0000000cc0)=""/218, 0xda}, 0x7ff}, {{&(0x7f0000006400)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000010c0), 0x0, &(0x7f00000062c0)=""/129, 0x81}, 0xd9c}], 0x4, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x1, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r5 = gettid() tkill(r5, 0x14) 16:38:21 executing program 0: syz_open_procfs(0x0, &(0x7f0000000640)='net/unix\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r2 = getpid() ptrace$cont(0x20, r2, 0x3ff, 0xffffffffffff39c3) dup3(r1, r0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x4400, 0x11) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000002c0)={r3, r4, 0x1b0a718b497891d1, 0x1}, 0x10) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) clone(0x107fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000061c0)=[{{&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/147, 0x93}, 0x1}, {{&(0x7f0000000680)=@x25={0x9, @remote}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000700)=""/93, 0x5d}], 0x1, &(0x7f00000007c0)}, 0x630}, {{&(0x7f0000000800)=@nl, 0x80, &(0x7f0000006380)=[{&(0x7f0000000880)=""/85, 0x55}, {&(0x7f0000000980)=""/210, 0xd2}, {&(0x7f0000000a80)=""/237, 0xed}, {&(0x7f0000003100)=""/4096, 0x1000}, {&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000000b80)=""/181, 0xb5}], 0x6, &(0x7f0000000cc0)=""/218, 0xda}, 0x7ff}, {{&(0x7f0000006400)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000010c0), 0x0, &(0x7f00000062c0)=""/129, 0x81}, 0xd9c}], 0x4, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x1, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r5 = gettid() tkill(r5, 0x14) 16:38:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x8070ae9f, &(0x7f00000002c0)) 16:38:21 executing program 5: getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xce}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 206.587757] ptrace attach of "/root/syz-executor.5"[9533] was attempted by "/root/syz-executor.5"[9535] [ 206.724452] ptrace attach of "/root/syz-executor.5"[9549] was attempted by "/root/syz-executor.5"[9550] 16:38:24 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:38:24 executing program 0: syz_open_procfs(0x0, &(0x7f0000000640)='net/unix\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r2 = getpid() ptrace$cont(0x20, r2, 0x3ff, 0xffffffffffff39c3) dup3(r1, r0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x4400, 0x11) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) clone(0x107fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000061c0)=[{{&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/147, 0x93}, 0x1}, {{&(0x7f0000000680)=@x25={0x9, @remote}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000700)=""/93, 0x5d}], 0x1, &(0x7f00000007c0)}, 0x630}, {{&(0x7f0000000800)=@nl, 0x80, &(0x7f0000006380)=[{&(0x7f0000000880)=""/85, 0x55}, {&(0x7f0000000980)=""/210, 0xd2}, {&(0x7f0000000a80)=""/237, 0xed}, {&(0x7f0000003100)=""/4096, 0x1000}, {&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000000b80)=""/181, 0xb5}], 0x6, &(0x7f0000000cc0)=""/218, 0xda}, 0x7ff}, {{&(0x7f0000006400)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000010c0), 0x0, &(0x7f00000062c0)=""/129, 0x81}, 0xd9c}], 0x4, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x1, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r3 = gettid() tkill(r3, 0x14) 16:38:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xb) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000], 0x1f004}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$sock_TIOCOUTQ(r3, 0x5411, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@local}}, &(0x7f0000000080)=0xe8) open(0x0, 0x23436cc9cb1f1e06, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) getgroups(0x3, &(0x7f0000000180)=[0xee00, 0xee01, 0xee00]) fchown(0xffffffffffffffff, r5, 0x0) prctl$PR_GET_SECUREBITS(0x1b) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(r4, 0xae80, 0x900000000000000) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x280000, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x4440, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x53d) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0xfff, {{0x2, 0x4e23, @remote}}}, 0x84) 16:38:24 executing program 5: getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xce}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 16:38:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT2(r1, 0x8070ae9f, &(0x7f00000002c0)) 16:38:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec6}}], 0x4000000000003be, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 16:38:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT2(r1, 0x8070ae9f, &(0x7f00000002c0)) 16:38:24 executing program 5: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xce}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) [ 209.464414] ptrace attach of "/root/syz-executor.5"[9563] was attempted by "/root/syz-executor.5"[9569] 16:38:24 executing program 0: syz_open_procfs(0x0, &(0x7f0000000640)='net/unix\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r2 = getpid() ptrace$cont(0x20, r2, 0x3ff, 0xffffffffffff39c3) dup3(r1, r0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x4400, 0x11) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) clone(0x107fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000061c0)=[{{&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/147, 0x93}, 0x1}, {{&(0x7f0000000680)=@x25={0x9, @remote}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000700)=""/93, 0x5d}], 0x1, &(0x7f00000007c0)}, 0x630}, {{&(0x7f0000000800)=@nl, 0x80, &(0x7f0000006380)=[{&(0x7f0000000880)=""/85, 0x55}, {&(0x7f0000000980)=""/210, 0xd2}, {&(0x7f0000000a80)=""/237, 0xed}, {&(0x7f0000003100)=""/4096, 0x1000}, {&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000000b80)=""/181, 0xb5}], 0x6, &(0x7f0000000cc0)=""/218, 0xda}, 0x7ff}, {{&(0x7f0000006400)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000010c0), 0x0, &(0x7f00000062c0)=""/129, 0x81}, 0xd9c}], 0x4, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x1, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r3 = gettid() tkill(r3, 0x14) 16:38:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT2(r1, 0x8070ae9f, &(0x7f00000002c0)) 16:38:24 executing program 0: syz_open_procfs(0x0, &(0x7f0000000640)='net/unix\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r2 = getpid() ptrace$cont(0x20, r2, 0x3ff, 0xffffffffffff39c3) dup3(r1, r0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) clone(0x107fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000061c0)=[{{&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/147, 0x93}, 0x1}, {{&(0x7f0000000680)=@x25={0x9, @remote}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000700)=""/93, 0x5d}], 0x1, &(0x7f00000007c0)}, 0x630}, {{&(0x7f0000000800)=@nl, 0x80, &(0x7f0000006380)=[{&(0x7f0000000880)=""/85, 0x55}, {&(0x7f0000000980)=""/210, 0xd2}, {&(0x7f0000000a80)=""/237, 0xed}, {&(0x7f0000003100)=""/4096, 0x1000}, {&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000000b80)=""/181, 0xb5}], 0x6, &(0x7f0000000cc0)=""/218, 0xda}, 0x7ff}, {{&(0x7f0000006400)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000010c0), 0x0, &(0x7f00000062c0)=""/129, 0x81}, 0xd9c}], 0x4, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x1, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r3 = gettid() tkill(r3, 0x14) 16:38:24 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x8000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x4, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000380)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000180)=""/216, 0xd2, 0x1, 0x0, 0x20b) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'yam\x00\x00\x10\x00', 0x2}) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0)={0x3, 0x3, 0x8000}, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) getgid() ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff}) dup2(0xffffffffffffffff, r3) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:38:27 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb170e60b3a8bf56db763e3a227deb6991fb054d54a333c28785d630f38ba0ff462a6eb00ea368db25633657b00008eaf3e5a53c644f6917333038571fe000000000000006af8dd1ce4f565d76454f9e2b3da964998113975a6d38f84c1dec329175035", 0x7e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:38:27 executing program 5: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xce}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 16:38:27 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x8070ae9f, &(0x7f00000002c0)) 16:38:27 executing program 0: syz_open_procfs(0x0, &(0x7f0000000640)='net/unix\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r2 = getpid() ptrace$cont(0x20, r2, 0x3ff, 0xffffffffffff39c3) dup3(r1, r0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) clone(0x107fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000061c0)=[{{&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/147, 0x93}, 0x1}, {{&(0x7f0000000680)=@x25={0x9, @remote}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000700)=""/93, 0x5d}], 0x1, &(0x7f00000007c0)}, 0x630}, {{&(0x7f0000000800)=@nl, 0x80, &(0x7f0000006380)=[{&(0x7f0000000880)=""/85, 0x55}, {&(0x7f0000000980)=""/210, 0xd2}, {&(0x7f0000000a80)=""/237, 0xed}, {&(0x7f0000003100)=""/4096, 0x1000}, {&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000000b80)=""/181, 0xb5}], 0x6, &(0x7f0000000cc0)=""/218, 0xda}, 0x7ff}, {{&(0x7f0000006400)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000010c0), 0x0, &(0x7f00000062c0)=""/129, 0x81}, 0xd9c}], 0x4, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x1, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r3 = gettid() tkill(r3, 0x14) 16:38:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec6}}], 0x4000000000003be, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000240), 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 16:38:27 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x8000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x4, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000380)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000180)=""/216, 0xd2, 0x1, 0x0, 0x20b) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'yam\x00\x00\x10\x00', 0x2}) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0)={0x3, 0x3, 0x8000}, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000100)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000a7d55bcbf226c100"/111], 0x64) getgid() ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff}) dup2(0xffffffffffffffff, r4) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:38:27 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x8070ae9f, &(0x7f00000002c0)) 16:38:27 executing program 0: syz_open_procfs(0x0, &(0x7f0000000640)='net/unix\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r2 = getpid() ptrace$cont(0x20, r2, 0x3ff, 0xffffffffffff39c3) dup3(r1, r0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) clone(0x107fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000061c0)=[{{&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/147, 0x93}, 0x1}, {{&(0x7f0000000680)=@x25={0x9, @remote}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000700)=""/93, 0x5d}], 0x1, &(0x7f00000007c0)}, 0x630}, {{&(0x7f0000000800)=@nl, 0x80, &(0x7f0000006380)=[{&(0x7f0000000880)=""/85, 0x55}, {&(0x7f0000000980)=""/210, 0xd2}, {&(0x7f0000000a80)=""/237, 0xed}, {&(0x7f0000003100)=""/4096, 0x1000}, {&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000000b80)=""/181, 0xb5}], 0x6, &(0x7f0000000cc0)=""/218, 0xda}, 0x7ff}, {{&(0x7f0000006400)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000010c0), 0x0, &(0x7f00000062c0)=""/129, 0x81}, 0xd9c}], 0x4, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x1, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r3 = gettid() tkill(r3, 0x14) 16:38:27 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb170e60b3a8bf56db763e3a227deb6991fb054d54a333c28785d630f38ba0ff462a6eb00ea368db25633657b00008eaf3e5a53c644f6917333038571fe000000000000006af8dd1ce4f565d76454f9e2b3da964998113975a6d38f84c1dec329175035", 0x7e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:38:27 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x8070ae9f, &(0x7f00000002c0)) 16:38:27 executing program 5: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xce}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 16:38:27 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb170e60b3a8bf56db763e3a227deb6991fb054d54a333c28785d630f38ba0ff462a6eb00ea368db25633657b00008eaf3e5a53c644f6917333038571fe000000000000006af8dd1ce4f565d76454f9e2b3da964998113975a6d38f84c1dec329175035", 0x7e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:38:27 executing program 0: syz_open_procfs(0x0, &(0x7f0000000640)='net/unix\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r1 = getpid() ptrace$cont(0x20, r1, 0x3ff, 0xffffffffffff39c3) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x4400, 0x11) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) clone(0x107fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000061c0)=[{{&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/147, 0x93}, 0x1}, {{&(0x7f0000000680)=@x25={0x9, @remote}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000700)=""/93, 0x5d}], 0x1, &(0x7f00000007c0)}, 0x630}, {{&(0x7f0000000800)=@nl, 0x80, &(0x7f0000006380)=[{&(0x7f0000000880)=""/85, 0x55}, {&(0x7f0000000980)=""/210, 0xd2}, {&(0x7f0000000a80)=""/237, 0xed}, {&(0x7f0000003100)=""/4096, 0x1000}, {&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000000b80)=""/181, 0xb5}], 0x6, &(0x7f0000000cc0)=""/218, 0xda}, 0x7ff}, {{&(0x7f0000006400)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000010c0), 0x0, &(0x7f00000062c0)=""/129, 0x81}, 0xd9c}], 0x4, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x1, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r2 = gettid() tkill(r2, 0x14) 16:38:27 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb170e60b3a8bf56db763e3a227deb6991fb054d54a333c28785d630f38ba0ff462a6eb00ea368db25633657b00008eaf3e5a53c644f6917333038571fe000000000000006af8dd1ce4f565d76454f9e2b3da964998113975a6d38f84c1dec329175035", 0x7e}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 16:38:27 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = dup(r0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="20bb37217da5200e10c93224334fa6581fccf5036e1b78e917be2f4771ff6d25b45e88921b15e21911efc0718f9549e7cef6e98d135fd430c57b3ea7adc5fa190f", 0x41) 16:38:27 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r0, 0x8070ae9f, &(0x7f00000002c0)) 16:38:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec6}}], 0x4000000000003be, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000240), 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 16:38:27 executing program 0: syz_open_procfs(0x0, &(0x7f0000000640)='net/unix\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) getpid() openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x4400, 0x11) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) clone(0x107fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000061c0)=[{{&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/147, 0x93}, 0x1}, {{&(0x7f0000000680)=@x25={0x9, @remote}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000700)=""/93, 0x5d}], 0x1, &(0x7f00000007c0)}, 0x630}, {{&(0x7f0000000800)=@nl, 0x80, &(0x7f0000006380)=[{&(0x7f0000000880)=""/85, 0x55}, {&(0x7f0000000980)=""/210, 0xd2}, {&(0x7f0000000a80)=""/237, 0xed}, {&(0x7f0000003100)=""/4096, 0x1000}, {&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000000b80)=""/181, 0xb5}], 0x6, &(0x7f0000000cc0)=""/218, 0xda}, 0x7ff}, {{&(0x7f0000006400)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000010c0), 0x0, &(0x7f00000062c0)=""/129, 0x81}, 0xd9c}], 0x4, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x1, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = gettid() tkill(r1, 0x14) 16:38:27 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb170e60b3a8bf56db763e3a227deb6991fb054d54a333c28785d630f38ba0ff462a6eb00ea368db25633657b00008eaf3e5a53c644f6917333038571fe000000000000006af8dd1ce4f565d76454f9e2b3da964998113975a6d38f84c1dec329175035", 0x7e}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 16:38:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x1, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:38:27 executing program 5: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xce}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 16:38:27 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r0, 0x8070ae9f, &(0x7f00000002c0)) 16:38:27 executing program 5: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xce}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 16:38:27 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb170e60b3a8bf56db763e3a227deb6991fb054d54a333c28785d630f38ba0ff462a6eb00ea368db25633657b00008eaf3e5a53c644f6917333038571fe000000000000006af8dd1ce4f565d76454f9e2b3da964998113975a6d38f84c1dec329175035", 0x7e}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 16:38:27 executing program 5: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xce}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 16:38:27 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r0, 0x8070ae9f, &(0x7f00000002c0)) 16:38:27 executing program 0: syz_open_procfs(0x0, &(0x7f0000000640)='net/unix\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x4400, 0x11) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) clone(0x107fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000061c0)=[{{&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/147, 0x93}, 0x1}, {{&(0x7f0000000680)=@x25={0x9, @remote}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000700)=""/93, 0x5d}], 0x1, &(0x7f00000007c0)}, 0x630}, {{&(0x7f0000000800)=@nl, 0x80, &(0x7f0000006380)=[{&(0x7f0000000880)=""/85, 0x55}, {&(0x7f0000000980)=""/210, 0xd2}, {&(0x7f0000000a80)=""/237, 0xed}, {&(0x7f0000003100)=""/4096, 0x1000}, {&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000000b80)=""/181, 0xb5}], 0x6, &(0x7f0000000cc0)=""/218, 0xda}, 0x7ff}, {{&(0x7f0000006400)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000010c0), 0x0, &(0x7f00000062c0)=""/129, 0x81}, 0xd9c}], 0x4, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x1, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = gettid() tkill(r1, 0x14) 16:38:27 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb170e60b3a8bf56db763e3a227deb6991fb054d54a333c28785d630f38ba0ff462a6eb00ea368db25633657b00008eaf3e5a53c644f6917333038571fe000000000000006af8dd1ce4f565d76454f9e2b3da964998113975a6d38f84c1dec329175035", 0x7e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:38:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec6}}], 0x4000000000003be, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000240), 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 16:38:28 executing program 5: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xce}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 16:38:28 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='P&wlan0\x00', 0x0) pwritev(r1, &(0x7f0000f50f90), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000440)=[{0x0, 0x0, &(0x7f0000000140)=[{0x0}, {0x0}], 0x2, &(0x7f0000000340)=ANY=[]}], 0x1, 0x20044051) fallocate(r0, 0x11, 0x0, 0x100000001) 16:38:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x8070ae9f, &(0x7f00000002c0)) 16:38:28 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb170e60b3a8bf56db763e3a227deb6991fb054d54a333c28785d630f38ba0ff462a6eb00ea368db25633657b00008eaf3e5a53c644f6917333038571fe000000000000006af8dd1ce4f565d76454f9e2b3da964998113975a6d38f84c1dec329175035", 0x7e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:38:28 executing program 0: syz_open_procfs(0x0, &(0x7f0000000640)='net/unix\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x4400, 0x11) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) clone(0x107fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000061c0)=[{{&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/147, 0x93}, 0x1}, {{&(0x7f0000000680)=@x25={0x9, @remote}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000700)=""/93, 0x5d}], 0x1, &(0x7f00000007c0)}, 0x630}, {{&(0x7f0000000800)=@nl, 0x80, &(0x7f0000006380)=[{&(0x7f0000000880)=""/85, 0x55}, {&(0x7f0000000980)=""/210, 0xd2}, {&(0x7f0000000a80)=""/237, 0xed}, {&(0x7f0000003100)=""/4096, 0x1000}, {&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000000b80)=""/181, 0xb5}], 0x6, &(0x7f0000000cc0)=""/218, 0xda}, 0x7ff}, {{&(0x7f0000006400)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000010c0), 0x0, &(0x7f00000062c0)=""/129, 0x81}, 0xd9c}], 0x4, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x1, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = gettid() tkill(r1, 0x14) 16:38:28 executing program 5: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xce}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 16:38:28 executing program 0: syz_open_procfs(0x0, &(0x7f0000000640)='net/unix\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)) socket$inet6(0xa, 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x4400, 0x11) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) clone(0x107fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000061c0)=[{{&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/147, 0x93}, 0x1}, {{&(0x7f0000000680)=@x25={0x9, @remote}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000700)=""/93, 0x5d}], 0x1, &(0x7f00000007c0)}, 0x630}, {{&(0x7f0000000800)=@nl, 0x80, &(0x7f0000006380)=[{&(0x7f0000000880)=""/85, 0x55}, {&(0x7f0000000980)=""/210, 0xd2}, {&(0x7f0000000a80)=""/237, 0xed}, {&(0x7f0000003100)=""/4096, 0x1000}, {&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000000b80)=""/181, 0xb5}], 0x6, &(0x7f0000000cc0)=""/218, 0xda}, 0x7ff}, {{&(0x7f0000006400)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000010c0), 0x0, &(0x7f00000062c0)=""/129, 0x81}, 0xd9c}], 0x4, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x1, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r0 = gettid() tkill(r0, 0x14) 16:38:28 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb170e60b3a8bf56db763e3a227deb6991fb054d54a333c28785d630f38ba0ff462a6eb00ea368db25633657b00008eaf3e5a53c644f6917333038571fe000000000000006af8dd1ce4f565d76454f9e2b3da964998113975a6d38f84c1dec329175035", 0x7e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:38:28 executing program 5: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xce}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 16:38:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x8070ae9f, &(0x7f00000002c0)) 16:38:28 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb170e60b3a8bf56db763e3a227deb6991fb054d54a333c28785d630f38ba0ff462a6eb00ea368db25633657b00008eaf3e5a53c644f6917333038571fe000000000000006af8dd1ce4f565d76454f9e2b3da964998113975a6d38f84c1dec329175035", 0x7e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 213.451112] ptrace attach of "/root/syz-executor.1"[9745] was attempted by "/root/syz-executor.1"[9747] 16:38:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec6}}], 0x4000000000003be, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000240)=0xb2, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 16:38:28 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000080)='P&wlan0\x00', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) fallocate(r1, 0x11, 0x0, 0x100000001) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 16:38:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x8070ae9f, &(0x7f00000002c0)) 16:38:28 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb170e60b3a8bf56db763e3a227deb6991fb054d54a333c28785d630f38ba0ff462a6eb00ea368db25633657b00008eaf3e5a53c644f6917333038571fe000000000000006af8dd1ce4f565d76454f9e2b3da964998113975a6d38f84c1dec329175035", 0x7e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:38:28 executing program 0: syz_open_procfs(0x0, &(0x7f0000000640)='net/unix\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x4400, 0x11) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) clone(0x107fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000061c0)=[{{&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/147, 0x93}, 0x1}, {{&(0x7f0000000680)=@x25={0x9, @remote}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000700)=""/93, 0x5d}], 0x1, &(0x7f00000007c0)}, 0x630}, {{&(0x7f0000000800)=@nl, 0x80, &(0x7f0000006380)=[{&(0x7f0000000880)=""/85, 0x55}, {&(0x7f0000000980)=""/210, 0xd2}, {&(0x7f0000000a80)=""/237, 0xed}, {&(0x7f0000003100)=""/4096, 0x1000}, {&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000000b80)=""/181, 0xb5}], 0x6, &(0x7f0000000cc0)=""/218, 0xda}, 0x7ff}, {{&(0x7f0000006400)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000010c0), 0x0, &(0x7f00000062c0)=""/129, 0x81}, 0xd9c}], 0x4, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x1, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r0 = gettid() tkill(r0, 0x14) 16:38:28 executing program 5: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xce}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 16:38:28 executing program 5: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xce}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 16:38:28 executing program 5: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xce}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) [ 213.629270] ptrace attach of "/root/syz-executor.1"[9766] was attempted by "/root/syz-executor.1"[9770] 16:38:28 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb170e60b3a8bf56db763e3a227deb6991fb054d54a333c28785d630f38ba0ff462a6eb00ea368db25633657b00008eaf3e5a53c644f6917333038571fe000000000000006af8dd1ce4f565d76454f9e2b3da964998113975a6d38f84c1dec329175035", 0x7e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:38:28 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r0, 0x8070ae9f, &(0x7f00000002c0)) 16:38:28 executing program 5: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(0x0, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xce}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) [ 213.800306] ptrace attach of "/root/syz-executor.1"[9788] was attempted by "/root/syz-executor.1"[9790] 16:38:28 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb170e60b3a8bf56db763e3a227deb6991fb054d54a333c28785d630f38ba0ff462a6eb00ea368db25633657b00008eaf3e5a53c644f6917333038571fe000000000000006af8dd1ce4f565d76454f9e2b3da964998113975a6d38f84c1dec329175035", 0x7e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:38:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec6}}], 0x4000000000003be, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000240)=0xb2, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 16:38:29 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r0, 0x8070ae9f, &(0x7f00000002c0)) 16:38:29 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x3) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="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"/314], 0x7) close(r0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) 16:38:29 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb170e60b3a8bf56db763e3a227deb6991fb054d54a333c28785d630f38ba0ff462a6eb00ea368db25633657b00008eaf3e5a53c644f6917333038571fe000000000000006af8dd1ce4f565d76454f9e2b3da964998113975a6d38f84c1dec329175035", 0x7e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:38:29 executing program 0: syz_open_procfs(0x0, &(0x7f0000000640)='net/unix\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x4400, 0x11) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) clone(0x107fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000061c0)=[{{&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/147, 0x93}, 0x1}, {{&(0x7f0000000680)=@x25={0x9, @remote}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000700)=""/93, 0x5d}], 0x1, &(0x7f00000007c0)}, 0x630}, {{&(0x7f0000000800)=@nl, 0x80, &(0x7f0000006380)=[{&(0x7f0000000880)=""/85, 0x55}, {&(0x7f0000000980)=""/210, 0xd2}, {&(0x7f0000000a80)=""/237, 0xed}, {&(0x7f0000003100)=""/4096, 0x1000}, {&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000000b80)=""/181, 0xb5}], 0x6, &(0x7f0000000cc0)=""/218, 0xda}, 0x7ff}, {{&(0x7f0000006400)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000010c0), 0x0, &(0x7f00000062c0)=""/129, 0x81}, 0xd9c}], 0x4, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x1, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r0 = gettid() tkill(r0, 0x14) 16:38:29 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r0, 0x8070ae9f, &(0x7f00000002c0)) 16:38:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x8070ae9f, &(0x7f00000002c0)) 16:38:29 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb170e60b3a8bf56db763e3a227deb6991fb054d54a333c28785d630f38ba0ff462a6eb00ea368db25633657b00008eaf3e5a53c644f6917333038571fe000000000000006af8dd1ce4f565d76454f9e2b3da964998113975a6d38f84c1dec329175035", 0x7e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:38:29 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 16:38:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x8070ae9f, &(0x7f00000002c0)) [ 214.668326] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 214.725183] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=112 sclass=netlink_route_socket pig=9851 comm=syz-executor.2 16:38:31 executing program 5: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(0x0, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xce}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 16:38:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x8070ae9f, &(0x7f00000002c0)) 16:38:31 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb170e60b3a8bf56db763e3a227deb6991fb054d54a333c28785d630f38ba0ff462a6eb00ea368db25633657b00008eaf3e5a53c644f6917333038571fe000000000000006af8dd1ce4f565d76454f9e2b3da964998113975a6d38f84c1dec329175035", 0x7e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:38:31 executing program 0: syz_open_procfs(0x0, &(0x7f0000000640)='net/unix\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x4400, 0x11) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) clone(0x107fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000061c0)=[{{&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/147, 0x93}, 0x1}, {{&(0x7f0000000680)=@x25={0x9, @remote}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000700)=""/93, 0x5d}], 0x1, &(0x7f00000007c0)}, 0x630}, {{&(0x7f0000000800)=@nl, 0x80, &(0x7f0000006380)=[{&(0x7f0000000880)=""/85, 0x55}, {&(0x7f0000000980)=""/210, 0xd2}, {&(0x7f0000000a80)=""/237, 0xed}, {&(0x7f0000003100)=""/4096, 0x1000}, {&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000000b80)=""/181, 0xb5}], 0x6, &(0x7f0000000cc0)=""/218, 0xda}, 0x7ff}, {{&(0x7f0000006400)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000010c0), 0x0, &(0x7f00000062c0)=""/129, 0x81}, 0xd9c}], 0x4, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x1, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r0 = gettid() tkill(r0, 0x14) 16:38:31 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x63, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000)={0x4c5047}}, 0x48) 16:38:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec6}}], 0x4000000000003be, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000240)=0xb2, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 16:38:31 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb170e60b3a8bf56db763e3a227deb6991fb054d54a333c28785d630f38ba0ff462a6eb00ea368db25633657b00008eaf3e5a53c644f6917333038571fe000000000000006af8dd1ce4f565d76454f9e2b3da964998113975a6d38f84c1dec329175035", 0x7e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:38:31 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb170e60b3a8bf56db763e3a227deb6991fb054d54a333c28785d630f38ba0ff462a6eb00ea368db25633657b00008eaf3e5a53c644f6917333038571fe000000000000006af8dd1ce4f565d76454f9e2b3da964998113975a6d38f84c1dec329175035", 0x7e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:38:31 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000300)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x40) dup2(r1, r2) open$dir(0x0, 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) dup2(r0, r3) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) ioctl$VT_OPENQRY(r3, 0x5600, 0x0) 16:38:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, 0x0) ioctl$KVM_SET_PIT2(r1, 0x8070ae9f, &(0x7f00000002c0)) 16:38:31 executing program 0: syz_open_procfs(0x0, &(0x7f0000000640)='net/unix\x00') socket$inet6(0xa, 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x4400, 0x11) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) clone(0x107fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000061c0)=[{{&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/147, 0x93}, 0x1}, {{&(0x7f0000000680)=@x25={0x9, @remote}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000700)=""/93, 0x5d}], 0x1, &(0x7f00000007c0)}, 0x630}, {{&(0x7f0000000800)=@nl, 0x80, &(0x7f0000006380)=[{&(0x7f0000000880)=""/85, 0x55}, {&(0x7f0000000980)=""/210, 0xd2}, {&(0x7f0000000a80)=""/237, 0xed}, {&(0x7f0000003100)=""/4096, 0x1000}, {&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000000b80)=""/181, 0xb5}], 0x6, &(0x7f0000000cc0)=""/218, 0xda}, 0x7ff}, {{&(0x7f0000006400)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000010c0), 0x0, &(0x7f00000062c0)=""/129, 0x81}, 0xd9c}], 0x4, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x1, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r0 = gettid() tkill(r0, 0x14) 16:38:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, 0x0) ioctl$KVM_SET_PIT2(r1, 0x8070ae9f, &(0x7f00000002c0)) 16:38:34 executing program 5: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(0x0, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xce}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 16:38:34 executing program 0: syz_open_procfs(0x0, &(0x7f0000000640)='net/unix\x00') socket$inet6(0xa, 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x4400, 0x11) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) clone(0x107fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000061c0)=[{{&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/147, 0x93}, 0x1}, {{&(0x7f0000000680)=@x25={0x9, @remote}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000700)=""/93, 0x5d}], 0x1, &(0x7f00000007c0)}, 0x630}, {{&(0x7f0000000800)=@nl, 0x80, &(0x7f0000006380)=[{&(0x7f0000000880)=""/85, 0x55}, {&(0x7f0000000980)=""/210, 0xd2}, {&(0x7f0000000a80)=""/237, 0xed}, {&(0x7f0000003100)=""/4096, 0x1000}, {&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000000b80)=""/181, 0xb5}], 0x6, &(0x7f0000000cc0)=""/218, 0xda}, 0x7ff}, {{&(0x7f0000006400)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000010c0), 0x0, &(0x7f00000062c0)=""/129, 0x81}, 0xd9c}], 0x4, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x1, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r0 = gettid() tkill(r0, 0x14) 16:38:34 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:38:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, 0x0) ioctl$KVM_SET_PIT2(r1, 0x8070ae9f, &(0x7f00000002c0)) 16:38:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec6}}], 0x4000000000003be, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000240)=0xb2, 0x4) connect$inet6(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 16:38:34 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000300)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x40) dup2(r1, r2) open$dir(0x0, 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) dup2(r0, r3) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) ioctl$VT_OPENQRY(r3, 0x5600, 0x0) 16:38:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x8070ae9f, &(0x7f00000002c0)) 16:38:34 executing program 0: syz_open_procfs(0x0, &(0x7f0000000640)='net/unix\x00') socket$inet6(0xa, 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x4400, 0x11) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) clone(0x107fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000061c0)=[{{&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/147, 0x93}, 0x1}, {{&(0x7f0000000680)=@x25={0x9, @remote}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000700)=""/93, 0x5d}], 0x1, &(0x7f00000007c0)}, 0x630}, {{&(0x7f0000000800)=@nl, 0x80, &(0x7f0000006380)=[{&(0x7f0000000880)=""/85, 0x55}, {&(0x7f0000000980)=""/210, 0xd2}, {&(0x7f0000000a80)=""/237, 0xed}, {&(0x7f0000003100)=""/4096, 0x1000}, {&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000000b80)=""/181, 0xb5}], 0x6, &(0x7f0000000cc0)=""/218, 0xda}, 0x7ff}, {{&(0x7f0000006400)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000010c0), 0x0, &(0x7f00000062c0)=""/129, 0x81}, 0xd9c}], 0x4, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x1, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r0 = gettid() tkill(r0, 0x14) 16:38:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x8070ae9f, &(0x7f00000002c0)) 16:38:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x8070ae9f, &(0x7f00000002c0)) 16:38:34 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)) socket$inet6(0xa, 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x4400, 0x11) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) clone(0x107fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000061c0)=[{{&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/147, 0x93}, 0x1}, {{&(0x7f0000000680)=@x25={0x9, @remote}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000700)=""/93, 0x5d}], 0x1, &(0x7f00000007c0)}, 0x630}, {{&(0x7f0000000800)=@nl, 0x80, &(0x7f0000006380)=[{&(0x7f0000000880)=""/85, 0x55}, {&(0x7f0000000980)=""/210, 0xd2}, {&(0x7f0000000a80)=""/237, 0xed}, {&(0x7f0000003100)=""/4096, 0x1000}, {&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000000b80)=""/181, 0xb5}], 0x6, &(0x7f0000000cc0)=""/218, 0xda}, 0x7ff}, {{&(0x7f0000006400)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000010c0), 0x0, &(0x7f00000062c0)=""/129, 0x81}, 0xd9c}], 0x4, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x1, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r0 = gettid() tkill(r0, 0x14) 16:38:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x8070ae9f, 0x0) 16:38:37 executing program 5: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xce}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 16:38:37 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)) socket$inet6(0xa, 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x4400, 0x11) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) clone(0x107fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000061c0)=[{{&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/147, 0x93}, 0x1}, {{&(0x7f0000000680)=@x25={0x9, @remote}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000700)=""/93, 0x5d}], 0x1, &(0x7f00000007c0)}, 0x630}, {{&(0x7f0000000800)=@nl, 0x80, &(0x7f0000006380)=[{&(0x7f0000000880)=""/85, 0x55}, {&(0x7f0000000980)=""/210, 0xd2}, {&(0x7f0000000a80)=""/237, 0xed}, {&(0x7f0000003100)=""/4096, 0x1000}, {&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000000b80)=""/181, 0xb5}], 0x6, &(0x7f0000000cc0)=""/218, 0xda}, 0x7ff}, {{&(0x7f0000006400)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000010c0), 0x0, &(0x7f00000062c0)=""/129, 0x81}, 0xd9c}], 0x4, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x1, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r0 = gettid() tkill(r0, 0x14) 16:38:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x8070ae9f, 0x0) 16:38:37 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000300)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x40) dup2(r1, r2) open$dir(0x0, 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) dup2(r0, r3) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) ioctl$VT_OPENQRY(r3, 0x5600, 0x0) 16:38:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec6}}], 0x4000000000003be, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000240)=0xb2, 0x4) connect$inet6(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 16:38:37 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:38:37 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x4400, 0x11) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) clone(0x107fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000061c0)=[{{&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/147, 0x93}, 0x1}, {{&(0x7f0000000680)=@x25={0x9, @remote}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000700)=""/93, 0x5d}], 0x1, &(0x7f00000007c0)}, 0x630}, {{&(0x7f0000000800)=@nl, 0x80, &(0x7f0000006380)=[{&(0x7f0000000880)=""/85, 0x55}, {&(0x7f0000000980)=""/210, 0xd2}, {&(0x7f0000000a80)=""/237, 0xed}, {&(0x7f0000003100)=""/4096, 0x1000}, {&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000000b80)=""/181, 0xb5}], 0x6, &(0x7f0000000cc0)=""/218, 0xda}, 0x7ff}, {{&(0x7f0000006400)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000010c0), 0x0, &(0x7f00000062c0)=""/129, 0x81}, 0xd9c}], 0x4, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x1, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r0 = gettid() tkill(r0, 0x14) 16:38:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x8070ae9f, 0x0) 16:38:37 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x4400, 0x11) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) clone(0x107fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000061c0)=[{{&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/147, 0x93}, 0x1}, {{&(0x7f0000000680)=@x25={0x9, @remote}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000700)=""/93, 0x5d}], 0x1, &(0x7f00000007c0)}, 0x630}, {{&(0x7f0000000800)=@nl, 0x80, &(0x7f0000006380)=[{&(0x7f0000000880)=""/85, 0x55}, {&(0x7f0000000980)=""/210, 0xd2}, {&(0x7f0000000a80)=""/237, 0xed}, {&(0x7f0000003100)=""/4096, 0x1000}, {&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000000b80)=""/181, 0xb5}], 0x6, &(0x7f0000000cc0)=""/218, 0xda}, 0x7ff}, {{&(0x7f0000006400)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000010c0), 0x0, &(0x7f00000062c0)=""/129, 0x81}, 0xd9c}], 0x4, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x1, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r0 = gettid() tkill(r0, 0x14) 16:38:37 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/11, 0x10158) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) dup2(r0, r1) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) 16:38:37 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x4400, 0x11) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) clone(0x107fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000061c0)=[{{&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/147, 0x93}, 0x1}, {{&(0x7f0000000680)=@x25={0x9, @remote}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000700)=""/93, 0x5d}], 0x1, &(0x7f00000007c0)}, 0x630}, {{&(0x7f0000000800)=@nl, 0x80, &(0x7f0000006380)=[{&(0x7f0000000880)=""/85, 0x55}, {&(0x7f0000000980)=""/210, 0xd2}, {&(0x7f0000000a80)=""/237, 0xed}, {&(0x7f0000003100)=""/4096, 0x1000}, {&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000000b80)=""/181, 0xb5}], 0x6, &(0x7f0000000cc0)=""/218, 0xda}, 0x7ff}, {{&(0x7f0000006400)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000010c0), 0x0, &(0x7f00000062c0)=""/129, 0x81}, 0xd9c}], 0x4, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x1, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r0 = gettid() tkill(r0, 0x14) 16:38:37 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)) socket$inet6(0xa, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x4400, 0x11) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) clone(0x107fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000061c0)=[{{&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/147, 0x93}, 0x1}, {{&(0x7f0000000680)=@x25={0x9, @remote}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000700)=""/93, 0x5d}], 0x1, &(0x7f00000007c0)}, 0x630}, {{&(0x7f0000000800)=@nl, 0x80, &(0x7f0000006380)=[{&(0x7f0000000880)=""/85, 0x55}, {&(0x7f0000000980)=""/210, 0xd2}, {&(0x7f0000000a80)=""/237, 0xed}, {&(0x7f0000003100)=""/4096, 0x1000}, {&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000000b80)=""/181, 0xb5}], 0x6, &(0x7f0000000cc0)=""/218, 0xda}, 0x7ff}, {{&(0x7f0000006400)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000010c0), 0x0, &(0x7f00000062c0)=""/129, 0x81}, 0xd9c}], 0x4, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x1, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r0 = gettid() tkill(r0, 0x14) 16:38:40 executing program 5: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xce}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 16:38:40 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)) socket$inet6(0xa, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x4400, 0x11) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) clone(0x107fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000061c0)=[{{&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/147, 0x93}, 0x1}, {{&(0x7f0000000680)=@x25={0x9, @remote}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000700)=""/93, 0x5d}], 0x1, &(0x7f00000007c0)}, 0x630}, {{&(0x7f0000000800)=@nl, 0x80, &(0x7f0000006380)=[{&(0x7f0000000880)=""/85, 0x55}, {&(0x7f0000000980)=""/210, 0xd2}, {&(0x7f0000000a80)=""/237, 0xed}, {&(0x7f0000003100)=""/4096, 0x1000}, {&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000000b80)=""/181, 0xb5}], 0x6, &(0x7f0000000cc0)=""/218, 0xda}, 0x7ff}, {{&(0x7f0000006400)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000010c0), 0x0, &(0x7f00000062c0)=""/129, 0x81}, 0xd9c}], 0x4, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x1, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r0 = gettid() tkill(r0, 0x14) 16:38:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec6}}], 0x4000000000003be, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000240)=0xb2, 0x4) connect$inet6(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 16:38:40 executing program 2: pipe2$9p(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x40000) r1 = socket(0x0, 0x0, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [], @loopback}}, 0x1c) r2 = fcntl$getown(0xffffffffffffffff, 0x9) syz_open_procfs(r2, &(0x7f00000006c0)='net/netfilter\x00') write$P9_RGETLOCK(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x41040, 0x0) setsockopt$CAIFSO_LINK_SELECT(r4, 0x116, 0x7f, &(0x7f0000000140)=0x8, 0x4) getdents64(r4, &(0x7f0000000280)=""/172, 0xac) r5 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x20000000fb, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0xfffffffffffffffa], 0x1f004}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f0000000040)={0x8, 0x0, 0x101, 0x4, 0x9}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x80000, 0x0) 16:38:40 executing program 4: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}}, 0x1c) syz_open_procfs(0x0, &(0x7f00000001c0)='sched\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0x88001) sendmmsg(r0, &(0x7f0000005780), 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) setsockopt$sock_timeval(r1, 0x1, 0x1b, 0x0, 0xffffffffffffffc8) listen(r1, 0x80) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x200000, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/snmp6\x00') recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11'}) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 16:38:40 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:38:40 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)) socket$inet6(0xa, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x11) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) clone(0x107fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000061c0)=[{{&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/147, 0x93}, 0x1}, {{&(0x7f0000000680)=@x25={0x9, @remote}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000700)=""/93, 0x5d}], 0x1, &(0x7f00000007c0)}, 0x630}, {{&(0x7f0000000800)=@nl, 0x80, &(0x7f0000006380)=[{&(0x7f0000000880)=""/85, 0x55}, {&(0x7f0000000980)=""/210, 0xd2}, {&(0x7f0000000a80)=""/237, 0xed}, {&(0x7f0000003100)=""/4096, 0x1000}, {&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000000b80)=""/181, 0xb5}], 0x6, &(0x7f0000000cc0)=""/218, 0xda}, 0x7ff}, {{&(0x7f0000006400)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000010c0), 0x0, &(0x7f00000062c0)=""/129, 0x81}, 0xd9c}], 0x4, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x1, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r0 = gettid() tkill(r0, 0x14) 16:38:40 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)) socket$inet6(0xa, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) clone(0x107fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000061c0)=[{{&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/147, 0x93}, 0x1}, {{&(0x7f0000000680)=@x25={0x9, @remote}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000700)=""/93, 0x5d}], 0x1, &(0x7f00000007c0)}, 0x630}, {{&(0x7f0000000800)=@nl, 0x80, &(0x7f0000006380)=[{&(0x7f0000000880)=""/85, 0x55}, {&(0x7f0000000980)=""/210, 0xd2}, {&(0x7f0000000a80)=""/237, 0xed}, {&(0x7f0000003100)=""/4096, 0x1000}, {&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000000b80)=""/181, 0xb5}], 0x6, &(0x7f0000000cc0)=""/218, 0xda}, 0x7ff}, {{&(0x7f0000006400)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000010c0), 0x0, &(0x7f00000062c0)=""/129, 0x81}, 0xd9c}], 0x4, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x1, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r0 = gettid() tkill(r0, 0x14) 16:38:41 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)) socket$inet6(0xa, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) clone(0x107fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000061c0)=[{{&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/147, 0x93}, 0x1}, {{&(0x7f0000000680)=@x25={0x9, @remote}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000700)=""/93, 0x5d}], 0x1, &(0x7f00000007c0)}, 0x630}, {{&(0x7f0000000800)=@nl, 0x80, &(0x7f0000006380)=[{&(0x7f0000000880)=""/85, 0x55}, {&(0x7f0000000980)=""/210, 0xd2}, {&(0x7f0000000a80)=""/237, 0xed}, {&(0x7f0000003100)=""/4096, 0x1000}, {&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000000b80)=""/181, 0xb5}], 0x6, &(0x7f0000000cc0)=""/218, 0xda}, 0x7ff}, {{&(0x7f0000006400)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000010c0), 0x0, &(0x7f00000062c0)=""/129, 0x81}, 0xd9c}], 0x4, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x1, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r0 = gettid() tkill(r0, 0x14) 16:38:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) writev(r0, &(0x7f0000000200), 0x217) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000040)='security.SMACK64EXEC\x00', 0x0, 0x0, 0x3) gettid() 16:38:41 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)) socket$inet6(0xa, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000061c0)=[{{&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/147, 0x93}, 0x1}, {{&(0x7f0000000680)=@x25={0x9, @remote}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000700)=""/93, 0x5d}], 0x1, &(0x7f00000007c0)}, 0x630}, {{&(0x7f0000000800)=@nl, 0x80, &(0x7f0000006380)=[{&(0x7f0000000880)=""/85, 0x55}, {&(0x7f0000000980)=""/210, 0xd2}, {&(0x7f0000000a80)=""/237, 0xed}, {&(0x7f0000003100)=""/4096, 0x1000}, {&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000000b80)=""/181, 0xb5}], 0x6, &(0x7f0000000cc0)=""/218, 0xda}, 0x7ff}, {{&(0x7f0000006400)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000010c0), 0x0, &(0x7f00000062c0)=""/129, 0x81}, 0xd9c}], 0x4, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x1, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r0 = gettid() tkill(r0, 0x14) 16:38:41 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_int(r1, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x2007, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003300050ad25a80648c6394fb0124fc0010000b400c000200053582c137153e370400018003001700d1bd", 0x2e}], 0x1}, 0x0) [ 226.829562] ================================================================== [ 226.837078] BUG: KASAN: use-after-free in tcp_ack+0x414f/0x4760 [ 226.843132] Read of size 4 at addr ffff888096d7836c by task syz-executor.4/10021 [ 226.850653] [ 226.852265] CPU: 0 PID: 10021 Comm: syz-executor.4 Not tainted 4.14.145 #0 [ 226.859255] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 226.868587] Call Trace: [ 226.871152] [ 226.873288] dump_stack+0x138/0x197 [ 226.876898] ? tcp_ack+0x414f/0x4760 [ 226.880595] print_address_description.cold+0x7c/0x1dc [ 226.885849] ? tcp_ack+0x414f/0x4760 [ 226.889544] kasan_report.cold+0xa9/0x2af [ 226.893689] __asan_report_load4_noabort+0x14/0x20 [ 226.898596] tcp_ack+0x414f/0x4760 [ 226.902129] ? tcp_fastretrans_alert+0x2620/0x2620 [ 226.907040] ? save_trace+0x290/0x290 [ 226.910844] tcp_rcv_established+0x3e9/0x1650 [ 226.915323] ? rt6_check_expired+0xa5/0x160 [ 226.919625] ? tcp_data_queue+0x3730/0x3730 [ 226.923927] ? ip6_dst_check+0x16a/0x2c0 [ 226.927970] tcp_v6_do_rcv+0x417/0x1190 [ 226.931926] tcp_v6_rcv+0x2446/0x2ed0 [ 226.935703] ? save_trace+0x290/0x290 [ 226.939493] ip6_input_finish+0x300/0x15a0 [ 226.943714] ip6_input+0xd5/0x340 [ 226.947160] ? ip6_input_finish+0x15a0/0x15a0 [ 226.951634] ? ipv6_rcv+0x16aa/0x1d20 [ 226.955431] ? ip6_rcv_finish+0x7a0/0x7a0 [ 226.959560] ip6_rcv_finish+0x23f/0x7a0 [ 226.963515] ipv6_rcv+0xe4d/0x1d20 [ 226.967036] ? put_prev_task_stop+0x348/0x400 [ 226.971512] ? ip6_input+0x340/0x340 [ 226.975203] ? __lock_is_held+0xb6/0x140 [ 226.979242] ? check_preemption_disabled+0x3c/0x250 [ 226.984239] ? ip6_make_skb+0x410/0x410 [ 226.988193] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 226.993620] ? ip6_input+0x340/0x340 [ 226.997320] __netif_receive_skb_core+0x1eae/0x2ca0 [ 227.002316] ? trace_hardirqs_on+0x10/0x10 [ 227.006533] ? enqueue_to_backlog+0xcc0/0xcc0 [ 227.011009] ? process_backlog+0x43e/0x730 [ 227.015230] ? lock_acquire+0x16f/0x430 [ 227.019186] __netif_receive_skb+0x2c/0x1b0 [ 227.023490] ? __netif_receive_skb+0x2c/0x1b0 [ 227.027966] process_backlog+0x21f/0x730 [ 227.032006] ? mark_held_locks+0xb1/0x100 [ 227.036136] net_rx_action+0x490/0xf80 [ 227.040025] ? napi_complete_done+0x4f0/0x4f0 [ 227.044516] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 227.049955] __do_softirq+0x244/0x9a0 [ 227.053742] ? ip6_finish_output2+0x9c0/0x21b0 [ 227.058322] do_softirq_own_stack+0x2a/0x40 [ 227.062620] [ 227.064839] do_softirq.part.0+0x10e/0x160 [ 227.069056] __local_bh_enable_ip+0x154/0x1a0 [ 227.073532] ip6_finish_output2+0x9f3/0x21b0 [ 227.077925] ? ip6_forward_finish+0x480/0x480 [ 227.082512] ? __lock_is_held+0xb6/0x140 [ 227.086560] ? check_preemption_disabled+0x3c/0x250 [ 227.091561] ip6_finish_output+0x4f4/0xb50 [ 227.095773] ? ip6_finish_output+0x4f4/0xb50 [ 227.100162] ip6_output+0x20f/0x6d0 [ 227.103789] ? ip6_finish_output+0xb50/0xb50 [ 227.108177] ? __lock_is_held+0xb6/0x140 [ 227.112218] ? check_preemption_disabled+0x3c/0x250 [ 227.117228] ? ip6_fragment+0x32c0/0x32c0 [ 227.121359] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 227.126788] ip6_xmit+0xd53/0x1eb0 [ 227.130314] ? ip6_finish_output2+0x21b0/0x21b0 [ 227.134962] ? ip6_dst_check+0x86/0x2c0 [ 227.138927] ? save_trace+0x290/0x290 [ 227.142711] ? ip6_append_data+0x2f0/0x2f0 [ 227.146928] ? __lock_is_held+0xb6/0x140 [ 227.150970] ? check_preemption_disabled+0x3c/0x250 [ 227.155970] inet6_csk_xmit+0x286/0x4d0 [ 227.159923] ? inet6_csk_update_pmtu+0x140/0x140 [ 227.164674] ? tcp_md5_do_lookup+0x1d3/0x530 [ 227.169072] __tcp_transmit_skb+0x172c/0x2fe0 [ 227.173555] ? __tcp_select_window+0x6e0/0x6e0 [ 227.178133] ? kvm_clock_read+0x23/0x40 [ 227.182091] ? sched_clock_cpu+0x1b/0x1c0 [ 227.186219] ? tcp_small_queue_check+0x184/0x1e0 [ 227.190952] tcp_write_xmit+0x523/0x4960 [ 227.194994] ? tcp_v6_md5_lookup+0x23/0x30 [ 227.199208] ? tcp_established_options+0x2c5/0x420 [ 227.204132] ? tcp_current_mss+0x101/0x2f0 [ 227.208353] __tcp_push_pending_frames+0xa6/0x260 [ 227.213180] tcp_send_fin+0x17e/0xc40 [ 227.216979] tcp_close+0xcc8/0xfb0 [ 227.220500] ? lock_acquire+0x16f/0x430 [ 227.224454] ? ip_mc_drop_socket+0x1d6/0x230 [ 227.228847] inet_release+0xec/0x1c0 [ 227.232540] inet6_release+0x53/0x80 [ 227.236234] __sock_release+0xce/0x2b0 [ 227.240109] ? __sock_release+0x2b0/0x2b0 [ 227.244235] sock_close+0x1b/0x30 [ 227.247674] __fput+0x275/0x7a0 [ 227.250950] ____fput+0x16/0x20 [ 227.254210] task_work_run+0x114/0x190 [ 227.258082] exit_to_usermode_loop+0x1da/0x220 [ 227.262650] do_syscall_64+0x4bc/0x640 [ 227.266516] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 227.271342] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 227.276529] RIP: 0033:0x4135d1 [ 227.279700] RSP: 002b:00007ffc2acb8de0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 227.287385] RAX: 0000000000000000 RBX: 0000000000000009 RCX: 00000000004135d1 [ 227.294635] RDX: 0000000000000000 RSI: 00000000000009a7 RDI: 0000000000000008 [ 227.301884] RBP: 0000000000000001 R08: 00000000e64469a7 R09: 00000000e64469ab [ 227.309133] R10: 00007ffc2acb8ec0 R11: 0000000000000293 R12: 000000000075c9a0 [ 227.316380] R13: 000000000075c9a0 R14: 00000000007613c8 R15: 000000000075c07c [ 227.323637] [ 227.325281] Allocated by task 10029: [ 227.328975] save_stack_trace+0x16/0x20 [ 227.332930] save_stack+0x45/0xd0 [ 227.336360] kasan_kmalloc+0xce/0xf0 [ 227.340054] kasan_slab_alloc+0xf/0x20 [ 227.343923] kmem_cache_alloc_node+0x144/0x780 [ 227.348484] __alloc_skb+0x9c/0x500 [ 227.352104] sk_stream_alloc_skb+0xb3/0x780 [ 227.356418] tcp_sendmsg_locked+0xf61/0x3200 [ 227.360814] tcp_sendmsg+0x30/0x50 [ 227.364348] inet_sendmsg+0x122/0x500 [ 227.368151] sock_sendmsg+0xce/0x110 [ 227.371846] SYSC_sendto+0x206/0x310 [ 227.375539] SyS_sendto+0x40/0x50 [ 227.378972] do_syscall_64+0x1e8/0x640 [ 227.382842] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 227.388009] [ 227.389614] Freed by task 10029: [ 227.392961] save_stack_trace+0x16/0x20 [ 227.396928] save_stack+0x45/0xd0 [ 227.400361] kasan_slab_free+0x75/0xc0 [ 227.404229] kmem_cache_free+0x83/0x2b0 [ 227.408181] kfree_skbmem+0x8d/0x120 [ 227.411874] __kfree_skb+0x1e/0x30 [ 227.415392] tcp_remove_empty_skb.part.0+0x231/0x2e0 [ 227.420476] tcp_sendmsg_locked+0x1ced/0x3200 [ 227.424949] tcp_sendmsg+0x30/0x50 [ 227.428470] inet_sendmsg+0x122/0x500 [ 227.432248] sock_sendmsg+0xce/0x110 [ 227.435939] SYSC_sendto+0x206/0x310 [ 227.439628] SyS_sendto+0x40/0x50 [ 227.443063] do_syscall_64+0x1e8/0x640 [ 227.446929] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 227.452107] [ 227.453716] The buggy address belongs to the object at ffff888096d78340 [ 227.453716] which belongs to the cache skbuff_fclone_cache of size 472 [ 227.467046] The buggy address is located 44 bytes inside of [ 227.467046] 472-byte region [ffff888096d78340, ffff888096d78518) [ 227.478812] The buggy address belongs to the page: [ 227.483726] page:ffffea00025b5e00 count:1 mapcount:0 mapping:ffff888096d780c0 index:0xffff888096d780c0 [ 227.493151] flags: 0x1fffc0000000100(slab) [ 227.497380] raw: 01fffc0000000100 ffff888096d780c0 ffff888096d780c0 0000000100000005 [ 227.505241] raw: ffffea0002a2ace0 ffffea000292c9a0 ffff8880a9e19a80 0000000000000000 [ 227.513099] page dumped because: kasan: bad access detected [ 227.518796] [ 227.520406] Memory state around the buggy address: [ 227.525316] ffff888096d78200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 227.532665] ffff888096d78280: fb fb fb fc fc fc fc fc fc fc fc fc fc fc fc fc [ 227.540012] >ffff888096d78300: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 227.547357] ^ [ 227.554094] ffff888096d78380: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 227.561431] ffff888096d78400: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 227.568767] ================================================================== [ 227.576102] Disabling lock debugging due to kernel taint [ 227.581591] Kernel panic - not syncing: panic_on_warn set ... [ 227.581591] [ 227.588953] CPU: 0 PID: 10021 Comm: syz-executor.4 Tainted: G B 4.14.145 #0 [ 227.597169] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 227.606589] Call Trace: [ 227.609149] [ 227.611285] dump_stack+0x138/0x197 [ 227.614895] ? tcp_ack+0x414f/0x4760 [ 227.618585] panic+0x1f2/0x426 [ 227.621758] ? add_taint.cold+0x16/0x16 [ 227.625718] kasan_end_report+0x47/0x4f [ 227.629669] kasan_report.cold+0x130/0x2af [ 227.633881] __asan_report_load4_noabort+0x14/0x20 [ 227.638788] tcp_ack+0x414f/0x4760 [ 227.642313] ? tcp_fastretrans_alert+0x2620/0x2620 [ 227.647219] ? save_trace+0x290/0x290 [ 227.651004] tcp_rcv_established+0x3e9/0x1650 [ 227.655479] ? rt6_check_expired+0xa5/0x160 [ 227.659780] ? tcp_data_queue+0x3730/0x3730 [ 227.664080] ? ip6_dst_check+0x16a/0x2c0 [ 227.668127] tcp_v6_do_rcv+0x417/0x1190 [ 227.672094] tcp_v6_rcv+0x2446/0x2ed0 [ 227.675872] ? save_trace+0x290/0x290 [ 227.679655] ip6_input_finish+0x300/0x15a0 [ 227.683870] ip6_input+0xd5/0x340 [ 227.687310] ? ip6_input_finish+0x15a0/0x15a0 [ 227.691781] ? ipv6_rcv+0x16aa/0x1d20 [ 227.695568] ? ip6_rcv_finish+0x7a0/0x7a0 [ 227.699696] ip6_rcv_finish+0x23f/0x7a0 [ 227.703646] ipv6_rcv+0xe4d/0x1d20 [ 227.707163] ? put_prev_task_stop+0x348/0x400 [ 227.711635] ? ip6_input+0x340/0x340 [ 227.715325] ? __lock_is_held+0xb6/0x140 [ 227.719364] ? check_preemption_disabled+0x3c/0x250 [ 227.724360] ? ip6_make_skb+0x410/0x410 [ 227.728311] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 227.733740] ? ip6_input+0x340/0x340 [ 227.737435] __netif_receive_skb_core+0x1eae/0x2ca0 [ 227.742427] ? trace_hardirqs_on+0x10/0x10 [ 227.746641] ? enqueue_to_backlog+0xcc0/0xcc0 [ 227.751136] ? process_backlog+0x43e/0x730 [ 227.755350] ? lock_acquire+0x16f/0x430 [ 227.759305] __netif_receive_skb+0x2c/0x1b0 [ 227.763603] ? __netif_receive_skb+0x2c/0x1b0 [ 227.768091] process_backlog+0x21f/0x730 [ 227.772132] ? mark_held_locks+0xb1/0x100 [ 227.776262] net_rx_action+0x490/0xf80 [ 227.780131] ? napi_complete_done+0x4f0/0x4f0 [ 227.784607] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 227.790045] __do_softirq+0x244/0x9a0 [ 227.793825] ? ip6_finish_output2+0x9c0/0x21b0 [ 227.798410] do_softirq_own_stack+0x2a/0x40 [ 227.802705] [ 227.804923] do_softirq.part.0+0x10e/0x160 [ 227.809136] __local_bh_enable_ip+0x154/0x1a0 [ 227.813608] ip6_finish_output2+0x9f3/0x21b0 [ 227.817996] ? ip6_forward_finish+0x480/0x480 [ 227.822467] ? __lock_is_held+0xb6/0x140 [ 227.826516] ? check_preemption_disabled+0x3c/0x250 [ 227.831513] ip6_finish_output+0x4f4/0xb50 [ 227.835739] ? ip6_finish_output+0x4f4/0xb50 [ 227.840125] ip6_output+0x20f/0x6d0 [ 227.843729] ? ip6_finish_output+0xb50/0xb50 [ 227.848113] ? __lock_is_held+0xb6/0x140 [ 227.852151] ? check_preemption_disabled+0x3c/0x250 [ 227.857144] ? ip6_fragment+0x32c0/0x32c0 [ 227.861268] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 227.866697] ip6_xmit+0xd53/0x1eb0 [ 227.870216] ? ip6_finish_output2+0x21b0/0x21b0 [ 227.874861] ? ip6_dst_check+0x86/0x2c0 [ 227.878813] ? save_trace+0x290/0x290 [ 227.882589] ? ip6_append_data+0x2f0/0x2f0 [ 227.886799] ? __lock_is_held+0xb6/0x140 [ 227.890836] ? check_preemption_disabled+0x3c/0x250 [ 227.895833] inet6_csk_xmit+0x286/0x4d0 [ 227.899788] ? inet6_csk_update_pmtu+0x140/0x140 [ 227.904519] ? tcp_md5_do_lookup+0x1d3/0x530 [ 227.908911] __tcp_transmit_skb+0x172c/0x2fe0 [ 227.913386] ? __tcp_select_window+0x6e0/0x6e0 [ 227.917946] ? kvm_clock_read+0x23/0x40 [ 227.921900] ? sched_clock_cpu+0x1b/0x1c0 [ 227.926040] ? tcp_small_queue_check+0x184/0x1e0 [ 227.930774] tcp_write_xmit+0x523/0x4960 [ 227.934816] ? tcp_v6_md5_lookup+0x23/0x30 [ 227.939025] ? tcp_established_options+0x2c5/0x420 [ 227.943930] ? tcp_current_mss+0x101/0x2f0 [ 227.948143] __tcp_push_pending_frames+0xa6/0x260 [ 227.952962] tcp_send_fin+0x17e/0xc40 [ 227.956739] tcp_close+0xcc8/0xfb0 [ 227.960255] ? lock_acquire+0x16f/0x430 [ 227.964207] ? ip_mc_drop_socket+0x1d6/0x230 [ 227.968612] inet_release+0xec/0x1c0 [ 227.972304] inet6_release+0x53/0x80 [ 227.975995] __sock_release+0xce/0x2b0 [ 227.979865] ? __sock_release+0x2b0/0x2b0 [ 227.983988] sock_close+0x1b/0x30 [ 227.987419] __fput+0x275/0x7a0 [ 227.990678] ____fput+0x16/0x20 [ 227.993934] task_work_run+0x114/0x190 [ 227.997802] exit_to_usermode_loop+0x1da/0x220 [ 228.002360] do_syscall_64+0x4bc/0x640 [ 228.006230] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 228.011050] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 228.016225] RIP: 0033:0x4135d1 [ 228.019399] RSP: 002b:00007ffc2acb8de0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 228.027090] RAX: 0000000000000000 RBX: 0000000000000009 RCX: 00000000004135d1 [ 228.034345] RDX: 0000000000000000 RSI: 00000000000009a7 RDI: 0000000000000008 [ 228.041599] RBP: 0000000000000001 R08: 00000000e64469a7 R09: 00000000e64469ab [ 228.048852] R10: 00007ffc2acb8ec0 R11: 0000000000000293 R12: 000000000075c9a0 [ 228.056106] R13: 000000000075c9a0 R14: 00000000007613c8 R15: 000000000075c07c [ 228.064786] Kernel Offset: disabled [ 228.068415] Rebooting in 86400 seconds..