9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x0, 0x0, [0x100000000000048d]}) 15:39:57 executing program 3: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="1180c203000052cff2c5bed708060006080006040001f8bf88df5b1bac1414bbaaaaaaaaaae9ffffff00"], 0x0) 15:39:57 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x4000000000000000, &(0x7f0000000380)={&(0x7f0000000300)={0x2, 0x2, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0x11e, 0x17, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x17}}}]}, 0x70}}, 0x0) 15:39:57 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) write$binfmt_elf64(r0, &(0x7f0000001640)=ANY=[], 0xf5aab446) 15:39:57 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x2800) sendmmsg(r0, &(0x7f0000003040)=[{{&(0x7f00000018c0)=@ipx={0x4, 0x0, 0x0, "982a5c276750"}, 0x80, 0x0}}], 0x1, 0x0) 15:39:57 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000080)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7030000000000006a0a00fe00000000850000002b000000b70000000000f6009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r0, 0x0, 0xe, 0x0, &(0x7f0000000380)="9cc8000000000000200000000000", 0x0, 0x18}, 0x28) 15:39:57 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0xff, 0x1, &(0x7f0000000040), 0x368) 15:39:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x7b}) 15:39:57 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x4000000000000000, &(0x7f0000000380)={&(0x7f0000000300)={0x2, 0x2, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0x11e, 0x17, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x17}}}]}, 0x70}}, 0x0) 15:39:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000040)=0x7, 0x4) 15:39:57 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) unshare(0x400) creat(0x0, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000240)={0x7}, 0x7) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x10000000, 0x100004}) 15:39:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x80000000004) write(r0, &(0x7f0000000040)="290000001400051dff000000040860eb0100100006a40e07ff00f3ff09000000000000000000000000", 0x29) 15:39:57 executing program 4: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@sr0='/dev/sr0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 15:39:57 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="020306091000000000000f4ce3b0cad0eeb1ea98a4004c9e0000000200ff7f00000000000000000001000105000600200000000a00000000000000000500e50000070000001fefffffff0000250000000000000200010000000000000000020000627c050005000000000000000000ff17000000000000000000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="020a00000700000028bd70170080000005001a0000000000000000000014aa0000100040000000113c04a23343f008499547b50000000000"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xa2503f7693ebc8, 0x0) 15:39:57 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) sendmsg(r0, &(0x7f000001b000)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000380)="f67f986af9dc3ba1fe8000000000000087209739ae649266f062bcd978b94585b9bf1100ed8bc3b5", 0x28}], 0x1}, 0x0) [ 193.588073] ceph: device name is missing path (no : separator in /dev/sr0) [ 193.627413] ceph: device name is missing path (no : separator in /dev/sr0) 15:39:57 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="0000000000000000000008000000000000000000001c3adde6863809aa0000004e2311b5"], 0x24) sendfile(r2, r2, &(0x7f0000000140), 0x7fff) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000c40)=ANY=[], 0x0) 15:39:57 executing program 5: r0 = socket$inet6(0xa, 0x400000000000803, 0x4) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x10, 0x8010000000003, 0x9) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000040a07121dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 15:39:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x7b}) 15:39:57 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) sendmsg(r0, &(0x7f000001b000)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000380)="f67f986af9dc3ba1fe8000000000000087209739ae649266f062bcd978b94585b9bf1100ed8bc3b5", 0x28}], 0x1}, 0x0) 15:39:57 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x80000000000009}, 0x1c) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004080)=[{&(0x7f0000002b80)=@abs, 0x6e, 0x0}], 0x1, 0x0) write$binfmt_script(r0, &(0x7f0000002ec0)={'3! ', './file0'}, 0xfdef) 15:39:57 executing program 4: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000480)="58bb413e4c313d7eea361c67d0252332bb18fc95cc77de3a553d243abdeeb7287342bf73e9bf7e06886f3aedc21bdec80a16867d86b37565ed6877b718a73d2f10c1780c6d", 0x45, 0x0, 0x0, 0x0) recvfrom(r0, &(0x7f00000003c0)=""/160, 0xa0, 0x0, &(0x7f0000000000)=@ax25={0x3, {"6f1a2438e1f65e"}}, 0x707000) 15:39:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) mount(&(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 15:39:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x7b}) 15:39:58 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x4100, 0x0) 15:39:58 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000100)=r2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"69726c61bd15000000001f0000000020", 0x1012}) 15:39:58 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000000)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x0, 0x0) 15:39:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) 15:39:58 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x0, 0xff, 0x1}, 0x20) 15:39:58 executing program 5: r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) recvmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xfffffec5, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f00000041c609f6d8273e7a0ec2b20b2e0000000000", 0x23}], 0x1}, 0x0) 15:39:58 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x1d, &(0x7f0000000000), 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e02e2be389de133945a385bd81e9bdeeee03000000000000005b540745df4b1dee483b157624c5bc719a099e6a3509000000398c34", 0x2761, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x1f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000800), 0x12) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) recvmsg(0xffffffffffffffff, 0x0, 0x0) 15:39:58 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000016c0)) getpid() bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001440)={0xffffffffffffffff, &(0x7f0000000340)="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", 0x0}, 0x18) r1 = socket$kcm(0x10, 0x1000000000000002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000080)=0x7) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f00000003c0)={&(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000000380), 0x0, &(0x7f0000001740)=""/168, 0xa8}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xf, 0x0, 0x0, 0xe}, 0x1cd) socket$kcm(0xa, 0x1, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='io.weight\x00', 0x2, 0x0) write$cgroup_int(r3, &(0x7f0000000280)=0x9, 0x12) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='cpuset.mems\x00', 0x2, 0x0) 15:39:58 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x9, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="030000000000003f"], 0x0, 0x8000, 0x1000, &(0x7f000062b000)=""/4096}, 0x48) 15:39:58 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x15, 0x5, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x20, @local}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x5}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 15:39:58 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x16, 0x0, 0x0, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x18) 15:39:58 executing program 2: creat(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x7d, 0x0, [0x1d9, 0x2], [0xc2]}) 15:39:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x1f, 0x0, 0x0) 15:39:58 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) listen(r1, 0x7) r2 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x1, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="00957f23ec306ffca2b0e18684e026d34ba47dfb7a05febbeaa5123cc75b06a78bc1e34845b29afab08b199670c08bc17ca5b3f3e7c508b5caf5bd1bf19df6395ecd873f4ebf24f5a27d1cef91993f1ebc34da42407d3aa8d6e33232789cca9a2f5a2cb5c0bc7b5d8f"], 0x69) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f00007ed000)=[{&(0x7f0000000140)='u', 0x1}], 0x1}}], 0x1, 0x0) shutdown(r2, 0x1) 15:39:58 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x0, 0xff, 0x1}, 0x20) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000140), 0x4) 15:39:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0) 15:39:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) shutdown(r0, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[]}}, 0x4004010) accept4$inet6(r0, 0x0, 0x0, 0x0) [ 194.887204] kvm [9028]: vcpu0, guest rIP: 0xfff0 kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x2, nop [ 194.923301] sctp: failed to load transform for md5: -2 15:39:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000540), 0xcf53e35) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, 0x0, &(0x7f0000000240)) 15:39:58 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001340)='memory.events\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000001380)=r0, 0x4) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) socketpair$inet(0x2, 0x0, 0x7fffffff, &(0x7f0000000100)) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000031c0)={0xc, 0x5, &(0x7f0000000080)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000140)='syzkaller\x00', 0x3ff, 0x1000, &(0x7f0000000240)=""/4096}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000000040), 0x0}, 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000440)="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") ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='memory.swap.max\x00', 0x2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, &(0x7f00000001c0), 0xb7051f1799e7753b) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001300)={r0, &(0x7f00000013c0)="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", 0x0, 0x2}, 0x20) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040), 0x52d) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000012c0)='memory.current\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000001280)={&(0x7f0000001240)='./file0\x00', r2}, 0x10) [ 194.962841] kvm [9028]: vcpu0, guest rIP: 0xfff0 kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x2, nop [ 194.996909] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:39:59 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) memfd_create(0x0, 0x0) get_robust_list(0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x1f, &(0x7f0000000080), 0x2ae) 15:39:59 executing program 1: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept4$inet6(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2802008}, 0xc, &(0x7f0000000340)={&(0x7f0000000400)=@newtaction={0x34, 0x30, 0x800, 0x70bd2c, 0x0, {0x0, 0x800000, 0x3000000000000000}, [{0x20, 0x1, @m_police={0x1c, 0x0, {{0xc, 0x1, 'police\x00'}, {0x4}, {0x4}}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xe, 0x5, &(0x7f00000001c0)=@raw=[@map={0x18, 0x9, 0x1, 0x0, 0xffffffffffffff9c}, @exit, @generic={0x10001, 0x3, 0x1ff, 0x9}, @call={0x85, 0x0, 0x0, 0x20}], &(0x7f0000000200)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x1}, 0x48) dup2(r0, 0xffffffffffffffff) r1 = inotify_init1(0x0) ioctl$int_in(r0, 0x0, &(0x7f0000000300)) fcntl$getownex(r1, 0x10, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000001940)) get_robust_list(0x0, &(0x7f0000000100)=&(0x7f0000000180)={&(0x7f00000003c0)={&(0x7f00000001c0)}, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)}}, &(0x7f0000000200)=0x18) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r2, 0x0, 0x1f, &(0x7f0000000080)=0xffffffffffffffff, 0x2ae) fcntl$dupfd(r0, 0x406, r0) socketpair(0x0, 0x5, 0x0, &(0x7f0000000040)) 15:39:59 executing program 4: mknod(&(0x7f0000000140)='./file1\x00', 0x88, 0x0) syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) r1 = dup2(r0, r0) sendto$unix(r1, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000000880)={&(0x7f0000000340)=@file={0x0, './file1\x00'}, 0x6e, &(0x7f0000000800)}, 0x0) 15:39:59 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x42, 0x400000000007e, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000080), 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000dc3000)={r0, &(0x7f0000f4d000), 0x0}, 0x18) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f0000000100)) 15:39:59 executing program 1: read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) 15:39:59 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={"6e72300100", 0x4002}) socketpair$unix(0x1, 0x0, 0x0, 0x0) 15:39:59 executing program 3: sched_getparam(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000040)='security.SMACK64EXEC\x00', 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_open_dev$dspn(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x8800) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:39:59 executing program 1: syz_execute_func(&(0x7f0000000800)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066422fc2fc3e0f1110c442019dccd319c4a21538714a") clone(0x200, 0x0, 0x0, 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001cc0)='/dev/ptmx\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000080)="e91f7189591e9233614b00", 0x10a) dup2(r1, r2) execve(&(0x7f0000000840)="e91f7189591e9233614b00", 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) 15:39:59 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x40, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) syz_execute_func(&(0x7f0000000180)="3666440f50f564ff0941c34beac9545842c4c27d794e00c4a1337ccdfa373edaf7fff7ff019dccd3196f") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) write$P9_RGETLOCK(r2, &(0x7f00000000c0)={0x2e, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x10, '#:cgroupsecurity'}}, 0x2e) 15:39:59 executing program 4: r0 = memfd_create(&(0x7f0000000640)="636c69656e000000000000040002000000000000000000000000000000000000000000000800", 0x5) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r1, r0) 15:40:01 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x42, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 15:40:01 executing program 1: unshare(0x20400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 15:40:01 executing program 2: process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000002040)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000c80)={"00000100000000008000"}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, 0x0, 0x0, &(0x7f0000000e00)=""/241, 0xf1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000780)={0x2c, 0x0, 0x0, 0x27}, 0x10, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000f00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg(r0, &(0x7f00000006c0)={&(0x7f0000000140)=@hci, 0x80, 0x0}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0xe2}, {&(0x7f0000000980)=""/69, 0x45}], 0x4, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 15:40:01 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x24000, 0x0) 15:40:01 executing program 3: syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") 15:40:01 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20040001, &(0x7f0000b63fe4), 0x1c) ioctl$int_in(r1, 0x5421, &(0x7f0000000040)=0xffffffffffffffed) splice(r1, 0x0, r0, 0x0, 0x40000ab11, 0x0) 15:40:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000040)='security.SMACK64EXEC\x00', 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, 0x0, &(0x7f0000000180)) 15:40:01 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80001, 0x0) write$eventfd(r0, &(0x7f0000000040), 0x8) 15:40:01 executing program 2: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='nfs4\x00', 0x0, 0x0) 15:40:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 15:40:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 15:40:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000040)='security.SMACK64EXEC\x00', 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, 0x0, &(0x7f0000000180)) [ 197.921047] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:40:02 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x42, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 15:40:02 executing program 1: process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000002040)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000c80)={"00000100000000008000"}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, 0x0, 0x0, &(0x7f0000000e00)=""/241, 0xf1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000f00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 15:40:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, 0x0, 0x0) 15:40:02 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0xe801, 0x0) 15:40:02 executing program 4: socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000040)) 15:40:02 executing program 2: r0 = socket$kcm(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8907, 0x706000) 15:40:02 executing program 1: socket$inet6_dccp(0xa, 0x6, 0x0) 15:40:02 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)="6f6f6d5f73636f72655f61646a001c83a4132b0bce66c8e04fc7aac5718de31c9a6cca3825e028a0536908a2e38218d732ad290054f912f66e326492afa4ae3f550a76fa2cc9104ff144ce45502c36fd7e679bc9e8") read$FUSE(r0, 0x0, 0x0) 15:40:02 executing program 4: 15:40:02 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@cswp={0x58, 0x114, 0x7, {{}, 0x0, 0x0}}], 0x58}, 0x0) 15:40:02 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r1, 0x10, &(0x7f0000000140)) 15:40:02 executing program 4: socket$inet6(0xa, 0x80000, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@cswp={0x58, 0x114, 0x6, {{}, &(0x7f0000000040), 0x0}}], 0x58}, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) [ 198.991635] ptrace attach of "/root/syz-executor1"[6067] was attempted by "/root/syz-executor1"[9193] [ 199.073562] ptrace attach of "/root/syz-executor1"[6067] was attempted by "/root/syz-executor1"[9193] 15:40:03 executing program 0: clock_adjtime(0x0, &(0x7f0000000280)) 15:40:03 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@cswp={0x58, 0x14c, 0x9, {{}, 0x0, 0x0}}], 0x58}, 0x0) 15:40:03 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getegid() ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, &(0x7f0000000140)=""/41) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x4000000000000000, &(0x7f0000000380)={&(0x7f0000000300)={0x2, 0x2, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0x11e, 0x17, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x17}}}]}, 0x70}}, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x40000000000002f, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) 15:40:03 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000200)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000240)=0x10) pipe(0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000400)='./file0\x00', 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000380)) write$P9_RREMOVE(r2, &(0x7f0000000280)={0xff60}, 0xe3c7) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000780), 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r5, &(0x7f000000b000)=[{&(0x7f0000066000)=',', 0x1}], 0x1) tee(r4, r3, 0x5, 0x0) ioctl$TIOCLINUX6(0xffffffffffffffff, 0x541c, &(0x7f0000000680)) r6 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r6, 0x4, 0x6100) poll(&(0x7f0000000040)=[{r1, 0x400}, {0xffffffffffffffff, 0x201}, {r0, 0x1100}, {r1, 0x100}], 0x4, 0x2) ioctl$TCSETAF(r1, 0x5408, &(0x7f00000000c0)={0x8, 0xec8000000000000, 0x9, 0x5, 0x1, 0x2, 0x1, 0x100000000, 0x4, 0x6}) write$cgroup_type(r6, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x400000000002) connect$inet(0xffffffffffffffff, 0x0, 0x0) pipe2(&(0x7f0000000100), 0x4000) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) ioctl$TIOCLINUX6(r2, 0x541c, &(0x7f0000000300)) 15:40:03 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, 0x0) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) 15:40:03 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace(0x11, r1) 15:40:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x3, 0x2000, &(0x7f0000001000/0x2000)=nil}) [ 199.380048] ptrace attach of "/root/syz-executor4"[6164] was attempted by "/root/syz-executor4"[9218] 15:40:03 executing program 2: [ 199.432189] ptrace attach of "/root/syz-executor4"[6164] was attempted by "/root/syz-executor4"[9218] 15:40:03 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x100000003, 0x80000000000006) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 15:40:03 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000200)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000240)=0x10) pipe(0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000400)='./file0\x00', 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000380)) write$P9_RREMOVE(r2, &(0x7f0000000280)={0xff60}, 0xe3c7) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000780), 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r5, &(0x7f000000b000)=[{&(0x7f0000066000)=',', 0x1}], 0x1) tee(r4, r3, 0x5, 0x0) ioctl$TIOCLINUX6(0xffffffffffffffff, 0x541c, &(0x7f0000000680)) r6 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r6, 0x4, 0x6100) poll(&(0x7f0000000040)=[{r1, 0x400}, {0xffffffffffffffff, 0x201}, {r0, 0x1100}, {r1, 0x100}], 0x4, 0x2) ioctl$TCSETAF(r1, 0x5408, &(0x7f00000000c0)={0x8, 0xec8000000000000, 0x9, 0x5, 0x1, 0x2, 0x1, 0x100000000, 0x0, 0x6}) write$cgroup_type(r6, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x400000000002) connect$inet(0xffffffffffffffff, 0x0, 0x0) pipe2(&(0x7f0000000100), 0x4000) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) 15:40:03 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x100000003, 0x80000000000006) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 15:40:03 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x24, 0x2, @thr={&(0x7f00000003c0)="59b41edcaaf5eeeff6272f4296309621d95daacee291a832556fed19f4921daffd40fbcc2171be504656f96a795370a633184c01ccb3b8262fb3c016934632cf1134bc5f329d3614196f0f9ca5330ca8666abd94b800cf06eec67ac5f6544746c26fafe1b5386d727ae8b11f7458777c3133ea9b0766dc97139643b0ad72ef3c50907fafddfe99f7b74604f95986", 0x0}}, &(0x7f0000000580)=0x0) timer_getoverrun(r1) fstat(r0, &(0x7f0000000340)) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x72, 0xfffffffffffffefc) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x64) fcntl$setsig(r0, 0xa, 0x2f) setsockopt$inet_opts(r0, 0x0, 0xa, &(0x7f0000000700)="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", 0x10b) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) open$dir(0x0, 0x10000, 0x50) sendto(r0, &(0x7f0000000040)="b6", 0x1, 0x1, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmmsg(r0, &(0x7f0000005680)=[{{0x0, 0x0, &(0x7f0000005580)=[{&(0x7f0000005480)=""/214, 0xd6}], 0x1}}], 0x1, 0x0, 0x0) 15:40:03 executing program 1: pipe(0x0) creat(0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f000000b000)=[{0x0}], 0x1) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x5, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) connect$inet(0xffffffffffffffff, 0x0, 0x0) pipe2(&(0x7f0000000100), 0x0) 15:40:03 executing program 0: 15:40:03 executing program 5: 15:40:03 executing program 3: 15:40:03 executing program 5: 15:40:03 executing program 0: 15:40:04 executing program 5: 15:40:04 executing program 4: 15:40:04 executing program 0: 15:40:04 executing program 3: 15:40:04 executing program 5: 15:40:04 executing program 2: 15:40:04 executing program 0: 15:40:04 executing program 4: 15:40:04 executing program 5: 15:40:04 executing program 3: 15:40:04 executing program 1: 15:40:04 executing program 4: 15:40:04 executing program 1: 15:40:04 executing program 0: 15:40:04 executing program 5: 15:40:04 executing program 2: 15:40:04 executing program 3: 15:40:04 executing program 4: 15:40:04 executing program 1: 15:40:04 executing program 3: 15:40:04 executing program 5: 15:40:04 executing program 0: 15:40:04 executing program 4: 15:40:04 executing program 1: 15:40:04 executing program 2: 15:40:04 executing program 5: 15:40:04 executing program 3: 15:40:04 executing program 0: 15:40:04 executing program 1: 15:40:04 executing program 4: 15:40:04 executing program 2: 15:40:04 executing program 5: 15:40:04 executing program 3: 15:40:04 executing program 1: 15:40:05 executing program 0: 15:40:05 executing program 4: 15:40:05 executing program 2: 15:40:05 executing program 5: 15:40:05 executing program 3: 15:40:05 executing program 1: 15:40:05 executing program 0: 15:40:05 executing program 2: 15:40:05 executing program 1: 15:40:05 executing program 4: 15:40:05 executing program 5: 15:40:05 executing program 3: 15:40:05 executing program 0: 15:40:05 executing program 2: 15:40:05 executing program 4: 15:40:05 executing program 5: 15:40:05 executing program 1: 15:40:05 executing program 3: 15:40:05 executing program 0: 15:40:05 executing program 4: 15:40:05 executing program 5: 15:40:05 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$inet(0x2, 0xa, 0x1, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 15:40:05 executing program 2: 15:40:05 executing program 3: 15:40:05 executing program 0: 15:40:05 executing program 4: 15:40:05 executing program 2: 15:40:05 executing program 5: 15:40:05 executing program 0: 15:40:05 executing program 4: 15:40:05 executing program 3: 15:40:05 executing program 2: 15:40:05 executing program 1: 15:40:05 executing program 5: 15:40:05 executing program 0: 15:40:05 executing program 3: 15:40:05 executing program 2: 15:40:05 executing program 4: 15:40:06 executing program 1: 15:40:06 executing program 5: 15:40:06 executing program 0: 15:40:06 executing program 4: 15:40:06 executing program 2: 15:40:06 executing program 3: 15:40:06 executing program 1: 15:40:06 executing program 5: 15:40:06 executing program 0: 15:40:06 executing program 2: 15:40:06 executing program 3: 15:40:06 executing program 4: 15:40:06 executing program 5: 15:40:06 executing program 1: 15:40:06 executing program 2: 15:40:06 executing program 0: 15:40:06 executing program 3: 15:40:06 executing program 0: 15:40:06 executing program 2: 15:40:06 executing program 1: 15:40:06 executing program 3: 15:40:06 executing program 4: 15:40:06 executing program 5: 15:40:06 executing program 3: 15:40:06 executing program 1: 15:40:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560284470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 15:40:06 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x802, 0x1) 15:40:06 executing program 2: inotify_init1(0x0) r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x80000001) 15:40:06 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x400100) 15:40:06 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) 15:40:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560284470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 15:40:06 executing program 4: 15:40:06 executing program 2: 15:40:06 executing program 0: 15:40:07 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000100)) ioctl$int_in(r0, 0x80000040045010, &(0x7f00000000c0)) 15:40:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560284470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 15:40:07 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0xb, &(0x7f0000000200)=0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) fallocate(r2, 0x0, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 15:40:07 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f00000003c0)='/dev/vhci\x00', 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) syz_open_dev$sg(0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, 0x0, 0x0) clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) fremovexattr(0xffffffffffffffff, &(0x7f00000000c0)=@known='com.apple.system.Security\x00') preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, 0x0) 15:40:07 executing program 3: 15:40:07 executing program 3: 15:40:07 executing program 5: 15:40:07 executing program 1: 15:40:07 executing program 3: 15:40:07 executing program 2: 15:40:07 executing program 4: 15:40:07 executing program 2: 15:40:07 executing program 5: 15:40:07 executing program 4: 15:40:07 executing program 3: 15:40:08 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f00000003c0)='/dev/vhci\x00', 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) syz_open_dev$sg(0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, 0x0, 0x0) clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) fremovexattr(0xffffffffffffffff, &(0x7f00000000c0)=@known='com.apple.system.Security\x00') preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, 0x0) 15:40:08 executing program 1: 15:40:08 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xfffffb, 0x8201) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f0000000040)) 15:40:08 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)='H', 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x7a, &(0x7f00000000c0), &(0x7f00000002c0)=0x14) 15:40:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:40:08 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000280)="2f65786500000000000409004bddd9de91be10eebf000ee9a9d50f1e8600000854fa07424adee93707da75af1f0200f5cd26d7a0d2ef6ae0d178621cffc0a87164000000e39c5a") fstatfs(r0, &(0x7f00000000c0)=""/171) 15:40:08 executing program 1: socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000380)) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='xfs\x00', 0x240470, &(0x7f00000003c0)) r0 = memfd_create(&(0x7f0000000100)='\\-vboxnet0^wlan0u)\'/\'(trusted\x00', 0x5) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000700)=""/93) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000004c0)="5d71f27e79ae18a9307d3ad987bde5f943e8ad91f720cfe21e05ed8b721e0ef4c45a65b156b13090e4e14239017021314f912f2b3015486cda955f5a3122ea923ca8d9a814a3a856c40199034a818c08e0ffabccebf4833b5d8ef14652d5036a99b4739144a86ad9dd49d944855696e16418860989b336e75e7ec57cfe4c1d4133138141764b0803495363c723da79eb5589650b51a885db7b430abbadafb126e512e742e2a64e610b96995b2cc2baa14ef6f7be6e0c227a41eced186639c0f680a42f5dbd22b788e7069f27d5327bb16079780164da", 0xd6) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r2, r3) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000940)={{}, {}, [{0x2, 0x2, r2}], {0x4, 0x7}, [{0x8, 0x2}, {0x8, 0x0, r3}, {0x8, 0x2, r3}, {0x8, 0x4, r3}, {0x8, 0x0, r3}], {0x10, 0x2}, {0x20, 0x1}}, 0x54, 0x1) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000900)={&(0x7f00000002c0), 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x14, 0x0, 0x0, 0x70bd29, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x10) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f00000008c0), 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000680)) syz_open_pts(0xffffffffffffffff, 0x185141) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f0000000080)) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000000), &(0x7f00000000c0)=0x1c) 15:40:08 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0105303, &(0x7f0000000140)={{0x0, 0x1}}) 15:40:08 executing program 5: syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0xfffffb, 0x4000) [ 204.197780] *** Guest State *** 15:40:08 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) [ 204.242957] CR0: actual=0x000000008005003f, shadow=0x000000008005001f, gh_mask=fffffffffffffff7 [ 204.273257] CR4: actual=0x0000000000002068, shadow=0x0000000000000028, gh_mask=ffffffffffffe871 [ 204.299613] CR3 = 0x0000000000000000 [ 204.319602] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 204.337162] RFLAGS=0x00000002 DR7 = 0x0000000000000400 15:40:08 executing program 1: socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000380)) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='xfs\x00', 0x240470, &(0x7f00000003c0)) r0 = memfd_create(&(0x7f0000000100)='\\-vboxnet0^wlan0u)\'/\'(trusted\x00', 0x5) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000700)=""/93) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000004c0)="5d71f27e79ae18a9307d3ad987bde5f943e8ad91f720cfe21e05ed8b721e0ef4c45a65b156b13090e4e14239017021314f912f2b3015486cda955f5a3122ea923ca8d9a814a3a856c40199034a818c08e0ffabccebf4833b5d8ef14652d5036a99b4739144a86ad9dd49d944855696e16418860989b336e75e7ec57cfe4c1d4133138141764b0803495363c723da79eb5589650b51a885db7b430abbadafb126e512e742e2a64e610b96995b2cc2baa14ef6f7be6e0c227a41eced186639c0f680a42f5dbd22b788e7069f27d5327bb16079780164da", 0xd6) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r2, r3) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000940)={{}, {}, [{0x2, 0x2, r2}], {0x4, 0x7}, [{0x8, 0x2}, {0x8, 0x0, r3}, {0x8, 0x2, r3}, {0x8, 0x4, r3}, {0x8, 0x0, r3}], {0x10, 0x2}, {0x20, 0x1}}, 0x54, 0x1) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000900)={&(0x7f00000002c0), 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x14, 0x0, 0x0, 0x70bd29, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x10) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f00000008c0), 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000680)) syz_open_pts(0xffffffffffffffff, 0x185141) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f0000000080)) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000000), &(0x7f00000000c0)=0x1c) 15:40:08 executing program 3: socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000380)) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='xfs\x00', 0x240470, &(0x7f00000003c0)) r0 = memfd_create(&(0x7f0000000100)='\\-vboxnet0^wlan0u)\'/\'(trusted\x00', 0x5) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000700)=""/93) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000004c0)="5d71f27e79ae18a9307d3ad987bde5f943e8ad91f720cfe21e05ed8b721e0ef4c45a65b156b13090e4e14239017021314f912f2b3015486cda955f5a3122ea923ca8d9a814a3a856c40199034a818c08e0ffabccebf4833b5d8ef14652d5036a99b4739144a86ad9dd49d944855696e16418860989b336e75e7ec57cfe4c1d4133138141764b0803495363c723da79eb5589650b51a885db7b430abbadafb126e512e742e2a64e610b96995b2cc2baa14ef6f7be6e0c227a41eced186639c0f680a42f5dbd22b788e7069f27d5327bb16079780164da", 0xd6) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r2, r3) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000940)={{}, {}, [{0x2, 0x2, r2}], {0x4, 0x7}, [{0x8, 0x2}, {0x8, 0x0, r3}, {0x8, 0x2, r3}, {0x8, 0x4, r3}, {0x8, 0x0, r3}], {0x10, 0x2}, {0x20, 0x1}}, 0x54, 0x1) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000900)={&(0x7f00000002c0), 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x14, 0x0, 0x0, 0x70bd29, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x10) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f00000008c0), 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000680)) syz_open_pts(0xffffffffffffffff, 0x185141) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f0000000080)) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000000), &(0x7f00000000c0)=0x1c) [ 204.352490] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 204.361998] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 204.392168] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 204.440404] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 204.473608] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 204.484649] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 204.495132] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 204.504432] GDTR: limit=0x00000000, base=0x0000000000000000 [ 204.514143] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 204.531519] IDTR: limit=0x00000000, base=0x0000000000000000 [ 204.540325] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 204.558128] EFER = 0x0000000000006500 PAT = 0x0007040600070406 [ 204.574437] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 204.582177] Interruptibility = 00000000 ActivityState = 00000000 [ 204.598250] *** Host State *** [ 204.601482] RIP = 0xffffffff812045de RSP = 0xffff88818bb9f400 [ 204.608266] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 204.614823] FSBase=0000000000000000 GSBase=ffff8881dae00000 TRBase=fffffe0000033000 [ 204.622647] GDTBase=fffffe0000031000 IDTBase=fffffe0000000000 [ 204.628608] CR0=0000000080050033 CR3=00000001b7a63000 CR4=00000000001426f0 [ 204.635734] Sysenter RSP=fffffe0000032200 CS:RIP=0010:ffffffff87e01360 [ 204.642411] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 204.648508] *** Control State *** [ 204.651977] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 204.658679] EntryControls=0000d3ff ExitControls=002fefff [ 204.664188] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 204.671111] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 204.677849] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 204.684524] reason=80000021 qualification=0000000000000000 [ 204.690833] IDTVectoring: info=00000000 errcode=00000000 [ 204.696384] TSC Offset = 0xffffff904642920e [ 204.700709] EPT pointer = 0x00000001ce65f01e [ 204.743211] *** Guest State *** [ 204.746537] CR0: actual=0x000000008005003f, shadow=0x000000008005001f, gh_mask=fffffffffffffff7 [ 204.758652] CR4: actual=0x0000000000002068, shadow=0x0000000000000028, gh_mask=ffffffffffffe871 [ 204.767620] CR3 = 0x0000000000000000 [ 204.771514] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 204.777553] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 204.783570] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 204.790224] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 204.798286] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 204.806858] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 204.814964] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 204.822969] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 204.831011] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 204.839030] GDTR: limit=0x00000000, base=0x0000000000000000 [ 204.847072] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 204.855121] IDTR: limit=0x00000000, base=0x0000000000000000 [ 204.863210] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 204.871197] EFER = 0x0000000000006500 PAT = 0x0007040600070406 [ 204.877657] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 204.885172] Interruptibility = 00000000 ActivityState = 00000000 [ 204.891391] *** Host State *** [ 204.894642] RIP = 0xffffffff812045de RSP = 0xffff88818d197400 [ 204.900631] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 204.907084] FSBase=0000000000000000 GSBase=ffff8881daf00000 TRBase=fffffe0000033000 [ 204.914921] GDTBase=fffffe0000031000 IDTBase=fffffe0000000000 [ 204.920808] CR0=0000000080050033 CR3=00000001b7a63000 CR4=00000000001426e0 [ 204.927966] Sysenter RSP=fffffe0000032200 CS:RIP=0010:ffffffff87e01360 [ 204.934688] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 204.940742] *** Control State *** [ 204.944277] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 204.950974] EntryControls=0000d3ff ExitControls=002fefff [ 204.956495] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 204.963450] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 204.970099] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 204.976735] reason=80000021 qualification=0000000000000000 [ 204.983119] IDTVectoring: info=00000000 errcode=00000000 [ 204.988553] TSC Offset = 0xffffff904642920e [ 204.992855] EPT pointer = 0x00000001ce65f01e 15:40:09 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xfffffb, 0x8201) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045519, &(0x7f0000000040)) 15:40:09 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xfffffb, 0x8201) ioctl$FS_IOC_FSGETXATTR(r0, 0x80085504, &(0x7f0000000040)) 15:40:09 executing program 5: syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xfffffb, 0x0) 15:40:09 executing program 3: socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000380)) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='xfs\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000940)={{}, {}, [{0x2, 0x2, r1}], {0x4, 0x7}, [{0x8, 0x2}, {}, {0x8, 0x2, r2}, {0x8, 0x4, r2}, {0x8, 0x0, r2}], {0x10, 0x2}, {0x20, 0x1}}, 0x54, 0x1) 15:40:09 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000400)='net/llc\x00') 15:40:09 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xfffffb, 0x8201) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f0000000040)) [ 205.130007] usb usb1: usbfs: process 9606 (syz-executor2) did not claim interface 0 before use 15:40:09 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xfffffb, 0x8201) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045505, &(0x7f0000000040)) 15:40:09 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='xfs\x00', 0x240470, 0x0) r0 = memfd_create(&(0x7f0000000100)='\\-vboxnet0^wlan0u)\'/\'(trusted\x00', 0x5) ioctl$EVIOCGSW(r0, 0x8040451b, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000004c0)="5d71f27e79ae18a9307d3ad987bde5f943e8ad91f720cfe21e05ed8b721e0ef4c45a65b156b13090e4e14239017021314f912f2b3015486cda955f5a3122ea923ca8d9a814a3a856c40199034a818c08e0ffabccebf4833b5d8ef14652d5036a99b4739144a86ad9dd49d944855696e16418860989b336e75e7ec57cfe4c1d4133138141764b0803495363c723da79eb5589650b51a885db7b430abbadafb126e512e742e2a64e610b96995b2cc2baa14ef6f7be6e0c227a41eced186639c0f680a42f5dbd22b788e7069f27d5327bb1", 0xd0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r2, r3) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000940)={{}, {}, [{0x2, 0x2, r2}], {0x4, 0x7}, [{}, {0x8, 0x0, r3}, {0x8, 0x2, r3}, {0x8, 0x4, r3}, {0x8, 0x0, r3}], {0x10, 0x2}, {0x20, 0x1}}, 0x54, 0x1) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000900)={&(0x7f00000002c0), 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x14, 0x0, 0x0, 0x70bd29, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x10) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f00000008c0), 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000680)) syz_open_pts(0xffffffffffffffff, 0x185141) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f0000000080)) 15:40:09 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xfffffb, 0x8201) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045510, &(0x7f0000000040)) 15:40:09 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xfffffb, 0x8201) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f0000000040)) 15:40:09 executing program 3: socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000380)) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='xfs\x00', 0x240470, 0x0) memfd_create(&(0x7f0000000100)='\\-vboxnet0^wlan0u)\'/\'(trusted\x00', 0x5) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000004c0)="5d71f27e79ae18a9307d3ad987bde5f943e8ad91f720cfe21e05ed8b721e0ef4c45a65b156b13090e4e14239017021314f912f2b3015486cda955f5a3122ea923ca8d9a814a3a856c40199034a818c08e0ffabccebf4833b5d8ef14652d5036a99b4739144a86ad9dd49d944855696e16418860989b336e75e7ec57cfe4c1d4133138141764b0803495363c723da79eb5589650b51a885db7b430abbadafb126e5", 0xa1) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, r2) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000940)={{}, {}, [{0x2, 0x2, r1}], {0x4, 0x7}, [{0x8, 0x2}, {0x8, 0x0, r2}, {0x8, 0x2, r2}, {0x8, 0x4, r2}, {0x8, 0x0, r2}], {0x10, 0x2}, {0x20, 0x1}}, 0x54, 0x1) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000900)={&(0x7f00000002c0), 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x14, 0x0, 0x0, 0x70bd29, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x10) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f00000008c0), 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000680)) syz_open_pts(0xffffffffffffffff, 0x185141) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000000), &(0x7f00000000c0)=0x1c) 15:40:09 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000000040)="120000001600e70d017b00000000000000a1", 0x12, 0x0, 0x0, 0x0) 15:40:09 executing program 1: open(&(0x7f0000000080)='./file0\x00', 0x101841, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x3, &(0x7f00000003c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2003}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='fuseblk\x00', 0x0, 0x0) 15:40:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x2, 0x0, &(0x7f0000000080)) [ 205.320875] usb usb1: usbfs: interface 0 claimed by hub while 'syz-executor5' sets config #0 15:40:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00007af000), 0x1000000000000246) 15:40:09 executing program 5: syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xfffffb, 0x4000) 15:40:09 executing program 3: socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000380)) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='xfs\x00', 0x240470, 0x0) memfd_create(&(0x7f0000000100)='\\-vboxnet0^wlan0u)\'/\'(trusted\x00', 0x5) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000004c0)="5d71f27e79ae18a9307d3ad987bde5f943e8ad91f720cfe21e05ed8b721e0ef4c45a65b156b13090e4e14239017021314f912f2b3015486cda955f5a3122ea923ca8d9a814a3a856c40199034a818c08e0ffabccebf4833b5d8ef14652d5036a99b4739144a86ad9dd49d944855696e16418860989b336e75e7ec57cfe4c1d4133138141764b0803495363c723da79eb5589650b51a885db7b430abbadafb126e5", 0xa1) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, r2) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000940)={{}, {}, [{0x2, 0x2, r1}], {0x4, 0x7}, [{0x8, 0x2}, {0x8, 0x0, r2}, {0x8, 0x2, r2}, {0x8, 0x4, r2}, {0x8, 0x0, r2}], {0x10, 0x2}, {0x20, 0x1}}, 0x54, 0x1) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000900)={&(0x7f00000002c0), 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x14, 0x0, 0x0, 0x70bd29, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x10) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f00000008c0), 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000680)) syz_open_pts(0xffffffffffffffff, 0x185141) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000000), &(0x7f00000000c0)=0x1c) 15:40:09 executing program 1: socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000380)) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='xfs\x00', 0x240470, &(0x7f00000003c0)) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000700)=""/93) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, r2) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000940)={{}, {}, [{0x2, 0x2, r1}], {0x4, 0x7}, [{0x8, 0x2}, {0x8, 0x0, r2}, {0x8, 0x2, r2}, {0x8, 0x4, r2}, {0x8, 0x0, r2}], {0x10, 0x2}, {0x20, 0x1}}, 0x54, 0x1) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000900)={&(0x7f00000002c0), 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x14, 0x0, 0x0, 0x70bd29, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x10) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f00000008c0), 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000680)) syz_open_pts(0xffffffffffffffff, 0x185141) 15:40:09 executing program 4: 15:40:09 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)="7374617475730042236739c16d17f90dc22322c94f133520785e91ea85ae107cc3819819c263540b1de1ba201e6de4b75a50115091eed530aa482e36594601ceb5d169c5baf41b35d8a5a09a82496613d86023865b57ef269f90d304969f687df53b611b40a44291b5a882208fbb835e54a41310a3b481d5bdbb0981742909a63b7cd1a18d405e5b011bfbe5a4d5bf299447e4c0dd4b63a367211c0078238b509d614100d33a5584aa3b3cb9b99e6e5f84719294d41b27117c47fb4f2b2be475eb25d5f69b6d10cf8422cade570c087b03f6b1818bc97077db23") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x2a8) setgroups(0x2a7, &(0x7f0000000140)) sendfile(r0, r1, 0x0, 0x71c) 15:40:09 executing program 2: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000540)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="480100000000000006000000acea5f451c406e3c0000000000000000"], 0x1c) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x1, 0x0, 0x0, @tick, {}, {}, @raw32}], 0xffffff01) 15:40:09 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)="7374617475730042236739c16d17f90dc22322c94f133520785e91ea85ae107cc3819819c263540b1de1ba201e6de4b75a50115091eed530aa482e36594601ceb5d169c5baf41b35d8a5a09a82496613d86023865b57ef269f90d304969f687df53b611b40a44291b5a882208fbb835e54a41310a3b481d5bdbb0981742909a63b7cd1a18d405e5b011bfbe5a4d5bf299447e4c0dd4b63a367211c0078238b509d614100d33a5584aa3b3cb9b99e6e5f84719294d41b27117c47fb4f2b2be475eb25d5f69b6d10cf8422cade570c087b03f6b1818bc97077db23") write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x10e) setgroups(0x613, &(0x7f0000000140)) sendfile(r0, r1, 0x0, 0x71c) 15:40:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sched_setattr(0x0, &(0x7f0000000040)={0x8a824a4e4de43cc8}, 0x0) 15:40:09 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) 15:40:09 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)="7374617475730042236739c16d17f90dc22322c94f133520785e91ea85ae107cc3819819c263540b1de1ba201e6de4b75a50115091eed530aa482e36594601ceb5d169c5baf41b35d8a5a09a82496613d86023865b57ef269f90d304969f687df53b611b40a44291b5a882208fbb835e54a41310a3b481d5bdbb0981742909a63b7cd1a18d405e5b011bfbe5a4d5bf299447e4c0dd4b63a367211c0078238b509d614100d33a5584aa3b3cb9b99e6e5f84719294d41b27117c47fb4f2b2be475eb25d5f69b6d10cf8422cade570c087b03f6b1818bc97077db23") write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x2a9) setgroups(0x2a7, &(0x7f0000000140)) sendfile(r0, r1, 0x0, 0x71c) 15:40:09 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x402, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$uinput_user_dev(r1, &(0x7f0000000640)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x100000000, 0x5, 0x401, 0x0, 0x401, 0x1], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0xb8ce, 0x0, 0x0, 0x0, 0x2, 0x8001, 0x0, 0x9]}, 0x45c) 15:40:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001f7b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:40:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x400) fcntl$getflags(r0, 0x3) 15:40:09 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)="7374617475730042236739c16d17f90dc22322c94f133520785e91ea85ae107cc3819819c263540b1de1ba201e6de4b75a50115091eed530aa482e36594601ceb5d169c5baf41b35d8a5a09a82496613d86023865b57ef269f90d304969f687df53b611b40a44291b5a882208fbb835e54a41310a3b481d5bdbb0981742909a63b7cd1a18d405e5b011bfbe5a4d5bf299447e4c0dd4b63a367211c0078238b509d614100d33a5584aa3b3cb9b99e6e5f84719294d41b27117c47fb4f2b2be475eb25d5f69b6d10cf8422cade570c087b03f6b1818bc97077db23") sendmmsg$unix(r0, &(0x7f0000005b40)=[{&(0x7f0000000040)=@abs={0x1}, 0x6e, 0x0, 0x0, &(0x7f0000000680)=[@rights={0x18, 0x1, 0x1, [r0, r0]}], 0x18}], 0x1, 0x0) 15:40:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x200) 15:40:09 executing program 0: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback}, 0x0, @in6=@loopback}}, 0xbe) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 15:40:09 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) rt_sigsuspend(&(0x7f0000000100), 0x8) tkill(r0, 0x1000000000013) 15:40:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00'}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000600f0ffffff09000000000000000000000014000200fe80000000000000000079fa000000aa"], 0x1}}, 0x810) [ 205.965010] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:40:09 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000002d00)=[{{&(0x7f0000000180)=@nl=@unspec, 0x80, 0x0}}], 0x1, 0x0) 15:40:09 executing program 3: r0 = gettid() clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc004240a, 0x0) getrandom(&(0x7f0000000000)=""/44, 0xfffffec0, 0x2) ptrace(0x10, r0) 15:40:09 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000040)={'filter\x00', 0x4}, 0x68) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f0000000480), 0x4) getsockopt$inet_opts(r1, 0x0, 0x0, &(0x7f0000000300)=""/111, &(0x7f0000000000)=0x6f) fcntl$getownex(r3, 0x10, &(0x7f0000000600)={0x0, 0x0}) sched_setaffinity(r4, 0x8, &(0x7f0000000640)=0x3) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000880)={{{@in=@rand_addr, @in=@loopback}}, {{@in=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000980)=0xe8) sendmsg$nl_xfrm(r2, &(0x7f0000000c80)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x10000300}, 0xc, &(0x7f0000000c40)={&(0x7f0000000d00)=ANY=[@ANYBLOB="0000000000000000080000000000000000000000000000000500000000000000000000000000000000000000000000009e7e000000000000001c00000000000057a40000000000000900000000000000050000000000000001000000000000000600000000000000000002020000000014000e0000000000000000000000000000000000b4001100fe80000000000000000000000000001de00000020000000000000000000000006c0400000535000002000200e0000001000000000000000000000000fe8001000000000004000000000000bb33030000033500000a000a00e0000001000000000000000000000000fc000001000000000000000000000000ff060000063500000a000200fe8088a1000000000000000000000020fe8000000000000000000000000000aaff0100000635000002000a00c800140063726374313064696600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d803000060000000d4efe6fd7239ca83e412f1730afb7044ac3576f7559de9fa83664df6a84f3cfecdc6d234f1530d79b65b58d4a8595d533a3ace6cb03266dca23242ef6865db0dbbf62f61cb4379bdfb936a98c8689f0b95ea6da2fb54525575921f0dc3b6c5c9580269c801428170ff1479c132389a2feab92e6ee145f9940e0008001d0001000000c24edaa606bc1e99f7e420c07d75967d067a259013aece9b8861d5c707000000000000006b0900000000000000b168a2010b4e9542b35f8111b40ac68a9e1cace1d88fbc01bf303fed07cc824f11376a6b567458a0a89bc1516ed721a59491eeb500000000000000000000000000000000ea861ecc940537da1439a3a001d2d0f628d45a9bbc89ad5cd605e887cad1c80de22d1923e530de1e002645bb651ae415df19b417208829d6255e8d82d4ef15201249fe1c751c593614c6596086694f4051e56b5155b34812810437c6de363fe907af6b05d3c37d8e1aeeeec9fc71b233e7a44acda1f4d826"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) socket$inet6(0xa, 0x1000000000002, 0x0) socket$netlink(0x10, 0x3, 0xa) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000009c0)={{{@in6=@loopback, @in=@broadcast}}, {{@in=@rand_addr}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000780)=0xfd5d) r5 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_timeval(r3, 0x1, 0x14, &(0x7f00000000c0), &(0x7f0000000680)=0x8) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) readahead(r2, 0xa377, 0x0) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) dup3(r5, r0, 0x80000) fstat(r0, &(0x7f0000000700)) sendmmsg$unix(r1, &(0x7f00000005c0)=[{&(0x7f0000000500)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000580)=[{&(0x7f00000024c0)="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", 0x1000}], 0x1, 0x0, 0x0, 0x841}], 0x1, 0x8000) read$eventfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20008005, 0x0, 0x0) 15:40:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)="6f6f6d5f73636f72655f61646a001c83a4132b0bce66c8e04fc7aac5718de31c9a6cca3825e028a0536908a2e38218d732ad290054f912f66e326492afa4ae3f550a76fa2cc9104ff144ce45502c36fd7e679bc9e8") unshare(0x400) lseek(r1, 0xffffffffffffffff, 0x1) 15:40:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\b\x00', 0xfd}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000180)={"6c6f0000001800"}) 15:40:10 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180), 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)={0x2, 0x6, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f0000da000700003f00000000000000030000000000120002000b00050000000100000000000000"], 0x88}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 15:40:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x400) lseek(r0, 0x0, 0x0) 15:40:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x802, 0x0) write$binfmt_elf32(r1, 0x0, 0x0) write(r1, &(0x7f0000000000)="240000001a0025f00485bc000400001c0a0b49ffed0000008000080008000400010600f8", 0x24) 15:40:10 executing program 4: r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x82041) r2 = dup2(r1, r0) write$smack_current(r2, &(0x7f0000000340)="9ede7a8c5ae95ec8672c93340f322901dc6bd36cde2c51f08faf8fb574dbcfa6dc4d00", 0x23) 15:40:10 executing program 3: mprotect(&(0x7f0000004000/0x3000)=nil, 0x3000, 0xa) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000040)=""/2, 0x2}], 0x1, 0x0) sigaltstack(&(0x7f0000003000/0x2000)=nil, &(0x7f0000006ffc)) 15:40:10 executing program 1: ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000000a, 0x0) 15:40:10 executing program 2: sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000280)="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", 0x0) write(r0, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x100011, r0, 0x0) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={{}, {0x77359400}}) 15:40:10 executing program 3: perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='comm\x00') perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000), 0x3d) 15:40:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpgid(0xffffffffffffffff) waitid(0x0, r1, &(0x7f0000000040), 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @rand_addr}, {0x0, @random="a4a460b2055a"}, 0x4, {0x2, 0x0, @broadcast}, 'veth0_to_bond\x00'}) 15:40:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x3ff}]}, 0x10) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0x0, 0x2000012c, 0x0, 0x0) close(r0) 15:40:10 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001600e70d017b00000000000000a1", 0x12, 0x0, 0x0, 0x0) 15:40:10 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)="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", 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r1, 0xa, 0x1, 0x0, 0x0}, 0x20) 15:40:10 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x2) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x30811001}, 0xc) connect$inet(r1, &(0x7f00000003c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000000c40)=[{{&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x1, 0x2, 0x1, 0x3, {0xa, 0x4e22, 0x4b60, @remote, 0x4}}}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000400)="6d64bcaadb19e2fc6a3f9c5ca5e699e440c5175587489772ecdb0bdcb0843a78f6b9607bd44362d1cc254c32855405f9e4dfd01e9f0fadc4803f75159c85e9dc1d89f779bf5f407c1affef61ae5c1af35fad00a9b4fb2d68df1a7e8802029fd16daee57e1d8b0f42a12fe7403c806416b59b9dd977c28273b84983b7ac867bdd5c7ef555dc8cf05e78a45bca00d386bd3e7954ff1d4e669c87443d777de8ae668242159de21b8f2ec3b7ddd93eef3766db03a01eafe87b495810ad2e9281cff0", 0xc0}], 0x1, 0x0, 0x0, 0x8004}, 0x2}, {{&(0x7f00000004c0)=@un=@abs, 0x80, 0x0, 0x0, 0x0, 0x0, 0x40804}, 0x6}], 0x2, 0x0) 15:40:10 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 15:40:10 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xe, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], 0x0}, 0x48) 15:40:10 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="24000000260007121dfffd946fa283df8fc4390009000000069effff9effffff0d00ff7e", 0x24}], 0x1}, 0x0) 15:40:11 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') sendfile(r0, r1, 0x0, 0x80000005) 15:40:11 executing program 1: write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x102, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, &(0x7f0000d83ff8), 0x800000000024) close(0xffffffffffffffff) 15:40:11 executing program 2: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x12) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ptrace(0x18, r0) writev(r1, &(0x7f0000000a80)=[{&(0x7f0000000200)="80", 0x1}], 0x1) 15:40:11 executing program 3: userfaultfd(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080), 0x0, 0x0, &(0x7f0000006340)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:40:11 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000000)={0x0, 0x3}) 15:40:11 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe779, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)="6e667300eff16117129ed0598aa8d4", 0x0, &(0x7f0000000000)) 15:40:11 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x1, 0x6, 0x7, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), 0x0}, 0x20) getuid() bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000040)='X', 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000040), 0x0}, 0x20) 15:40:11 executing program 5: syslog(0x2, &(0x7f0000000180)=""/99, 0x63) 15:40:11 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1175) read$FUSE(r0, &(0x7f00000020c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) mount$fuse(0x0, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="90000000000000000200000000000000010000000045000000000000000000000b08956d069e000000002066ce654d316e6f646576656d3100f9ff00000000000000000000000000000000000001000000000000002c00000000000008000000000000000000000000000000081c00000000000051a717000418b9b3cc002b737973740400000065746327726f757024"], 0x90) 15:40:11 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) 15:40:11 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x82000) fcntl$setstatus(r0, 0x4, 0x0) 15:40:11 executing program 0: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1d) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x6}, 0xc) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x20000040, 0x5e, 0x17}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 15:40:11 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000840)="47fdff00bfda6078152b65882e14907ffbc5b30908d22a65be2535b4722b05c8511e22624a9c89564af6ed57a50955cbd23714bff0fedf5bd90d25fdbb9e4496bc07a30b34455c4715debdf9e292a0a3b17cb4f4affe7846d4100404dec97fec764bcc4926bf87f4e889f12d8ff05d3e44538aa627cac143caa205bc6c0969812d51996f3140f7ce18e8c76dd77c8acc830000000000000000000000000000000000000000", 0x0, 0xfb, &(0x7f0000000340)=""/251}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="7a0af8ff75256400bfa100000000000007010000f8ffffffb702000004000000bf130000000000008500000006000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x8000a0, 0xe, 0x0, &(0x7f0000000300)="00000074000000000000000039e4", 0x0, 0x429}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) 15:40:11 executing program 5: syz_emit_ethernet(0x1e, &(0x7f00000001c0)={@broadcast, @broadcast, [], {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "1dda1b4e10cf14e6"}}}}, 0x0) 15:40:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) close(0xffffffffffffffff) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) close(r1) 15:40:11 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000440)="24000000260007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e", 0x24}], 0x1}, 0x0) [ 207.989288] ptrace attach of "/root/syz-executor0"[9868] was attempted by "/root/syz-executor0"[9870] 15:40:12 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x0, 0x84) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000200)={r1}) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r1, &(0x7f0000001c40)={&(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x4e21, @multicast1}, 0x4, 0x1}}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000640)="e8f80fae740682bd1c079ef17e019f45c318610cb99fd9a86e8ff882f5d4d781ff9baacc0661a19a60c6a1c4146b5043f29b8c", 0x33}], 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x1f) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, r0, 0x0, 0x18, &(0x7f0000000140)='vboxnet0wlan0-vboxnet0$\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000380)=ANY=[]) close(r2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x1) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x6, 0xfffffffffffffff7, 0x101, 0x34, 0x0, 0x1, 0x1e008, 0x0, 0x9, 0x101, 0x0, 0x7fff, 0x8001, 0x843a, 0x8, 0x8001, 0x1000, 0x9, 0x7, 0x81, 0x76, 0x6, 0x4, 0xca93, 0x800, 0xffffffffffffffff, 0x5f, 0x8001, 0x6, 0x10000, 0x1ff, 0x6, 0xffffffffffffff00, 0x1, 0x7d9, 0xfffffffffffffff7, 0x0, 0x8, 0x0, @perf_config_ext={0x0, 0x10001}, 0x0, 0x1, 0x9b1, 0x7, 0x100000001, 0xa, 0x7}, r3, 0xb, r2, 0x8) r5 = socket$kcm(0x2, 0x802, 0x0) socketpair(0x1b, 0x8080e, 0x5, &(0x7f0000000080)={0xffffffffffffffff}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='io.stat\x00', 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r6, 0x800454e1, &(0x7f0000000380)=r7) write$cgroup_subtree(r6, &(0x7f0000000500)={[{0x2b, 'rdma'}, {0x2f, 'cpu'}, {0x0, 'memory'}, {0x2b, 'memory'}]}, 0x1b) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.cpu\x00', 0x200002, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000540)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = socket$kcm(0xa, 0x8000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r8, 0x8982, &(0x7f0000000240)={r1}) unlink(&(0x7f0000000200)='./file0\x00') socketpair(0x1, 0x6, 0x5, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(r9, &(0x7f0000000400)='pids.events\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f00000004c0)={r5}) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x8953, &(0x7f0000000040)=0x2) 15:40:12 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) statfs(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000500)=""/4096) 15:40:12 executing program 0: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="7a0af8ff75256400bfa100000000000007010000f8ffffffb702000004000000bf130000000000008500000006000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x8000a0, 0xe, 0x0, &(0x7f0000000300)="00000074000000000000000039e4", 0x0, 0x429}, 0x28) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000007c0)='cgroup.type\x00', 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={0xffffffffffffffff, 0x50, &(0x7f00000005c0)}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000c40)={r0, 0x0, 0x8, 0x0, &(0x7f0000000bc0)="c2f6de23b2e19983", 0x0, 0x81}, 0x28) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000006c0)={0xffffffffffffffff, 0x0, 0xc9, 0x0, &(0x7f0000000540)="dfb1e4bd45c49ec2c0f7f06163e0a934d508b44fc44e86cf2d19a1480d6a17f084dd811053592e79b9ce747f257f308c83f29cdfcb53efad8e8d368c6abe8db0675f8e51a22be3449fb72219c32285ee8401fd9ac422ab651f0194c4f9ebd787844bb3270e027620162168ac35cc01e2e6f7b2870d2fce9434ed5a32b66992c01e83edb7a9933d082c8a1cc85d4c869cb4f0754a73b9ba2cdcced964f3774a5fdf79abaa784a0bf73e7ee75d3b6ff9623c93a9c0829669c10de56cc25b62389086c43f50410cf2b2bb", 0x0, 0xfe}, 0x28) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, 0xffffffffffffffff) 15:40:12 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="7a0af8ff75256400bfa100000000000007010000f8ffffffb702000004000000bf130000000000008500000006000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x8000a0, 0xe, 0x0, &(0x7f0000000300)="00000074000000000000000039e4", 0x0, 0x429}, 0x28) 15:40:12 executing program 5: r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000001c0), 0x608) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000380)="235db863768606681d012f629c75adfa4208d51e67680400000000000000d846ed2fa1630600fb500215f2e8d233ece0a48bda9e53dc65f957810fa0", 0x3c}], 0x1}, 0x0) 15:40:12 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="7a0af8ff75256400bfa100000000000007010000f8ffffffb702000004000000bf130000000000008500000006000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x8000a0, 0xe, 0x0, &(0x7f0000000300)="00000074000000000000000039e4", 0x0, 0x429}, 0x28) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000007c0)='cgroup.type\x00', 0x2, 0x0) 15:40:12 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="7a0af8ff75256400bfa100000000000007010000f8ffffffb702000004000000bf130000000000008500000006000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x8000a0, 0xe, 0x0, &(0x7f0000000300)="00000074000000000000000039e4", 0x0, 0x429}, 0x28) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x1800000000000000, 0x40, 0x0, &(0x7f0000000000)="b90703e6680d698cb89e40f02cead5dc57ee41dea43e63a377fb8a977c3f1d1756be5143d84648a27f11c72be049eb4be1977d486a72d7363417ef6c9079a2ea", 0x0, 0x100}, 0x28) 15:40:12 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) vmsplice(r1, &(0x7f0000000480)=[{&(0x7f0000000000)='S', 0x1}], 0x1, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)}, 0x4008000) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl(r4, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r5 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r0, 0x0, r5, 0x0, 0x20000000003, 0x0) 15:40:12 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000040)="2300000022008152915a655267030000002ff96e27bf28b285fe3903a44a6017edcaa3", 0x23}], 0x1}, 0x0) gettid() ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)="972328766d6e65743076626f786e65743000") bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 15:40:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f000031e000), 0x1c) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") shutdown(r0, 0x0) 15:40:12 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="7a0af8ff75256400bfa100000000000007010000f8ffffffb702000004000000bf130000000000008500000006000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x8000a0, 0xe, 0x0, &(0x7f0000000300)="00000074000000000000000039e4", 0x0, 0x429}, 0x28) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001a00)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f00000019c0)='cgroup.type\x00', 0xffffffffffffffff}, 0x30) 15:40:12 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") syz_emit_ethernet(0x0, 0x0, 0x0) r1 = socket(0x840000000002, 0x3, 0xff) sendto$inet(r1, &(0x7f00000000c0)="173ecb1ce295b3e363519848a024e0edf71da9da988ab7cc0dc08b58", 0x1c, 0x0, 0x0, 0x0) 15:40:12 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)="63ae004ed56ba6388c5937afeae70000000000617400000000", 0x275a, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000000c0)=0x7ff04) 15:40:12 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000040)="2300000022008152915a655267030000002ff96e27bf28b285fe3903a44a6017edcaa3", 0x23}], 0x1}, 0x0) gettid() ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)="972328766d6e65743076626f786e65743000") bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 15:40:12 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="7a0af8ff75256400bfa100000000000007010000f8ffffffb702000004000000bf130000000000008500000006000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x8000a0, 0xe, 0x0, &(0x7f0000000300)="00000074000000000000000039e4", 0x0, 0x429}, 0x28) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001a00)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f00000019c0)='cgroup.type\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={0xffffffffffffffff, 0x50, &(0x7f00000005c0)={0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0x0, 0xffffffffffffffff, 0x0, 0xe6, &(0x7f0000000440)="a0b2b16ba9e26fe2f44dcd77e7b5de67d5a82b544d5c2a86afa699435934ec5b8aacdbe081154c67a57f1147621aaf5f1c986fc63744bb3b6feadf5ea2b7b1d3d913e88efb17a157de15b10accf1f593209067d9f74cff9f7a58b016bbb545d13eed523c437bb0af412caec2afc7001714eeecb02c9e1ed34819825409ffa4b4e12b920f0826cbccbafd337736448fb991d8235601790cb321ba07c48efac337d32f030e6cebc3f28ba2b807514bc7a7e0bf367d6323b83d9de1d8326f14f8d12da7eaa07e97f0672334e833b01dd2fa48f82af3d7f9841b34e8710167be803eb80404b4a331", r1}, 0x30) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000e40)={0xffffffffffffffff, 0x10, &(0x7f0000000e00)={&(0x7f0000000d00)=""/206, 0xce, 0xffffffffffffffff}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) 15:40:12 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8001) fallocate(r0, 0x20, 0x0, 0x100000000) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 15:40:12 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) 15:40:12 executing program 5: getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = creat(0x0, 0x0) write$P9_RREMOVE(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000780), 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f000000b000), 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 15:40:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x404100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) syz_execute_func(&(0x7f0000000240)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x90}, 0x20000000) 15:40:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') unshare(0x400) lseek(r1, 0x4, 0x0) 15:40:13 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xfffffb, 0x8201) ioctl$FS_IOC_FSGETXATTR(r0, 0x8008551c, 0x0) 15:40:13 executing program 3: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xe) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x3f}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 15:40:13 executing program 4: syz_emit_ethernet(0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="5000000090780000"], 0x0) 15:40:13 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) 15:40:13 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNGETIFF(r1, 0x800454d2, 0x0) 15:40:13 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r2, &(0x7f0000000100), 0x0, 0x20000001, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000480)={0x800, 0x3, 0x2000, 0x8, 0x1}) clone(0x20180000, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r3 = getpid() chdir(&(0x7f0000000180)='./file0\x00') sched_setscheduler(r3, 0x5, &(0x7f0000000000)) splice(r2, 0x0, r1, 0x0, 0xab11, 0x0) 15:40:13 executing program 4: getgroups(0x5, &(0x7f0000000000)=[0xffffffffffffffff, 0x0, 0xee01, 0x0, 0xffffffffffffffff]) fstat(0xffffffffffffffff, &(0x7f0000000200)) getresgid(0x0, &(0x7f00000000c0), &(0x7f0000000140)=0x0) getgroups(0x6, &(0x7f00000002c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xee01, 0x0, 0xffffffffffffffff, 0xee00]) r2 = getegid() setgroups(0x4, &(0x7f0000000300)=[0x0, r0, r1, r2]) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x400, 0x0) r4 = gettid() write$P9_RGETLOCK(r3, &(0x7f0000000380)={0x29, 0x37, 0x1, {0x0, 0x40, 0x9, r4, 0xb, '/dev/loop0\x00'}}, 0x29) open(&(0x7f0000000080)='./file0\x00', 0x101841, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x3, &(0x7f00000003c0)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x2003}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:40:13 executing program 0: prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 15:40:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000000)) 15:40:13 executing program 1: write$cgroup_int(0xffffffffffffffff, &(0x7f0000000080), 0x124) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0xa, &(0x7f0000000640)=ANY=[@ANYBLOB="bf1600000000000085100000050000003c00000000000000bf610000000000008510000002000000bf0100000000000095000000000000001501000000000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r0, 0x50, &(0x7f0000000080)}, 0x10) 15:40:13 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ipv6_route\x00') lseek(r0, 0x4001000000002, 0x0) 15:40:13 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)="6f6f6d5f73636f72655f61646a001c83a4132b0bce66c8e04fc7aac5718de31c9a6cca3825e028a0536908a2e38218d732ad290054f912f66e326492afa4ae3f550a76fa2cc9104ff144ce45502c36fd7e679bc9e8") unshare(0x400) lseek(r1, 0x2, 0x1) 15:40:13 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1175) read$FUSE(r0, &(0x7f00000020c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) mount$fuse(0x0, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="90000000000000000200000000000000010000000045000000000000000000000b08956d069e000000002066ce654d316e6f646576656d3100f9ff00000000000000000000000000000000000001000000000000002c00000000000008000000000000000000000000000000081c00000000000051a717000418b9b3cc002b737973740400000065746327726f757024"], 0x90) llistxattr(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000480)=""/246, 0xf6) 15:40:13 executing program 3: socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000003c0)) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000008c0)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e02e2be389de133945a385bd81e9bdeeee03000000000000005b540745df4b1dee483b157624c5bc719a099e6a3509000000398c343cbabfb4e32f1439006c7c78313c7b7e61e641a6cc53e6828a03fd5a33613ce37b93ecf7e27e7bd0ee892da4e3bb67068966c39f8e12dd019f87355be0a1892950a508f81c4fd9ae48d74c386fb2d44b2ea8d2757a4b5f30d626f25275", 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000080), 0xfffffe38) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x101, 0x10000, 0xfffffffffffffffe}]}) connect(0xffffffffffffffff, &(0x7f0000000480)=@nfc={0x27, 0x1, 0x0, 0x4}, 0x80) fsetxattr$security_evm(0xffffffffffffffff, 0x0, &(0x7f0000000440)=@sha1={0x1, "b0563c717a54fed1f97385e4c70d0e4e5676e838"}, 0x15, 0x1) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) geteuid() getpeername$netlink(0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000340)=0xc) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) epoll_create(0xfffff7ffffffffff) writev(0xffffffffffffffff, &(0x7f0000000600), 0x10000000000001f7) openat$cgroup_ro(r0, &(0x7f00000002c0)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000540), 0x0) clock_gettime(0x0, &(0x7f0000000280)) utimensat(0xffffffffffffffff, &(0x7f0000000580)='./bus\x00', &(0x7f0000000500)={{}, {0x77359400}}, 0xfffffffffffffffe) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000140)=[@window={0x3, 0x3a, 0xffff}, @window={0x3, 0x30000000000, 0x6}, @sack_perm, @sack_perm], 0x4) open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) 15:40:13 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/route\x00') preadv(r0, &(0x7f00000075c0)=[{&(0x7f0000006200)=""/220, 0xdc}], 0x1, 0x0) 15:40:14 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x200000002, 0x88) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21}, 0x10) r2 = dup2(r1, r0) sendto$inet(r2, 0x0, 0x0, 0x8000, &(0x7f0000000100)={0x2, 0x4e21}, 0x10) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f00000000c0)=0x1, 0x4) sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)}, 0x0) 15:40:16 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendfile(r2, r1, &(0x7f0000000140), 0x7) 15:40:16 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @loopback}, {0x0, @dev}, 0x0, {0x2, 0x0, @loopback}, 'lo\x00'}) 15:40:16 executing program 2: socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x2b, 0x1, 0x1, &(0x7f0000000000)) 15:40:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x5, &(0x7f00000001c0)="0a5c1f023c126285719070") setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x180, 0x4) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x11, 0x0, 0x0) close(r0) 15:40:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000300)) 15:40:16 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x41) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000200)="b10b9386", 0x4}], 0x1}, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0xe2b, 0x4) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 15:40:16 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/tcp6\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x200000000001f6) 15:40:16 executing program 4: mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x45, 0x2) 15:40:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)=ANY=[@ANYBLOB="e0010001000000000000000002000008"], 0x1) write$P9_RCREATE(r1, 0x0, 0x0) 15:40:16 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x2e) tkill(r0, 0x11) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x3a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) exit_group(0x0) 15:40:16 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000140)=0x40, 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r1, r2, &(0x7f0000000180), 0x100000001) 15:40:16 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') unshare(0x400) lseek(r1, 0x0, 0x0) 15:40:16 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet(0x2, 0x8000e, 0x0, 0x0) r0 = socket$kcm(0x10, 0x1800000000002, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001540)="2e000000110081aee405d10200000e00fa076b000800000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) [ 212.894373] ptrace attach of "/root/syz-executor0"[10088] was attempted by "/root/syz-executor0"[10089] 15:40:16 executing program 2: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) readahead(r0, 0x0, 0x0) 15:40:16 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f00000000c0)) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)={0x0, 0x5f70b710, 0x0, 0x0, 0x1, [{}]}) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x5}) [ 212.988684] netlink: 14 bytes leftover after parsing attributes in process `syz-executor4'. 15:40:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000140)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x35}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendto(0xffffffffffffffff, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) 15:40:16 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000100)=r2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"69726c61bd15000000001f0000000020", 0x1012}) 15:40:17 executing program 0: clone(0x20000102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000680)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e0000000400d3e650032200c0010000f0000000f0000000f000000000000000b8020000b8020000b8020000b8020000b802000004"], 0x1) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) 15:40:17 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x8000000000044000) io_setup(0x8, &(0x7f0000000200)=0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x48204) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)) write$P9_RLERROR(r2, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00'], 0x1) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 15:40:17 executing program 3: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0xf401, 0x0, @remote={0xac, 0x1c}, @local}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) 15:40:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, &(0x7f0000000400), 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000006340)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:40:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000001240)={'bridge0\x00', @ifru_map}) 15:40:17 executing program 3: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x3, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) 15:40:17 executing program 4: mmap(&(0x7f0000004000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x2) 15:40:17 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) sched_setscheduler(0x0, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) 15:40:17 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) clone(0x84007ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r2, 0x7) renameat2(r1, &(0x7f0000000180)='./file1\x00', r1, &(0x7f00000003c0)='./file0\x00', 0x2) 15:40:17 executing program 3: sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@loopback, @in6=@loopback}}, {{@in=@local}, 0x0, @in6=@mcast2}}, 0x0) stat(0x0, &(0x7f0000000740)) setxattr$system_posix_acl(0x0, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f00000007c0)={{}, {}, [], {0x4, 0x7}, [{0x8, 0x0, 0xee00}], {0x10, 0x1}}, 0x2c, 0x3) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000400)=ANY=[@ANYRESOCT], 0x17) r3 = creat(&(0x7f0000000300)='./bus\x00', 0xfffffffffffffffd) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x2}) pwrite64(r1, &(0x7f0000000380)="7f", 0x1, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000180)={0x0, r2, 0x9f}) [ 213.629217] ptrace attach of "/root/syz-executor3"[10147] was attempted by "/root/syz-executor3"[10149] 15:40:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000500)={0x2, 0x0, 0x2080, {}, [], "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", "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"}) 15:40:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/protocols\x00') preadv(r1, &(0x7f0000000480)=[{&(0x7f0000000000)=""/109, 0x6d}, {&(0x7f0000000400)=""/108, 0x6c}, {&(0x7f0000000140)=""/12, 0xc}, {&(0x7f00000001c0)=""/250, 0xfffffd62}, {&(0x7f00000002c0)=""/150, 0x96}], 0x5, 0x0) 15:40:17 executing program 0: socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)="ccf96200", 0x4, 0x0, 0x0, 0x0) close(r0) 15:40:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000580)={&(0x7f0000001940)=""/4096, 0x1000}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netstat\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000227, 0x0) 15:40:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, &(0x7f0000000400), 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000006340)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:40:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000000)={0x7b}) 15:40:17 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000002e00)='/dev/uinput\x00', 0x0, 0x0) ppoll(&(0x7f0000000200)=[{r0}], 0x1, &(0x7f0000000240)={0x0, 0x989680}, 0x0, 0x0) 15:40:17 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") shutdown(0xffffffffffffffff, 0x0) 15:40:18 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) close(r0) openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x0, 0x0) io_setup(0x3ff, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0xa) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000000040)="1000000005000000", 0x8}]) 15:40:18 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x1) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x0) timer_create(0x7, &(0x7f0000000540)={0x0, 0xe, 0x4, @thr={&(0x7f0000000440)="4f251e01f98a487c3cafabf65f2cd606f3818a7d5045e9f84a1173709f09e9f5609725af4856fe8033d46c41fcb3bba30d88023c2b7a061b4a0ff7283767fd694027b6aa77627676956a0bf0d5b766cfe6fcc4d20ed76037e7834b67352b5ca65e9a3b9b4f82837a9fcb2977f1caca3836c69bf6ded946acf6d4e04dc5c11693e74a8b77ff6a0931b56c365d524fe91591fcb5af753eb8bb1ebfabb94426b17864e6dbb3097ff401ed", 0x0}}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000140)) getdents64(r0, &(0x7f0000000700)=""/161, 0xa1) ioctl$TCSBRK(r0, 0x5409, 0x63a) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) ioctl$FITRIM(r1, 0xc0185879, &(0x7f00000001c0)={0x7, 0x7, 0x2}) r3 = request_key(&(0x7f00000005c0)='rxrpc_s\x00', &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)='\x00', 0xfffffffffffffffa) add_key(&(0x7f00000006c0)='pkcs7_test\x00', 0x0, &(0x7f0000001a40)="b7a1494a1392d2eea78a69af124a899911858b30f19c30aeb48f9c91ff30c2e3125088c947d701d2480d9c1cf09e2f90ff75b43a9ffc23863b2e82ec7ee97887b57f1dbb0069a70324a3c5716d5ccb6b8f5d3eeb2b480ffc9dd5736023448679428ccbce9a39ac1902f63ea477c2c7d777b1d14df25a96e55c6fe19143f05d885a953d8d75e6c562f4e7646dc47c16102da62b8340db26d4deda74f677bb54bae42fba3a626e2226d14bcae6557f8242f1f3", 0xb2, 0xfffffffffffffffe) keyctl$instantiate(0xc, r3, &(0x7f0000000680)=ANY=[@ANYBLOB='yptfs trusted: 0000000*000000000001\x00\x00\x00\x00\x00\x00Q\x00'], 0x1, 0x0) shutdown(r2, 0x0) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f0000000880)=""/250) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000000), 0x3) accept4$packet(r1, &(0x7f0000001cc0), &(0x7f0000001d80)=0x18d, 0x800) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f00000009c0), 0x0) getsockopt$inet_buf(r0, 0x0, 0x0, 0x0, &(0x7f0000000380)) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 15:40:18 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 15:40:18 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') mkdir(&(0x7f0000000000)='./control\x00', 0x0) r0 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000001c0)='./control\x00', 0x0) openat(r0, &(0x7f0000000080)='./control\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000140)='./control\x00', 0x200) rmdir(&(0x7f0000000040)='./control\x00') 15:40:18 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) write$FUSE_LK(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendfile(r2, r1, 0x0, 0x7) 15:40:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, 0x0}], 0x1, 0x1, &(0x7f0000000200), 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000240)) 15:40:18 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x100000000000001e, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/packet\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x1000000) 15:40:18 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$P9_RREAD(r2, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) read(r1, &(0x7f0000000140)=""/18, 0xfff5) write$P9_RSYMLINK(r1, &(0x7f0000000040)={0x14}, 0x14) 15:40:18 executing program 2: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup3(r0, r0, 0x80000) setsockopt$inet_tcp_int(r2, 0x6, 0x6, &(0x7f00000000c0)=0x76e, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{&(0x7f0000000380)=@generic, 0x80, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, &(0x7f0000001ac0)) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) unshare(0x40000000) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000000c0)) open$dir(&(0x7f0000000040)='./file0\x00', 0x80004, 0x109) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000004c0), 0x2}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x7fffffffe, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(r4, &(0x7f0000000600)='memory.current\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000540)={"73797a6b616c6c65723000000500", 0x1}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000300)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") close(r5) ioctl$TUNSETFILTEREBPF(r5, 0x800454e1, &(0x7f0000000680)=r4) write$cgroup_int(r4, &(0x7f0000000280)=0x6, 0x12) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8923, &(0x7f00000008c0)="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") socketpair(0x1, 0x80003, 0x1, &(0x7f0000000480)) r7 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r7, 0x0) r8 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r7, r8, &(0x7f0000d83ff8), 0x8000fffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000200)='./bus\x00', 0x8) 15:40:18 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="23000000200081ae00060c00000f000080000000000000f28701546fabca1b4e7d06a4", 0x23}], 0x1}, 0x0) [ 214.545705] IPVS: ftp: loaded support on port[0] = 21 15:40:18 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)="00e7c1e4c7058fec18") unshare(0x400) lseek(r1, 0x0, 0x40000000000004) [ 214.658530] netlink: 7 bytes leftover after parsing attributes in process `syz-executor5'. [ 214.719227] device lo entered promiscuous mode [ 214.736452] Y­4`Ò˜: renamed from lo 15:40:18 executing program 4: sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) fchdir(r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@loopback, @in6=@loopback}}, {{@in=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000280)=0xe8) getuid() getresgid(0x0, &(0x7f0000000680), 0x0) setxattr$system_posix_acl(0x0, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f00000007c0)={{}, {}, [], {}, [{}], {0x10, 0x1}, {0x20, 0x6}}, 0x2c, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000400)=ANY=[@ANYRESOCT], 0x17) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x2}) pwrite64(r1, &(0x7f0000000380)="7f", 0x1, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000180)={0x0, r2, 0x9f}) 15:40:18 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$P9_RREAD(r2, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) read(r1, &(0x7f0000000140)=""/18, 0xfff5) write$P9_RSYMLINK(r1, &(0x7f0000000040)={0x14}, 0x14) [ 214.811773] IPVS: ftp: loaded support on port[0] = 21 [ 214.921909] device lo entered promiscuous mode 15:40:19 executing program 3: clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0xfdf2) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) write$P9_RAUTH(r1, 0x0, 0x0) 15:40:19 executing program 0: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000200)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x20000000) 15:40:19 executing program 5: syz_execute_func(&(0x7f00000004c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e00660f62e43e0f1110c454019da9cccc19c462c0f2a35297eba4") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bdd070000a4d119698f1c12750f798058439ed554fa07424adee901d2da75cb85b4b7a1350588743c8d9baf1f02acc7edbcd7a071fb35331ce39c5a8b0bd6dcaf21bc211317ffef33867ccc5b8f1439b56d341662bc8880979843b3355236be93426485f99f87998f48ad7ffa29bda080d701b70d252407218fad612e074583416711ec1053ba40f26809a95171a9") fsetxattr(r2, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f00000000c0)='\x00', 0xfe9, 0x0) sendmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 15:40:19 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendfile(r2, r1, 0x0, 0x7) 15:40:19 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$P9_RREAD(r2, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) read(r1, &(0x7f0000000140)=""/18, 0xfff5) write$P9_RSYMLINK(r1, &(0x7f0000000040)={0x14}, 0x14) 15:40:19 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x200031, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x3a, 0x1, &(0x7f0000000000), 0x100) 15:40:19 executing program 0: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000440)='./file0\x00', 0x1040, 0x0) execve(&(0x7f00000005c0)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) creat(&(0x7f00000006c0)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000100)="e91f7189591e9233614b00", 0xd0) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)="e91f7189591e9233614b00", 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, 0x0) [ 215.314179] Y­4`Ò˜: renamed from lo 15:40:19 executing program 2: r0 = socket$inet6(0xa, 0x100000003, 0x8) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x2f) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 15:40:19 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x100082) write$binfmt_misc(r0, &(0x7f00000004c0)={'syz1'}, 0x4) 15:40:19 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$P9_RREAD(r2, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) read(r1, &(0x7f0000000140)=""/18, 0xfff5) write$P9_RSYMLINK(r1, &(0x7f0000000040)={0x14}, 0x14) 15:40:19 executing program 5: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x1, 0x40001, 0x9}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 15:40:19 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x0) 15:40:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2fc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 215.522900] ptrace attach of "/root/syz-executor5"[10314] was attempted by "/root/syz-executor5"[10315] 15:40:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = inotify_init() r2 = dup3(r0, r1, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000000000)=0xf, 0x4) 15:40:19 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$P9_RREAD(r2, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r1, &(0x7f0000000040)={0x14}, 0x14) 15:40:19 executing program 3: 15:40:19 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa00000000010000841bf0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 15:40:19 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0a5c1f023c126285719070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_aout(r1, &(0x7f00000006c0), 0x20) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) 15:40:20 executing program 3: ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f0000000380)="36424f6433ff9367f2440f34a2ebf717c4dc7518fff30fbcbb00000000968fe808cd02cb691f1f63ad489efe7fd43e2e3e3e26f3410f7f4b57006151ddb52ba38a4d8f49c09983ad000000a2e12226f242d64a59fdc420c5737ee5676726660fdd6244030fbd18") 15:40:20 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) dup2(0xffffffffffffffff, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000415fc8)={&(0x7f000034c000), 0xc, &(0x7f00000daff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="7f00000000000000f400000000000000ffff0000000000000500000000000000070000000000000004000000000000001300000000000000ffffff7f00000000000000000000000000020000000000000800000000000000ffff00000000000000010000b16b6e000301020100000000"], 0x1}, 0x1, 0x0, 0x0, 0x3}, 0x0) 15:40:20 executing program 4: seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) 15:40:20 executing program 0: 15:40:20 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) fcntl$dupfd(r1, 0x0, r1) write$P9_RSYMLINK(r1, &(0x7f0000000040)={0x14}, 0x14) [ 216.287788] audit: type=1326 audit(1543333220.201:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10361 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=40000003 syscall=265 compat=1 ip=0xf7f44a29 code=0x50000 15:40:20 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) fcntl$dupfd(r1, 0x0, r1) write$P9_RSYMLINK(r1, &(0x7f0000000040)={0x14}, 0x14) 15:40:20 executing program 3: 15:40:20 executing program 2: [ 216.353177] audit: type=1326 audit(1543333220.201:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10361 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f44a29 code=0x50000 15:40:20 executing program 0: 15:40:20 executing program 3: [ 216.458973] audit: type=1326 audit(1543333220.201:41): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10361 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f44a29 code=0x50000 15:40:20 executing program 0: [ 216.570570] audit: type=1326 audit(1543333220.201:42): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10361 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f44a29 code=0x50000 [ 216.641935] audit: type=1326 audit(1543333220.201:43): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10361 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f44a29 code=0x50000 [ 216.705139] audit: type=1326 audit(1543333220.201:44): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10361 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f44a29 code=0x50000 15:40:20 executing program 5: 15:40:20 executing program 2: 15:40:20 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) fcntl$dupfd(r1, 0x0, r1) write$P9_RSYMLINK(r1, &(0x7f0000000040)={0x14}, 0x14) [ 216.751388] audit: type=1326 audit(1543333220.201:45): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10361 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f44a29 code=0x50000 [ 216.816576] audit: type=1326 audit(1543333220.201:46): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10361 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f44a29 code=0x50000 [ 216.884868] audit: type=1326 audit(1543333220.201:47): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10361 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f44a29 code=0x50000 [ 216.944409] audit: type=1326 audit(1543333220.201:48): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10361 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f44a29 code=0x50000 15:40:20 executing program 4: 15:40:20 executing program 3: 15:40:20 executing program 0: 15:40:20 executing program 2: 15:40:20 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r1, &(0x7f0000000040)={0x14}, 0x14) 15:40:20 executing program 5: 15:40:21 executing program 2: 15:40:21 executing program 0: 15:40:21 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r1, &(0x7f0000000040)={0x14}, 0x14) 15:40:21 executing program 5: 15:40:21 executing program 3: 15:40:21 executing program 4: 15:40:21 executing program 0: 15:40:21 executing program 2: 15:40:21 executing program 5: 15:40:21 executing program 3: 15:40:21 executing program 4: 15:40:21 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r1, &(0x7f0000000040)={0x14}, 0x14) 15:40:21 executing program 0: 15:40:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x2, &(0x7f0000000040)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000080)) 15:40:21 executing program 5: 15:40:21 executing program 4: 15:40:21 executing program 3: 15:40:21 executing program 0: 15:40:21 executing program 2: 15:40:21 executing program 5: 15:40:21 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$P9_RREAD(r2, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r1, &(0x7f0000000040)={0x14}, 0x14) 15:40:21 executing program 3: 15:40:21 executing program 4: 15:40:21 executing program 0: 15:40:21 executing program 2: 15:40:21 executing program 5: 15:40:21 executing program 4: 15:40:21 executing program 3: 15:40:21 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$P9_RREAD(r2, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r1, &(0x7f0000000040)={0x14}, 0x14) 15:40:21 executing program 2: 15:40:21 executing program 5: 15:40:21 executing program 0: 15:40:21 executing program 4: 15:40:22 executing program 3: 15:40:22 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000280)={@link_local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "9999e3", 0x14, 0x2, 0x0, @empty, @dev, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 15:40:22 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x2000560e, &(0x7f0000e68000)={0x2, 0x0, @local, [0x0, 0x2, 0x0, 0x0, 0x556c]}, 0x10) 15:40:22 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) pipe2(0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) read$FUSE(r1, &(0x7f0000000500), 0x1000) 15:40:22 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$P9_RREAD(r2, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r1, &(0x7f0000000040)={0x14}, 0x14) 15:40:22 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r1, &(0x7f0000000040)={0x14}, 0x14) 15:40:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x7b, 0x0, [0x100000000000048d]}) 15:40:22 executing program 0: 15:40:22 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) recvmmsg(r1, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$P9_RREAD(r2, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r1, &(0x7f0000000040)={0x14}, 0x14) 15:40:22 executing program 3: 15:40:22 executing program 5: 15:40:22 executing program 2: 15:40:22 executing program 0: 15:40:22 executing program 4: syz_emit_ethernet(0x100e, &(0x7f0000000080)={@remote, @random="85cc544b5a7f", [], {@mpls_mc={0x8848, {[], @generic="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"}}}}, 0x0) 15:40:22 executing program 4: 15:40:22 executing program 3: 15:40:22 executing program 2: 15:40:22 executing program 0: 15:40:22 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) recvmmsg(r1, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$P9_RREAD(r2, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r1, &(0x7f0000000040)={0x14}, 0x14) 15:40:22 executing program 5: 15:40:22 executing program 0: 15:40:22 executing program 2: 15:40:22 executing program 5: 15:40:22 executing program 3: 15:40:22 executing program 4: 15:40:22 executing program 2: 15:40:22 executing program 0: 15:40:22 executing program 5: 15:40:22 executing program 3: 15:40:23 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) recvmmsg(r1, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$P9_RREAD(r2, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r1, &(0x7f0000000040)={0x14}, 0x14) 15:40:23 executing program 0: 15:40:23 executing program 4: 15:40:23 executing program 5: 15:40:23 executing program 3: 15:40:23 executing program 2: 15:40:23 executing program 3 (fault-call:4 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x7b, 0x0, [0x100000000000048d]}) 15:40:23 executing program 2 (fault-call:3 fault-nth:0): clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 15:40:23 executing program 4: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) move_pages(0x0, 0x4, &(0x7f0000000040)=[&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil], &(0x7f0000000180), &(0x7f00000001c0), 0x0) ptrace(0x10, r0) r1 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f0000000140)=""/54) fcntl$setsig(r1, 0xa, 0x6) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000280)={&(0x7f0000000100)}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000000), 0x4) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) shutdown(0xffffffffffffffff, 0x1) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000000c0), 0x389) recvmmsg(0xffffffffffffffff, &(0x7f00000069c0)=[{{&(0x7f0000000040), 0x80, &(0x7f0000001540)}}], 0x1, 0x0, &(0x7f0000006c00)) ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f0000000200)) 15:40:23 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x415}], 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) preadv(r1, &(0x7f0000000480), 0x350, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000040), 0x4) 15:40:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000001c0), 0xc, &(0x7f0000000100)={&(0x7f00000006c0)={0x20, 0x10001d, 0x903, 0x0, 0x0, {0x2}, [@nested={0xc, 0x80, [@typed={0x8, 0x0, @fd}]}]}, 0x20}}, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)=0x9e5, 0x4) r1 = open(&(0x7f0000000140)='./file0\x00', 0x40002, 0x4) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000200), &(0x7f0000000240)=0x4) 15:40:23 executing program 4: [ 219.318479] ptrace attach of ""[10569] was attempted by "/root/syz-executor4"[10572] [ 219.331008] FAULT_INJECTION: forcing a failure. [ 219.331008] name failslab, interval 1, probability 0, space 0, times 1 [ 219.371151] CPU: 0 PID: 10573 Comm: syz-executor2 Not tainted 4.20.0-rc4+ #255 [ 219.378545] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 219.387909] Call Trace: [ 219.390521] dump_stack+0x244/0x39d [ 219.394181] ? dump_stack_print_info.cold.1+0x20/0x20 [ 219.399407] should_fail.cold.4+0xa/0x17 [ 219.403492] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 219.408616] ? __f_unlock_pos+0x19/0x20 [ 219.412614] ? lock_downgrade+0x900/0x900 [ 219.416786] ? proc_fail_nth_write+0x9e/0x210 [ 219.421303] ? proc_cwd_link+0x1d0/0x1d0 [ 219.425398] ? find_held_lock+0x36/0x1c0 [ 219.429498] ? perf_trace_sched_process_exec+0x860/0x860 [ 219.434964] ? check_preemption_disabled+0x48/0x280 [ 219.440002] __should_failslab+0x124/0x180 [ 219.444274] should_failslab+0x9/0x14 [ 219.444292] kmem_cache_alloc+0x2be/0x730 [ 219.444310] ? do_fast_syscall_32+0x150/0xfb2 [ 219.444328] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 219.444351] getname_flags+0xd0/0x590 [ 219.452315] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 219.461379] __ia32_compat_sys_execveat+0xd4/0x140 [ 219.461402] do_fast_syscall_32+0x34d/0xfb2 [ 219.461424] ? do_int80_syscall_32+0x890/0x890 [ 219.461444] ? entry_SYSENTER_compat+0x68/0x7f [ 219.470799] ? trace_hardirqs_off_caller+0xbb/0x310 [ 219.470816] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 219.470832] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 219.470852] ? trace_hardirqs_on_caller+0x310/0x310 [ 219.508963] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 219.513996] ? prepare_exit_to_usermode+0x291/0x3b0 [ 219.519030] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 219.523887] entry_SYSENTER_compat+0x70/0x7f [ 219.528307] RIP: 0023:0xf7f5ca29 [ 219.531681] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 219.550588] RSP: 002b:00000000f5f580cc EFLAGS: 00000296 ORIG_RAX: 0000000000000166 [ 219.558311] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000000 15:40:23 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$P9_RREAD(r2, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r1, &(0x7f0000000040)={0x14}, 0x14) 15:40:23 executing program 5: 15:40:23 executing program 0: [ 219.565589] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000001000 [ 219.572864] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 219.580137] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 219.587415] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 15:40:23 executing program 0: 15:40:23 executing program 5: 15:40:23 executing program 4: 15:40:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x7b, 0x0, [0x100000000000048d]}) 15:40:23 executing program 2 (fault-call:3 fault-nth:1): clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 15:40:23 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$P9_RREAD(r2, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r1, &(0x7f0000000040)={0x14}, 0x14) 15:40:23 executing program 0: 15:40:23 executing program 5: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000480)=""/11, 0x31a) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = creat(&(0x7f0000000080)="e91f7189591e9233614b00", 0x109) dup2(r0, r1) creat(&(0x7f0000000440)='./file1\x00', 0x0) execve(&(0x7f00000000c0)="e91f7189591e9233614b00", 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000004c0)='./file1\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, 0x0) 15:40:23 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x3, 0xd, r0) 15:40:23 executing program 0: 15:40:23 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$P9_RREAD(r2, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r1, &(0x7f0000000040)={0x14}, 0x14) [ 219.956945] FAULT_INJECTION: forcing a failure. [ 219.956945] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 219.968824] CPU: 0 PID: 10612 Comm: syz-executor2 Not tainted 4.20.0-rc4+ #255 [ 219.976207] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 219.985584] Call Trace: [ 219.988190] dump_stack+0x244/0x39d [ 219.991837] ? dump_stack_print_info.cold.1+0x20/0x20 [ 219.997050] should_fail.cold.4+0xa/0x17 [ 220.001129] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 220.006263] ? zap_class+0x640/0x640 [ 220.009991] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 220.015541] ? _kstrtoull+0x188/0x250 [ 220.019368] ? mark_held_locks+0x130/0x130 [ 220.023613] ? find_held_lock+0x36/0x1c0 [ 220.027688] ? zap_class+0x640/0x640 [ 220.031421] ? get_pid_task+0xd6/0x1a0 [ 220.035320] ? lock_downgrade+0x900/0x900 [ 220.039479] ? check_preemption_disabled+0x48/0x280 [ 220.044515] ? find_held_lock+0x36/0x1c0 [ 220.048587] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 220.054133] ? should_fail+0x22d/0xd01 [ 220.058037] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 220.063149] ? __f_unlock_pos+0x19/0x20 [ 220.067140] __alloc_pages_nodemask+0x366/0xea0 [ 220.071819] ? proc_fail_nth_write+0x9e/0x210 [ 220.076328] ? proc_cwd_link+0x1d0/0x1d0 [ 220.080404] ? __alloc_pages_slowpath+0x2de0/0x2de0 [ 220.085435] ? find_held_lock+0x36/0x1c0 [ 220.089512] ? sbitmap_weight+0x28/0x140 [ 220.093599] ? trace_hardirqs_off+0xb8/0x310 [ 220.098024] cache_grow_begin+0xa5/0x8c0 [ 220.102095] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 220.107646] ? check_preemption_disabled+0x48/0x280 [ 220.112679] kmem_cache_alloc+0x66b/0x730 [ 220.116841] ? do_fast_syscall_32+0x150/0xfb2 [ 220.121351] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 220.125954] getname_flags+0xd0/0x590 [ 220.129764] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 220.135321] __ia32_compat_sys_execveat+0xd4/0x140 [ 220.140280] do_fast_syscall_32+0x34d/0xfb2 [ 220.144616] ? do_int80_syscall_32+0x890/0x890 [ 220.149209] ? entry_SYSENTER_compat+0x68/0x7f [ 220.153815] ? trace_hardirqs_off_caller+0xbb/0x310 [ 220.158842] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 220.163696] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 220.168546] ? trace_hardirqs_on_caller+0x310/0x310 [ 220.173621] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 220.178650] ? prepare_exit_to_usermode+0x291/0x3b0 [ 220.183683] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 220.188539] entry_SYSENTER_compat+0x70/0x7f [ 220.192952] RIP: 0023:0xf7f5ca29 [ 220.196333] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 220.215238] RSP: 002b:00000000f5f580cc EFLAGS: 00000296 ORIG_RAX: 0000000000000166 [ 220.222973] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000000 [ 220.230265] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000001000 [ 220.237544] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 220.244819] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 15:40:24 executing program 2 (fault-call:3 fault-nth:2): clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 220.252092] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 15:40:24 executing program 0: 15:40:24 executing program 4: 15:40:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae91, &(0x7f0000000140)={0x7b, 0x0, [0x100000000000048d]}) 15:40:24 executing program 4: [ 220.409269] FAULT_INJECTION: forcing a failure. [ 220.409269] name failslab, interval 1, probability 0, space 0, times 0 [ 220.463185] CPU: 1 PID: 10629 Comm: syz-executor2 Not tainted 4.20.0-rc4+ #255 [ 220.470570] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 220.479929] Call Trace: [ 220.482538] dump_stack+0x244/0x39d [ 220.486183] ? dump_stack_print_info.cold.1+0x20/0x20 [ 220.491386] ? is_bpf_text_address+0xd3/0x170 [ 220.495902] should_fail.cold.4+0xa/0x17 [ 220.499976] ? __save_stack_trace+0x8d/0xf0 [ 220.504312] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 220.509434] ? save_stack+0xa9/0xd0 [ 220.513071] ? kasan_kmalloc+0xc7/0xe0 [ 220.516969] ? kasan_slab_alloc+0x12/0x20 [ 220.521121] ? kmem_cache_alloc+0x12e/0x730 [ 220.525452] ? dup_fd+0x11c/0xf50 [ 220.528930] ? unshare_files+0xab/0x2d0 [ 220.533206] ? __do_execve_file.isra.33+0x360/0x25d0 [ 220.538321] ? __ia32_compat_sys_execveat+0xf3/0x140 [ 220.543442] ? find_held_lock+0x36/0x1c0 [ 220.547539] ? perf_trace_sched_process_exec+0x860/0x860 [ 220.553005] ? dup_fd+0xa42/0xf50 [ 220.556475] __should_failslab+0x124/0x180 [ 220.560725] should_failslab+0x9/0x14 [ 220.564544] kmem_cache_alloc_trace+0x2d7/0x750 [ 220.569222] ? do_raw_spin_unlock+0xa7/0x330 [ 220.573667] ? do_raw_spin_trylock+0x270/0x270 [ 220.578272] ? __lock_is_held+0xb5/0x140 [ 220.582348] alloc_fdtable+0x89/0x280 [ 220.586163] dup_fd+0xa71/0xf50 [ 220.589462] ? __fdget+0x20/0x20 [ 220.592836] ? find_held_lock+0x36/0x1c0 [ 220.596915] ? is_bpf_text_address+0xac/0x170 [ 220.601422] ? lock_downgrade+0x900/0x900 [ 220.605582] ? check_preemption_disabled+0x48/0x280 [ 220.610609] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 220.615551] ? kasan_check_read+0x11/0x20 [ 220.619706] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 220.624993] ? rcu_softirq_qs+0x20/0x20 [ 220.628978] ? rcu_softirq_qs+0x20/0x20 [ 220.632958] ? unwind_dump+0x190/0x190 [ 220.636859] unshare_fd+0x200/0x2c0 [ 220.640496] ? mmdrop_async_fn+0x20/0x20 [ 220.644567] ? kernel_text_address+0x79/0xf0 [ 220.648986] ? __kernel_text_address+0xd/0x40 [ 220.653493] ? unwind_get_return_address+0x61/0xa0 [ 220.658432] ? __save_stack_trace+0x8d/0xf0 [ 220.662777] unshare_files+0xab/0x2d0 [ 220.667133] ? __ia32_sys_unshare+0x40/0x40 [ 220.671472] ? save_stack+0x43/0xd0 [ 220.675108] ? kasan_kmalloc+0xc7/0xe0 [ 220.679008] ? kasan_slab_alloc+0x12/0x20 [ 220.683170] __do_execve_file.isra.33+0x360/0x25d0 [ 220.688120] ? prepare_bprm_creds+0x120/0x120 [ 220.692629] ? usercopy_warn+0x110/0x110 [ 220.696707] ? kmem_cache_alloc+0x58f/0x730 [ 220.701039] ? check_preemption_disabled+0x48/0x280 [ 220.706077] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 220.711635] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 220.717186] ? strncpy_from_user+0x411/0x5a0 [ 220.721611] ? digsig_verify+0x1530/0x1530 [ 220.725853] ? kmem_cache_alloc+0x33a/0x730 [ 220.730190] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 220.735746] __ia32_compat_sys_execveat+0xf3/0x140 [ 220.740701] do_fast_syscall_32+0x34d/0xfb2 [ 220.745043] ? do_int80_syscall_32+0x890/0x890 [ 220.749637] ? entry_SYSENTER_compat+0x68/0x7f [ 220.754230] ? trace_hardirqs_off_caller+0xbb/0x310 [ 220.759286] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 220.764136] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 220.768987] ? trace_hardirqs_on_caller+0x310/0x310 [ 220.774015] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 220.779044] ? prepare_exit_to_usermode+0x291/0x3b0 [ 220.784079] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 220.788937] entry_SYSENTER_compat+0x70/0x7f [ 220.793353] RIP: 0023:0xf7f5ca29 15:40:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_NAME(0xf, &(0x7f0000001180)='lo^-GPL\x00') [ 220.796733] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 220.815642] RSP: 002b:00000000f5f580cc EFLAGS: 00000296 ORIG_RAX: 0000000000000166 [ 220.823362] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000000 [ 220.830633] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000001000 [ 220.837904] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 220.845177] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 220.852449] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 15:40:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x8090ae81, &(0x7f0000000140)={0x7b, 0x0, [0x100000000000048d]}) 15:40:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000040)='security.SMACK64EXEC\x00', 0x0, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, &(0x7f00000000c0)=0xfff, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:40:25 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lseek(r0, 0x100003fffffc, 0x3) 15:40:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000040)='security.SMACK64EXEC\x00', &(0x7f00000000c0)='/dev/kvm\x00', 0x9, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000340)="643e67660f3a61ca9bbaf80c66b8bc5d158866efbafc0c66ed66b9800000c00f326635001000000f30f40f38c94bf80f380b5775260f01ca0f21360f180ad810", 0x40}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000140)={0x1f, {0x0, 0xfffffffffffff37e}}, 0xa) 15:40:25 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$P9_RREAD(r2, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r1, &(0x7f0000000040)={0x14}, 0x14) 15:40:25 executing program 2 (fault-call:3 fault-nth:3): clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 15:40:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x8004ae98, &(0x7f0000000140)={0x7b, 0x0, [0x100000000000048d]}) [ 221.164278] FAULT_INJECTION: forcing a failure. [ 221.164278] name failslab, interval 1, probability 0, space 0, times 0 [ 221.198082] CPU: 0 PID: 10671 Comm: syz-executor2 Not tainted 4.20.0-rc4+ #255 [ 221.205470] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 221.214834] Call Trace: [ 221.217445] dump_stack+0x244/0x39d [ 221.221101] ? dump_stack_print_info.cold.1+0x20/0x20 [ 221.221124] ? is_bpf_text_address+0xd3/0x170 [ 221.221156] should_fail.cold.4+0xa/0x17 [ 221.234893] ? __save_stack_trace+0x8d/0xf0 [ 221.239232] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 221.244385] ? save_stack+0xa9/0xd0 [ 221.248024] ? kasan_kmalloc+0xc7/0xe0 [ 221.248040] ? kasan_slab_alloc+0x12/0x20 [ 221.248055] ? kmem_cache_alloc+0x12e/0x730 [ 221.248074] ? dup_fd+0x11c/0xf50 [ 221.263866] ? unshare_files+0xab/0x2d0 [ 221.267862] ? __do_execve_file.isra.33+0x360/0x25d0 [ 221.272974] ? __ia32_compat_sys_execveat+0xf3/0x140 [ 221.272997] ? find_held_lock+0x36/0x1c0 [ 221.273037] ? perf_trace_sched_process_exec+0x860/0x860 [ 221.273056] ? dup_fd+0xa42/0xf50 [ 221.273076] __should_failslab+0x124/0x180 [ 221.287695] should_failslab+0x9/0x14 [ 221.287713] kmem_cache_alloc_trace+0x2d7/0x750 [ 221.287727] ? do_raw_spin_unlock+0xa7/0x330 [ 221.287745] ? do_raw_spin_trylock+0x270/0x270 [ 221.303914] ? __lock_is_held+0xb5/0x140 [ 221.303935] alloc_fdtable+0x89/0x280 [ 221.303953] dup_fd+0xa71/0xf50 [ 221.303979] ? __fdget+0x20/0x20 [ 221.303993] ? find_held_lock+0x36/0x1c0 [ 221.304018] ? is_bpf_text_address+0xac/0x170 [ 221.317054] ? lock_downgrade+0x900/0x900 [ 221.317073] ? check_preemption_disabled+0x48/0x280 [ 221.317095] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 221.350141] ? kasan_check_read+0x11/0x20 [ 221.354303] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 221.359596] ? rcu_softirq_qs+0x20/0x20 [ 221.363588] ? rcu_softirq_qs+0x20/0x20 [ 221.367571] ? unwind_dump+0x190/0x190 [ 221.371476] unshare_fd+0x200/0x2c0 [ 221.375122] ? mmdrop_async_fn+0x20/0x20 [ 221.379199] ? kernel_text_address+0x79/0xf0 [ 221.383626] ? __kernel_text_address+0xd/0x40 [ 221.388133] ? unwind_get_return_address+0x61/0xa0 [ 221.393081] ? __save_stack_trace+0x8d/0xf0 [ 221.397426] unshare_files+0xab/0x2d0 [ 221.401274] ? __ia32_sys_unshare+0x40/0x40 [ 221.405621] ? save_stack+0x43/0xd0 [ 221.409284] ? kasan_kmalloc+0xc7/0xe0 15:40:25 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$P9_RREAD(r2, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r1, &(0x7f0000000040)={0x14}, 0x14) [ 221.413186] ? kasan_slab_alloc+0x12/0x20 [ 221.417354] __do_execve_file.isra.33+0x360/0x25d0 [ 221.422313] ? prepare_bprm_creds+0x120/0x120 [ 221.426835] ? usercopy_warn+0x110/0x110 [ 221.430920] ? check_preemption_disabled+0x48/0x280 [ 221.435962] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 221.441527] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 221.441546] ? strncpy_from_user+0x411/0x5a0 [ 221.441576] ? digsig_verify+0x1530/0x1530 [ 221.455753] ? kmem_cache_alloc+0x33a/0x730 [ 221.455773] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 221.455795] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 221.455817] __ia32_compat_sys_execveat+0xf3/0x140 [ 221.475207] do_fast_syscall_32+0x34d/0xfb2 [ 221.479575] ? do_int80_syscall_32+0x890/0x890 [ 221.484180] ? entry_SYSENTER_compat+0x68/0x7f [ 221.488781] ? trace_hardirqs_off_caller+0xbb/0x310 [ 221.493818] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 221.498712] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 221.503614] ? trace_hardirqs_on_caller+0x310/0x310 [ 221.508651] ? prepare_exit_to_usermode+0x3b0/0x3b0 15:40:25 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$P9_RREAD(r2, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r1, &(0x7f0000000040)={0x14}, 0x14) [ 221.513688] ? prepare_exit_to_usermode+0x291/0x3b0 [ 221.518729] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 221.523595] entry_SYSENTER_compat+0x70/0x7f [ 221.528014] RIP: 0023:0xf7f5ca29 [ 221.531395] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 221.550310] RSP: 002b:00000000f5f370cc EFLAGS: 00000296 ORIG_RAX: 0000000000000166 [ 221.558032] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000000 15:40:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) unshare(0x20400) socket$inet(0x2, 0x3, 0x2000000000000006) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)) 15:40:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x8080aea1, &(0x7f0000000140)={0x7b, 0x0, [0x100000000000048d]}) [ 221.565317] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000001000 [ 221.572598] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 221.579881] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 221.587161] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 15:40:25 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$P9_RREAD(r2, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r1, &(0x7f0000000040)={0x14}, 0x14) 15:40:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$inet6(0xa, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, 0x0, 0x0) 15:40:25 executing program 2 (fault-call:3 fault-nth:4): clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 15:40:25 executing program 5: pipe(0x0) 15:40:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x5450, &(0x7f0000000140)={0x7b, 0x0, [0x100000000000048d]}) 15:40:25 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp\x00') preadv(r0, 0x0, 0x0, 0x0) 15:40:25 executing program 5: socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000000)) [ 221.856069] FAULT_INJECTION: forcing a failure. [ 221.856069] name failslab, interval 1, probability 0, space 0, times 0 [ 221.939630] CPU: 1 PID: 10710 Comm: syz-executor2 Not tainted 4.20.0-rc4+ #255 [ 221.947023] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 221.956382] Call Trace: [ 221.958987] dump_stack+0x244/0x39d [ 221.962636] ? dump_stack_print_info.cold.1+0x20/0x20 [ 221.967847] should_fail.cold.4+0xa/0x17 [ 221.971934] ? kernel_text_address+0x79/0xf0 [ 221.976360] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 221.981470] ? unwind_get_return_address+0x61/0xa0 [ 221.986415] ? __save_stack_trace+0x8d/0xf0 [ 221.990764] ? save_stack+0xa9/0xd0 [ 221.994410] ? find_held_lock+0x36/0x1c0 [ 221.998507] ? perf_trace_sched_process_exec+0x860/0x860 [ 222.003974] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 222.009529] __should_failslab+0x124/0x180 [ 222.013781] should_failslab+0x9/0x14 [ 222.017591] kmem_cache_alloc_node_trace+0x270/0x740 [ 222.022708] ? kasan_unpoison_shadow+0x35/0x50 [ 222.027309] __kmalloc_node+0x3c/0x70 [ 222.031127] kvmalloc_node+0x65/0xf0 [ 222.034855] alloc_fdtable+0x145/0x280 [ 222.038759] dup_fd+0xa71/0xf50 [ 222.042061] ? __fdget+0x20/0x20 [ 222.045437] ? find_held_lock+0x36/0x1c0 [ 222.049517] ? is_bpf_text_address+0xac/0x170 [ 222.054028] ? lock_downgrade+0x900/0x900 [ 222.058189] ? check_preemption_disabled+0x48/0x280 [ 222.063218] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 222.068175] ? kasan_check_read+0x11/0x20 [ 222.072331] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 222.077613] ? rcu_softirq_qs+0x20/0x20 [ 222.081599] ? rcu_softirq_qs+0x20/0x20 [ 222.085578] ? unwind_dump+0x190/0x190 [ 222.089485] unshare_fd+0x200/0x2c0 [ 222.093122] ? mmdrop_async_fn+0x20/0x20 [ 222.097194] ? kernel_text_address+0x79/0xf0 [ 222.101620] ? __kernel_text_address+0xd/0x40 [ 222.106129] ? unwind_get_return_address+0x61/0xa0 [ 222.111073] ? __save_stack_trace+0x8d/0xf0 [ 222.115417] unshare_files+0xab/0x2d0 [ 222.119232] ? __ia32_sys_unshare+0x40/0x40 [ 222.123584] ? save_stack+0x43/0xd0 [ 222.127222] ? kasan_kmalloc+0xc7/0xe0 [ 222.131133] ? kasan_slab_alloc+0x12/0x20 [ 222.135303] __do_execve_file.isra.33+0x360/0x25d0 [ 222.140269] ? prepare_bprm_creds+0x120/0x120 [ 222.144784] ? usercopy_warn+0x110/0x110 [ 222.148864] ? check_preemption_disabled+0x48/0x280 [ 222.153898] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 222.159452] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 222.165000] ? strncpy_from_user+0x411/0x5a0 [ 222.169427] ? digsig_verify+0x1530/0x1530 [ 222.173673] ? kmem_cache_alloc+0x33a/0x730 [ 222.178011] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 222.182611] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 222.188167] __ia32_compat_sys_execveat+0xf3/0x140 [ 222.193118] do_fast_syscall_32+0x34d/0xfb2 [ 222.197455] ? do_int80_syscall_32+0x890/0x890 [ 222.202048] ? entry_SYSENTER_compat+0x68/0x7f [ 222.206644] ? trace_hardirqs_off_caller+0xbb/0x310 [ 222.211668] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 222.216520] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 222.221372] ? trace_hardirqs_on_caller+0x310/0x310 [ 222.226403] ? prepare_exit_to_usermode+0x291/0x3b0 [ 222.231436] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 222.236348] entry_SYSENTER_compat+0x70/0x7f [ 222.240769] RIP: 0023:0xf7f5ca29 [ 222.244150] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 222.263056] RSP: 002b:00000000f5f370cc EFLAGS: 00000296 ORIG_RAX: 0000000000000166 [ 222.270773] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000000 [ 222.278048] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000001000 [ 222.285327] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 222.292604] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 222.299876] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 15:40:26 executing program 4: r0 = socket$kcm(0x11, 0x2, 0x300) recvmsg$kcm(r0, &(0x7f0000006500)={&(0x7f0000003c80)=@can={0x1d, 0x0}, 0x80, &(0x7f0000006400)=[{&(0x7f0000003d00)=""/223, 0xdf}, {&(0x7f0000003e00)=""/243, 0xf3}, {0x0}, {&(0x7f0000004000)=""/186, 0xba}, {&(0x7f00000040c0)=""/4096, 0x1000}, {&(0x7f00000050c0)=""/174, 0xae}, {&(0x7f0000005180)=""/4096, 0x1000}, {&(0x7f0000006180)=""/175, 0xaf}, {&(0x7f0000006240)=""/176, 0xb0}, {&(0x7f0000006300)=""/253, 0xfd}], 0xa, &(0x7f00000064c0)=""/52, 0x34, 0x101}, 0x40000122) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0xfffffffffffff3aa, 0x0, 0x3f, 0x40811, 0x0, 0x0, 0x3cb, 0x0, 0x1, 0x3ff, 0x6, 0x1, 0xffff, 0xf9f6, 0x0, 0x29e, 0x0, 0x2, 0x3, 0x7f, 0x0, 0x8, 0x0, 0x81, 0x6, 0x9, 0x4, 0x4000000000000000, 0x7, 0x0, 0xffffffffffffff73, 0x8, 0x0, 0x0, 0xffffffffffffffc0, 0x3, @perf_bp={0x0}, 0x4004, 0x1, 0x7, 0x2, 0x9, 0x7, 0x8001}, r2, 0x7, 0xffffffffffffffff, 0xa) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="7a0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000bd120000000000008500000006000000b7000000000000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xa}, 0x48) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup\x00syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r4, r3, 0xa, 0x2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000006540)={0x3, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="0000000000000000fb0f2000ffffffff00000000000000b71d53b3ff140000000000000000000000d750"], 0x0, 0x6, 0xb3, &(0x7f0000000100)=""/179, 0x40f00, 0x1, [], r1, 0x7}, 0x48) recvmsg$kcm(r0, &(0x7f000000a080)={&(0x7f0000007a00)=@can, 0x80, &(0x7f0000009f00), 0x0, &(0x7f0000009fc0)=""/147, 0x93}, 0x0) socket$kcm(0xa, 0x0, 0x0) socketpair(0x3, 0x5, 0x6, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_X86_SETUP_MCE(r5, 0x4008ae9c, &(0x7f0000000200)={0xe, 0x3, 0x2bc}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8907, 0x706000) 15:40:26 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lseek(r0, 0x0, 0x2) 15:40:26 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x40000000000013, 0x10, 0xe68}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), 0x0, 0x2}, 0x20) 15:40:26 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$P9_RREAD(r2, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r1, &(0x7f0000000040)={0x14}, 0x14) 15:40:26 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xffffffff) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x18f040, 0x32) ppoll(&(0x7f0000000140)=[{r1, 0x4}, {r1}, {r1, 0x4230}, {r1, 0x2000}, {r1, 0x8000}, {r1, 0x1}], 0x6, &(0x7f0000000240)={0x77359400}, &(0x7f00000002c0)={0x3}, 0x8) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000200)=0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000040)='./bus\x00') socket$inet6(0xa, 0x800, 0xffffffff) ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r3, &(0x7f0000000080), 0x1c) r4 = dup2(r3, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) setsockopt$inet6_int(r3, 0x29, 0x49, &(0x7f00000000c0), 0x4) setsockopt$inet6_int(r4, 0x29, 0x0, &(0x7f0000000040), 0x4ba) r5 = syz_open_procfs(0x0, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sendfile(r5, r5, &(0x7f00000000c0)=0x202, 0xdd) 15:40:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc020660b, &(0x7f0000000140)={0x7b, 0x0, [0x100000000000048d]}) 15:40:26 executing program 2 (fault-call:3 fault-nth:5): clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 15:40:26 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) 15:40:26 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$P9_RREAD(r2, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r1, &(0x7f0000000040)={0x14}, 0x14) 15:40:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x40049409, &(0x7f0000000140)={0x7b, 0x0, [0x100000000000048d]}) [ 222.753562] FAULT_INJECTION: forcing a failure. [ 222.753562] name failslab, interval 1, probability 0, space 0, times 0 [ 222.812190] CPU: 0 PID: 10759 Comm: syz-executor2 Not tainted 4.20.0-rc4+ #255 [ 222.819608] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 222.828976] Call Trace: [ 222.831589] dump_stack+0x244/0x39d [ 222.835276] ? dump_stack_print_info.cold.1+0x20/0x20 [ 222.840499] should_fail.cold.4+0xa/0x17 [ 222.844576] ? kernel_text_address+0x79/0xf0 [ 222.849006] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 222.854127] ? unwind_get_return_address+0x61/0xa0 [ 222.859075] ? __save_stack_trace+0x8d/0xf0 [ 222.859109] ? save_stack+0xa9/0xd0 [ 222.859132] ? find_held_lock+0x36/0x1c0 [ 222.859168] ? perf_trace_sched_process_exec+0x860/0x860 [ 222.867104] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 222.867133] __should_failslab+0x124/0x180 [ 222.867154] should_failslab+0x9/0x14 [ 222.867175] kmem_cache_alloc_node_trace+0x270/0x740 [ 222.895393] ? kasan_unpoison_shadow+0x35/0x50 [ 222.899998] __kmalloc_node+0x3c/0x70 [ 222.903822] kvmalloc_node+0x65/0xf0 [ 222.907555] alloc_fdtable+0x145/0x280 [ 222.911465] dup_fd+0xa71/0xf50 [ 222.914772] ? __fdget+0x20/0x20 [ 222.918154] ? find_held_lock+0x36/0x1c0 [ 222.922267] ? is_bpf_text_address+0xac/0x170 [ 222.926784] ? lock_downgrade+0x900/0x900 [ 222.930949] ? check_preemption_disabled+0x48/0x280 [ 222.935981] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 222.940923] ? kasan_check_read+0x11/0x20 [ 222.945086] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 222.950375] ? rcu_softirq_qs+0x20/0x20 [ 222.954365] ? rcu_softirq_qs+0x20/0x20 [ 222.958354] ? unwind_dump+0x190/0x190 15:40:26 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$P9_RREAD(r1, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000040)={0x14}, 0x14) [ 222.962285] unshare_fd+0x200/0x2c0 [ 222.965935] ? mmdrop_async_fn+0x20/0x20 [ 222.970017] ? kernel_text_address+0x79/0xf0 [ 222.974447] ? __kernel_text_address+0xd/0x40 [ 222.978959] ? unwind_get_return_address+0x61/0xa0 [ 222.983906] ? __save_stack_trace+0x8d/0xf0 [ 222.988271] unshare_files+0xab/0x2d0 [ 222.992093] ? __ia32_sys_unshare+0x40/0x40 [ 222.996445] ? save_stack+0x43/0xd0 [ 223.000092] ? kasan_kmalloc+0xc7/0xe0 [ 223.003997] ? kasan_slab_alloc+0x12/0x20 [ 223.008168] __do_execve_file.isra.33+0x360/0x25d0 [ 223.013122] ? prepare_bprm_creds+0x120/0x120 [ 223.017642] ? usercopy_warn+0x110/0x110 [ 223.021727] ? check_preemption_disabled+0x48/0x280 [ 223.026768] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 223.032334] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 223.037893] ? strncpy_from_user+0x411/0x5a0 [ 223.042326] ? digsig_verify+0x1530/0x1530 [ 223.046574] ? kmem_cache_alloc+0x33a/0x730 [ 223.050919] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 223.055529] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 223.061086] __ia32_compat_sys_execveat+0xf3/0x140 [ 223.066047] do_fast_syscall_32+0x34d/0xfb2 [ 223.070394] ? do_int80_syscall_32+0x890/0x890 [ 223.075000] ? entry_SYSENTER_compat+0x68/0x7f [ 223.079603] ? trace_hardirqs_off_caller+0xbb/0x310 [ 223.084633] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 223.089490] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 223.094354] ? trace_hardirqs_on_caller+0x310/0x310 [ 223.099393] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 223.104428] ? prepare_exit_to_usermode+0x291/0x3b0 [ 223.109464] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 223.114332] entry_SYSENTER_compat+0x70/0x7f [ 223.118752] RIP: 0023:0xf7f5ca29 [ 223.122136] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 223.141048] RSP: 002b:00000000f5f580cc EFLAGS: 00000296 ORIG_RAX: 0000000000000166 [ 223.148770] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000000 [ 223.156053] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000001000 [ 223.163338] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 223.170620] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 223.177901] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 15:40:27 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$P9_RREAD(r1, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000040)={0x14}, 0x14) 15:40:27 executing program 4: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x4, 0x37}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 15:40:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x402c5828, &(0x7f0000000140)={0x7b, 0x0, [0x100000000000048d]}) 15:40:27 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$P9_RREAD(r1, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000040)={0x14}, 0x14) [ 223.410902] cgroup: fork rejected by pids controller in /syz0 15:40:27 executing program 4: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) 15:40:27 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/pid_for_children\x00') 15:40:27 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:40:27 executing program 2 (fault-call:3 fault-nth:6): clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 15:40:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x5000aea5, &(0x7f0000000140)={0x7b, 0x0, [0x100000000000048d]}) 15:40:27 executing program 4: socket$packet(0x11, 0x0, 0x300) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000040)='security.SMACK64EXEC\x00', &(0x7f00000000c0)='/dev/kvm\x00', 0x9, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000140)={0x1f, {0x0, 0xfffffffffffff37e}}, 0xa) 15:40:27 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) clock_gettime(0x0, &(0x7f0000000180)) ppoll(&(0x7f0000000140)=[{r0, 0x90}], 0x1, 0x0, 0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xe, 0x2}}}}}, &(0x7f0000000040)) 15:40:27 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:40:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x8188aea6, &(0x7f0000000140)={0x7b, 0x0, [0x100000000000048d]}) 15:40:27 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x4000000000000000, &(0x7f0000000380)={&(0x7f0000000300)={0x2, 0x2, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0x11e, 0x17, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x17}}}]}, 0x70}}, 0x0) 15:40:27 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RREAD(r0, 0x0, 0x0) fallocate(r0, 0x1, 0x0, 0x10000101) 15:40:27 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) [ 224.053737] FAULT_INJECTION: forcing a failure. [ 224.053737] name failslab, interval 1, probability 0, space 0, times 0 [ 224.098385] CPU: 1 PID: 10834 Comm: syz-executor2 Not tainted 4.20.0-rc4+ #255 [ 224.105789] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 224.115163] Call Trace: [ 224.117773] dump_stack+0x244/0x39d [ 224.121427] ? dump_stack_print_info.cold.1+0x20/0x20 [ 224.126634] ? memset+0x31/0x40 [ 224.129931] should_fail.cold.4+0xa/0x17 [ 224.134011] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 224.139126] ? zap_class+0x640/0x640 [ 224.142870] ? find_held_lock+0x36/0x1c0 [ 224.146965] ? perf_trace_sched_process_exec+0x860/0x860 [ 224.152422] ? unwind_get_return_address+0x61/0xa0 [ 224.157371] __should_failslab+0x124/0x180 [ 224.161618] should_failslab+0x9/0x14 [ 224.165431] kmem_cache_alloc_trace+0x2d7/0x750 [ 224.170115] ? save_stack+0x43/0xd0 [ 224.173759] ? kasan_kmalloc+0xc7/0xe0 [ 224.177653] ? kasan_slab_alloc+0x12/0x20 [ 224.181814] __do_execve_file.isra.33+0x425/0x25d0 [ 224.186769] ? prepare_bprm_creds+0x120/0x120 [ 224.191294] ? usercopy_warn+0x110/0x110 [ 224.195376] ? check_preemption_disabled+0x48/0x280 [ 224.200413] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 224.205965] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 224.211512] ? strncpy_from_user+0x411/0x5a0 [ 224.215939] ? digsig_verify+0x1530/0x1530 [ 224.220183] ? kmem_cache_alloc+0x33a/0x730 [ 224.224515] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 224.229114] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 224.234664] __ia32_compat_sys_execveat+0xf3/0x140 [ 224.239612] do_fast_syscall_32+0x34d/0xfb2 [ 224.243954] ? do_int80_syscall_32+0x890/0x890 [ 224.248551] ? entry_SYSENTER_compat+0x68/0x7f [ 224.253144] ? trace_hardirqs_off_caller+0xbb/0x310 [ 224.258171] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 224.263025] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 224.267883] ? trace_hardirqs_on_caller+0x310/0x310 [ 224.272961] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 224.277988] ? prepare_exit_to_usermode+0x291/0x3b0 [ 224.283021] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 224.287883] entry_SYSENTER_compat+0x70/0x7f [ 224.292306] RIP: 0023:0xf7f5ca29 [ 224.295681] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 224.314586] RSP: 002b:00000000f5ef50cc EFLAGS: 00000296 ORIG_RAX: 0000000000000166 [ 224.322305] RAX: ffffffffffffffda RBX: 00000000ffffffff RCX: 0000000020000000 [ 224.329581] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000001000 [ 224.336856] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 15:40:28 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@multicast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@rand_addr, 0x0, 0x32}, 0x0, @in6}}, 0xe8) [ 224.344130] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 224.351404] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 15:40:28 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:40:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc0189436, &(0x7f0000000140)={0x7b, 0x0, [0x100000000000048d]}) 15:40:28 executing program 2 (fault-call:3 fault-nth:7): clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 15:40:28 executing program 0: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x3, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000400)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") 15:40:28 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:40:28 executing program 5: 15:40:28 executing program 4: 15:40:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4004ae99, &(0x7f0000000140)={0x7b, 0x0, [0x100000000000048d]}) 15:40:28 executing program 0: [ 224.704983] ptrace attach of "/root/syz-executor0"[10867] was attempted by "/root/syz-executor0"[10868] 15:40:28 executing program 4: 15:40:28 executing program 5: 15:40:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae9c, &(0x7f0000000140)={0x7b, 0x0, [0x100000000000048d]}) 15:40:28 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:40:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f00000007c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) dup(0xffffffffffffffff) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000000c0)) r2 = add_key(&(0x7f0000000280)='rxrpc_s\x00', 0x0, &(0x7f0000000300), 0x0, 0xfffffffffffffffc) keyctl$instantiate_iov(0x14, r2, &(0x7f0000000480)=[{&(0x7f0000000440)}], 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000140)=0x40, 0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r1, r3, &(0x7f0000000180), 0x100000001) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000840)={0x0, &(0x7f0000000800)}, 0x10) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x33, 0x1}, 0x7) [ 224.993977] FAULT_INJECTION: forcing a failure. [ 224.993977] name failslab, interval 1, probability 0, space 0, times 0 [ 225.055404] CPU: 1 PID: 10891 Comm: syz-executor2 Not tainted 4.20.0-rc4+ #255 [ 225.062797] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 225.072153] Call Trace: [ 225.074765] dump_stack+0x244/0x39d [ 225.078411] ? dump_stack_print_info.cold.1+0x20/0x20 [ 225.083614] ? prepare_bprm_creds+0x53/0x120 [ 225.088047] should_fail.cold.4+0xa/0x17 [ 225.092125] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 225.097267] ? __mutex_lock+0x85e/0x16f0 [ 225.101347] ? zap_class+0x640/0x640 [ 225.105082] ? find_held_lock+0x36/0x1c0 [ 225.109156] ? __lock_is_held+0xb5/0x140 [ 225.113238] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 225.118803] ? perf_trace_sched_process_exec+0x860/0x860 [ 225.124281] ? creds_are_invalid+0x140/0x140 [ 225.128706] __should_failslab+0x124/0x180 [ 225.132956] should_failslab+0x9/0x14 [ 225.136777] kmem_cache_alloc+0x2be/0x730 [ 225.140938] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 225.146490] ? check_preemption_disabled+0x48/0x280 [ 225.151523] prepare_creds+0xab/0x4d0 [ 225.155339] ? abort_creds+0x2a0/0x2a0 [ 225.159267] ? __do_execve_file.isra.33+0x425/0x25d0 [ 225.164385] ? rcu_read_lock_sched_held+0x14f/0x180 [ 225.169413] prepare_exec_creds+0x11/0xf0 [ 225.173575] prepare_bprm_creds+0x70/0x120 [ 225.177820] __do_execve_file.isra.33+0x445/0x25d0 [ 225.182774] ? prepare_bprm_creds+0x120/0x120 [ 225.187297] ? usercopy_warn+0x110/0x110 [ 225.191380] ? check_preemption_disabled+0x48/0x280 [ 225.196413] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 225.201965] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 225.207515] ? strncpy_from_user+0x411/0x5a0 [ 225.211945] ? digsig_verify+0x1530/0x1530 [ 225.216191] ? kmem_cache_alloc+0x33a/0x730 [ 225.220523] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 225.225122] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 225.230672] __ia32_compat_sys_execveat+0xf3/0x140 [ 225.235619] do_fast_syscall_32+0x34d/0xfb2 [ 225.239957] ? do_int80_syscall_32+0x890/0x890 [ 225.244552] ? entry_SYSENTER_compat+0x68/0x7f [ 225.249145] ? trace_hardirqs_off_caller+0xbb/0x310 [ 225.254171] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 225.259020] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 225.263876] ? trace_hardirqs_on_caller+0x310/0x310 [ 225.268902] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 225.273928] ? prepare_exit_to_usermode+0x291/0x3b0 [ 225.278960] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 225.283822] entry_SYSENTER_compat+0x70/0x7f [ 225.288234] RIP: 0023:0xf7f5ca29 15:40:29 executing program 2 (fault-call:3 fault-nth:8): clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 15:40:29 executing program 0: 15:40:29 executing program 5: [ 225.291625] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 225.310530] RSP: 002b:00000000f5f580cc EFLAGS: 00000296 ORIG_RAX: 0000000000000166 [ 225.318260] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000000 [ 225.325538] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000001000 [ 225.332809] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 225.340084] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 225.347363] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 15:40:29 executing program 4: 15:40:29 executing program 0: 15:40:29 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) [ 225.458239] FAULT_INJECTION: forcing a failure. [ 225.458239] name failslab, interval 1, probability 0, space 0, times 0 15:40:29 executing program 5: [ 225.554166] CPU: 0 PID: 10913 Comm: syz-executor2 Not tainted 4.20.0-rc4+ #255 [ 225.561564] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 225.570927] Call Trace: [ 225.573541] dump_stack+0x244/0x39d [ 225.577186] ? dump_stack_print_info.cold.1+0x20/0x20 [ 225.582403] should_fail.cold.4+0xa/0x17 [ 225.586488] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 225.591601] ? print_usage_bug+0xc0/0xc0 [ 225.595681] ? print_usage_bug+0xc0/0xc0 [ 225.599760] ? zap_class+0x640/0x640 [ 225.603492] ? find_held_lock+0x36/0x1c0 [ 225.607570] ? __lock_is_held+0xb5/0x140 [ 225.611653] ? perf_trace_sched_process_exec+0x860/0x860 [ 225.617132] ? __lock_acquire+0x62f/0x4c20 [ 225.621385] __should_failslab+0x124/0x180 [ 225.625635] should_failslab+0x9/0x14 [ 225.629445] kmem_cache_alloc+0x2be/0x730 [ 225.633605] ? __lock_acquire+0x62f/0x4c20 [ 225.637850] ? mark_held_locks+0x130/0x130 [ 225.642097] __alloc_file+0xa8/0x470 [ 225.645821] ? file_free_rcu+0xd0/0xd0 [ 225.649727] ? __lock_acquire+0x62f/0x4c20 [ 225.653979] ? find_held_lock+0x36/0x1c0 [ 225.658051] alloc_empty_file+0x72/0x170 [ 225.662129] path_openat+0x170/0x5150 [ 225.665945] ? lock_downgrade+0x900/0x900 [ 225.670114] ? check_preemption_disabled+0x48/0x280 [ 225.675147] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 225.680086] ? kasan_check_read+0x11/0x20 [ 225.684263] ? print_usage_bug+0xc0/0xc0 [ 225.688337] ? print_usage_bug+0xc0/0xc0 [ 225.692403] ? rcu_softirq_qs+0x20/0x20 [ 225.696388] ? unwind_dump+0x190/0x190 [ 225.700299] ? path_lookupat.isra.43+0xc00/0xc00 [ 225.705069] ? is_bpf_text_address+0xd3/0x170 [ 225.709573] ? kernel_text_address+0x79/0xf0 [ 225.713998] ? __lock_acquire+0x62f/0x4c20 [ 225.718277] ? mark_held_locks+0x130/0x130 [ 225.722525] ? kasan_kmalloc+0xc7/0xe0 [ 225.726421] ? kasan_slab_alloc+0x12/0x20 [ 225.730577] ? kmem_cache_alloc+0x12e/0x730 [ 225.734909] ? prepare_creds+0xab/0x4d0 [ 225.738889] ? prepare_exec_creds+0x11/0xf0 [ 225.743220] ? prepare_bprm_creds+0x70/0x120 [ 225.747657] ? __do_execve_file.isra.33+0x445/0x25d0 [ 225.752767] ? __ia32_compat_sys_execveat+0xf3/0x140 [ 225.757878] ? do_fast_syscall_32+0x34d/0xfb2 [ 225.762383] ? entry_SYSENTER_compat+0x70/0x7f [ 225.766979] ? percpu_ref_put_many+0x11c/0x260 [ 225.771579] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 225.777123] ? refcount_inc_not_zero_checked+0x1e5/0x2f0 [ 225.782585] ? refcount_add_not_zero_checked+0x330/0x330 [ 225.788048] do_filp_open+0x255/0x380 [ 225.791861] ? may_open_dev+0x100/0x100 [ 225.795847] ? zap_class+0x640/0x640 [ 225.799572] ? zap_class+0x640/0x640 [ 225.803301] ? apparmor_cred_prepare+0x30c/0x5a0 [ 225.808066] ? apparmor_task_free+0x1e0/0x1e0 [ 225.812576] ? find_held_lock+0x36/0x1c0 [ 225.816653] do_open_execat+0x221/0x8e0 [ 225.820636] ? __do_execve_file.isra.33+0x8a4/0x25d0 [ 225.825754] ? unregister_binfmt+0x2a0/0x2a0 [ 225.830176] ? check_preemption_disabled+0x48/0x280 [ 225.835206] ? kasan_check_read+0x11/0x20 [ 225.839369] ? do_raw_spin_trylock+0x270/0x270 [ 225.843962] ? key_put+0x33/0x80 [ 225.847345] __do_execve_file.isra.33+0x176f/0x25d0 [ 225.852388] ? prepare_bprm_creds+0x120/0x120 [ 225.856897] ? usercopy_warn+0x110/0x110 [ 225.860978] ? check_preemption_disabled+0x48/0x280 [ 225.866015] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 225.871569] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 225.877118] ? strncpy_from_user+0x411/0x5a0 [ 225.881545] ? digsig_verify+0x1530/0x1530 [ 225.885786] ? kmem_cache_alloc+0x33a/0x730 [ 225.890122] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 225.894721] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 225.900286] __ia32_compat_sys_execveat+0xf3/0x140 [ 225.905235] do_fast_syscall_32+0x34d/0xfb2 [ 225.909594] ? do_int80_syscall_32+0x890/0x890 [ 225.914203] ? entry_SYSENTER_compat+0x68/0x7f [ 225.918794] ? trace_hardirqs_off_caller+0xbb/0x310 [ 225.923821] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 225.928671] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 225.933521] ? trace_hardirqs_on_caller+0x310/0x310 [ 225.938549] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 225.943579] ? prepare_exit_to_usermode+0x291/0x3b0 [ 225.948608] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 225.953469] entry_SYSENTER_compat+0x70/0x7f [ 225.957886] RIP: 0023:0xf7f5ca29 [ 225.961277] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 225.980187] RSP: 002b:00000000f5f580cc EFLAGS: 00000296 ORIG_RAX: 0000000000000166 [ 225.987903] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000000 [ 225.995177] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000001000 15:40:29 executing program 4: 15:40:29 executing program 0: [ 226.002449] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 226.009722] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 226.016996] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 15:40:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4400ae8f, &(0x7f0000000140)={0x7b, 0x0, [0x100000000000048d]}) 15:40:30 executing program 5: 15:40:30 executing program 0: 15:40:30 executing program 2 (fault-call:3 fault-nth:9): clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 15:40:30 executing program 4: 15:40:30 executing program 5: 15:40:30 executing program 0: 15:40:30 executing program 4: 15:40:30 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:40:30 executing program 5: 15:40:30 executing program 4: [ 226.372873] FAULT_INJECTION: forcing a failure. [ 226.372873] name failslab, interval 1, probability 0, space 0, times 0 15:40:30 executing program 5: 15:40:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x5421, &(0x7f0000000140)={0x7b, 0x0, [0x100000000000048d]}) 15:40:30 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:40:30 executing program 0: [ 226.525684] CPU: 1 PID: 10952 Comm: syz-executor2 Not tainted 4.20.0-rc4+ #255 [ 226.533240] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 226.542631] Call Trace: [ 226.545270] dump_stack+0x244/0x39d [ 226.548935] ? dump_stack_print_info.cold.1+0x20/0x20 [ 226.554143] ? lock_downgrade+0x900/0x900 [ 226.558349] ? check_preemption_disabled+0x48/0x280 [ 226.563395] should_fail.cold.4+0xa/0x17 [ 226.563409] ? rcu_softirq_qs+0x20/0x20 [ 226.563430] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 226.563460] ? is_bpf_text_address+0xd3/0x170 [ 226.581075] ? kernel_text_address+0x79/0xf0 [ 226.585503] ? zap_class+0x640/0x640 [ 226.589237] ? unwind_get_return_address+0x61/0xa0 [ 226.594214] ? __save_stack_trace+0x8d/0xf0 [ 226.598583] ? find_held_lock+0x36/0x1c0 [ 226.602666] ? __lock_is_held+0xb5/0x140 [ 226.602704] ? __ia32_compat_sys_execveat+0xf3/0x140 [ 226.611869] ? perf_trace_sched_process_exec+0x860/0x860 [ 226.611898] __should_failslab+0x124/0x180 [ 226.611919] should_failslab+0x9/0x14 [ 226.625403] kmem_cache_alloc_trace+0x2d7/0x750 [ 226.630102] ? __might_sleep+0x95/0x190 [ 226.634108] apparmor_file_alloc_security+0x17b/0xac0 [ 226.639382] ? apparmor_path_rename+0xcd0/0xcd0 [ 226.644089] ? rcu_read_lock_sched_held+0x14f/0x180 [ 226.649125] ? kmem_cache_alloc+0x33a/0x730 [ 226.653475] security_file_alloc+0x4c/0xa0 [ 226.657724] __alloc_file+0x12a/0x470 [ 226.661544] ? file_free_rcu+0xd0/0xd0 [ 226.665936] ? __lock_acquire+0x62f/0x4c20 [ 226.670190] ? find_held_lock+0x36/0x1c0 [ 226.674283] alloc_empty_file+0x72/0x170 [ 226.678360] path_openat+0x170/0x5150 [ 226.682173] ? lock_downgrade+0x900/0x900 [ 226.686333] ? check_preemption_disabled+0x48/0x280 [ 226.691363] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 226.696306] ? kasan_check_read+0x11/0x20 [ 226.700470] ? print_usage_bug+0xc0/0xc0 [ 226.704542] ? print_usage_bug+0xc0/0xc0 [ 226.708610] ? rcu_softirq_qs+0x20/0x20 [ 226.712591] ? unwind_dump+0x190/0x190 [ 226.716492] ? path_lookupat.isra.43+0xc00/0xc00 [ 226.721278] ? is_bpf_text_address+0xd3/0x170 [ 226.725791] ? kernel_text_address+0x79/0xf0 [ 226.730214] ? __lock_acquire+0x62f/0x4c20 [ 226.734488] ? mark_held_locks+0x130/0x130 [ 226.738729] ? kasan_kmalloc+0xc7/0xe0 [ 226.742627] ? kasan_slab_alloc+0x12/0x20 [ 226.746786] ? kmem_cache_alloc+0x12e/0x730 [ 226.751112] ? prepare_creds+0xab/0x4d0 [ 226.755092] ? prepare_exec_creds+0x11/0xf0 [ 226.759424] ? prepare_bprm_creds+0x70/0x120 [ 226.763837] ? __do_execve_file.isra.33+0x445/0x25d0 [ 226.768944] ? __ia32_compat_sys_execveat+0xf3/0x140 [ 226.774053] ? do_fast_syscall_32+0x34d/0xfb2 [ 226.778558] ? entry_SYSENTER_compat+0x70/0x7f [ 226.783157] ? percpu_ref_put_many+0x11c/0x260 [ 226.787762] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 226.793309] ? refcount_inc_not_zero_checked+0x1e5/0x2f0 [ 226.798777] ? refcount_add_not_zero_checked+0x330/0x330 [ 226.804240] do_filp_open+0x255/0x380 [ 226.808066] ? may_open_dev+0x100/0x100 [ 226.812052] ? zap_class+0x640/0x640 [ 226.815777] ? zap_class+0x640/0x640 [ 226.819503] ? apparmor_cred_prepare+0x30c/0x5a0 [ 226.824283] ? apparmor_task_free+0x1e0/0x1e0 [ 226.828796] ? find_held_lock+0x36/0x1c0 [ 226.832870] do_open_execat+0x221/0x8e0 [ 226.836854] ? __do_execve_file.isra.33+0x8a4/0x25d0 [ 226.841972] ? unregister_binfmt+0x2a0/0x2a0 [ 226.846436] ? check_preemption_disabled+0x48/0x280 [ 226.851465] ? kasan_check_read+0x11/0x20 [ 226.855624] ? do_raw_spin_trylock+0x270/0x270 [ 226.860218] ? key_put+0x33/0x80 [ 226.863617] __do_execve_file.isra.33+0x176f/0x25d0 [ 226.868655] ? prepare_bprm_creds+0x120/0x120 [ 226.873162] ? usercopy_warn+0x110/0x110 [ 226.877240] ? check_preemption_disabled+0x48/0x280 [ 226.882307] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 226.887856] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 226.893402] ? strncpy_from_user+0x411/0x5a0 [ 226.897826] ? digsig_verify+0x1530/0x1530 [ 226.902071] ? kmem_cache_alloc+0x33a/0x730 [ 226.906406] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 226.911001] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 226.916556] __ia32_compat_sys_execveat+0xf3/0x140 [ 226.921498] do_fast_syscall_32+0x34d/0xfb2 [ 226.925832] ? do_int80_syscall_32+0x890/0x890 [ 226.930427] ? entry_SYSENTER_compat+0x68/0x7f [ 226.935019] ? trace_hardirqs_off_caller+0xbb/0x310 [ 226.940042] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 226.944919] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 226.949779] ? trace_hardirqs_on_caller+0x310/0x310 [ 226.954808] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 226.959837] ? prepare_exit_to_usermode+0x291/0x3b0 [ 226.964867] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 226.969727] entry_SYSENTER_compat+0x70/0x7f [ 226.974145] RIP: 0023:0xf7f5ca29 [ 226.977524] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 226.996427] RSP: 002b:00000000f5f160cc EFLAGS: 00000296 ORIG_RAX: 0000000000000166 [ 227.004182] RAX: ffffffffffffffda RBX: 00000000ffffffff RCX: 0000000020000000 [ 227.011459] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000001000 [ 227.018735] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 227.026011] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 227.033291] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 15:40:31 executing program 2 (fault-call:3 fault-nth:10): clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 15:40:31 executing program 4: 15:40:31 executing program 0: 15:40:31 executing program 5: 15:40:31 executing program 4: 15:40:31 executing program 0: 15:40:31 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:40:31 executing program 5: 15:40:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4004ae86, &(0x7f0000000140)={0x7b, 0x0, [0x100000000000048d]}) 15:40:31 executing program 5: 15:40:31 executing program 0: 15:40:31 executing program 4: [ 227.480020] FAULT_INJECTION: forcing a failure. [ 227.480020] name failslab, interval 1, probability 0, space 0, times 0 [ 227.498599] CPU: 0 PID: 11000 Comm: syz-executor2 Not tainted 4.20.0-rc4+ #255 [ 227.505990] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 227.515347] Call Trace: [ 227.517932] dump_stack+0x244/0x39d [ 227.521556] ? dump_stack_print_info.cold.1+0x20/0x20 [ 227.526763] should_fail.cold.4+0xa/0x17 [ 227.530817] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 227.535930] ? switched_from_fair+0x10/0x10 [ 227.540266] ? zap_class+0x640/0x640 [ 227.543975] ? kasan_slab_alloc+0x12/0x20 [ 227.548111] ? kmem_cache_alloc+0x12e/0x730 [ 227.552419] ? prepare_creds+0xab/0x4d0 [ 227.556448] ? prepare_bprm_creds+0x70/0x120 [ 227.560849] ? __do_execve_file.isra.33+0x445/0x25d0 [ 227.565942] ? __ia32_compat_sys_execveat+0xf3/0x140 [ 227.571039] ? find_held_lock+0x36/0x1c0 [ 227.575093] ? __lock_is_held+0xb5/0x140 [ 227.579152] ? enable_ptr_key_workfn+0x30/0x30 [ 227.583743] ? perf_trace_sched_process_exec+0x860/0x860 [ 227.589184] ? may_open_dev+0x100/0x100 [ 227.593156] __should_failslab+0x124/0x180 [ 227.597387] should_failslab+0x9/0x14 [ 227.601178] __kmalloc_track_caller+0x2d1/0x760 [ 227.605924] ? pointer+0x900/0x900 [ 227.609459] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 227.614557] ? kasprintf+0xab/0xe0 [ 227.618087] kvasprintf+0xb5/0x150 [ 227.621616] ? bust_spinlocks+0xe0/0xe0 [ 227.625585] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 227.631116] kasprintf+0xab/0xe0 [ 227.634475] ? kvasprintf_const+0x190/0x190 [ 227.638788] ? key_put+0x33/0x80 [ 227.642150] __do_execve_file.isra.33+0xc2c/0x25d0 [ 227.647077] ? prepare_bprm_creds+0x120/0x120 [ 227.651565] ? usercopy_warn+0x110/0x110 [ 227.655624] ? check_preemption_disabled+0x48/0x280 [ 227.660639] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 227.666168] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 227.671696] ? strncpy_from_user+0x411/0x5a0 [ 227.676100] ? digsig_verify+0x1530/0x1530 [ 227.680324] ? kmem_cache_alloc+0x33a/0x730 [ 227.684637] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 227.689212] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 227.694740] __ia32_compat_sys_execveat+0xf3/0x140 [ 227.699665] do_fast_syscall_32+0x34d/0xfb2 [ 227.703981] ? do_int80_syscall_32+0x890/0x890 [ 227.708556] ? entry_SYSENTER_compat+0x68/0x7f [ 227.713134] ? trace_hardirqs_off_caller+0xbb/0x310 [ 227.718138] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 227.722968] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 227.727803] ? trace_hardirqs_on_caller+0x310/0x310 [ 227.732808] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 227.737818] ? prepare_exit_to_usermode+0x291/0x3b0 [ 227.742829] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 227.747666] entry_SYSENTER_compat+0x70/0x7f [ 227.752062] RIP: 0023:0xf7f5ca29 [ 227.755419] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 15:40:31 executing program 2 (fault-call:3 fault-nth:11): clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 15:40:31 executing program 0: 15:40:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae8a, &(0x7f0000000140)={0x7b, 0x0, [0x100000000000048d]}) 15:40:31 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:40:31 executing program 4: 15:40:31 executing program 5: [ 227.774313] RSP: 002b:00000000f5f580cc EFLAGS: 00000296 ORIG_RAX: 0000000000000166 [ 227.782010] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000000 [ 227.789282] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000001000 [ 227.796540] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 227.803798] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 227.811055] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 15:40:31 executing program 5: 15:40:31 executing program 0: 15:40:31 executing program 4: [ 227.922951] FAULT_INJECTION: forcing a failure. [ 227.922951] name failslab, interval 1, probability 0, space 0, times 0 15:40:31 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) [ 227.988922] CPU: 1 PID: 11014 Comm: syz-executor2 Not tainted 4.20.0-rc4+ #255 [ 227.996316] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 228.005690] Call Trace: [ 228.008315] dump_stack+0x244/0x39d [ 228.011973] ? dump_stack_print_info.cold.1+0x20/0x20 [ 228.017191] ? entry_SYSENTER_compat+0x70/0x7f [ 228.021795] ? prepare_creds+0xab/0x4d0 [ 228.025794] ? __do_execve_file.isra.33+0x445/0x25d0 [ 228.030927] should_fail.cold.4+0xa/0x17 [ 228.035014] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 228.040143] ? put_dec+0xf0/0xf0 [ 228.043528] ? format_decode+0x1b2/0xaf0 [ 228.047617] ? zap_class+0x640/0x640 [ 228.051361] ? find_held_lock+0x36/0x1c0 [ 228.055444] ? __lock_is_held+0xb5/0x140 [ 228.059524] ? __irqentry_text_end+0x90590/0x1f9658 [ 228.064577] ? perf_trace_sched_process_exec+0x860/0x860 [ 228.070048] ? bust_spinlocks+0xe0/0xe0 [ 228.074047] __should_failslab+0x124/0x180 [ 228.074068] should_failslab+0x9/0x14 [ 228.074090] kmem_cache_alloc+0x2be/0x730 [ 228.082134] ? key_put+0x33/0x80 [ 228.089656] mm_alloc+0x1d/0xd0 [ 228.089675] __do_execve_file.isra.33+0xdef/0x25d0 [ 228.089701] ? prepare_bprm_creds+0x120/0x120 [ 228.097900] ? usercopy_warn+0x110/0x110 [ 228.097928] ? check_preemption_disabled+0x48/0x280 [ 228.097955] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 228.106498] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 228.106516] ? strncpy_from_user+0x411/0x5a0 [ 228.106541] ? digsig_verify+0x1530/0x1530 [ 228.106560] ? kmem_cache_alloc+0x33a/0x730 15:40:32 executing program 5: 15:40:32 executing program 4: [ 228.117110] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 228.117132] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 228.117154] __ia32_compat_sys_execveat+0xf3/0x140 [ 228.127096] do_fast_syscall_32+0x34d/0xfb2 [ 228.127118] ? do_int80_syscall_32+0x890/0x890 [ 228.127137] ? entry_SYSENTER_compat+0x68/0x7f [ 228.135693] ? trace_hardirqs_off_caller+0xbb/0x310 [ 228.135710] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 228.135725] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 228.135749] ? trace_hardirqs_on_caller+0x310/0x310 [ 228.145859] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 228.145877] ? prepare_exit_to_usermode+0x291/0x3b0 [ 228.145899] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 228.155146] entry_SYSENTER_compat+0x70/0x7f [ 228.155158] RIP: 0023:0xf7f5ca29 [ 228.155174] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 228.155183] RSP: 002b:00000000f5f580cc EFLAGS: 00000296 ORIG_RAX: 0000000000000166 15:40:32 executing program 2 (fault-call:3 fault-nth:12): clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 15:40:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x541b, &(0x7f0000000140)={0x7b, 0x0, [0x100000000000048d]}) 15:40:32 executing program 0: 15:40:32 executing program 5: 15:40:32 executing program 4: [ 228.233288] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000000 [ 228.233298] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000001000 [ 228.233307] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 228.233316] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 228.233332] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 15:40:32 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:40:32 executing program 0: 15:40:32 executing program 5: 15:40:32 executing program 4: 15:40:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x5460, &(0x7f0000000140)={0x7b, 0x0, [0x100000000000048d]}) 15:40:32 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:40:32 executing program 5: [ 228.636104] FAULT_INJECTION: forcing a failure. [ 228.636104] name failslab, interval 1, probability 0, space 0, times 0 [ 228.649808] CPU: 1 PID: 11061 Comm: syz-executor2 Not tainted 4.20.0-rc4+ #255 [ 228.657186] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 228.667037] Call Trace: [ 228.669643] dump_stack+0x244/0x39d [ 228.673305] ? dump_stack_print_info.cold.1+0x20/0x20 [ 228.678526] should_fail.cold.4+0xa/0x17 [ 228.682620] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 228.687734] ? lockdep_init_map+0x9/0x10 [ 228.691813] ? __init_rwsem+0x1cc/0x2a0 [ 228.695795] ? spin_dump.cold.3+0xe7/0xe7 [ 228.699949] ? zap_class+0x640/0x640 [ 228.699966] ? save_stack+0xa9/0xd0 [ 228.699986] ? save_stack+0x43/0xd0 [ 228.707320] ? find_held_lock+0x36/0x1c0 [ 228.707340] ? __lock_is_held+0xb5/0x140 [ 228.707367] ? perf_trace_sched_process_exec+0x860/0x860 [ 228.715026] __should_failslab+0x124/0x180 [ 228.715046] should_failslab+0x9/0x14 [ 228.715061] kmem_cache_alloc+0x2be/0x730 [ 228.715085] vm_area_alloc+0x7a/0x1d0 [ 228.724568] ? arch_release_thread_stack+0x10/0x10 [ 228.724597] __do_execve_file.isra.33+0xf9d/0x25d0 [ 228.724623] ? prepare_bprm_creds+0x120/0x120 [ 228.754904] ? usercopy_warn+0x110/0x110 [ 228.758993] ? check_preemption_disabled+0x48/0x280 [ 228.764031] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 228.769572] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 228.775100] ? strncpy_from_user+0x411/0x5a0 [ 228.779522] ? digsig_verify+0x1530/0x1530 [ 228.783771] ? kmem_cache_alloc+0x33a/0x730 [ 228.788080] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 228.792647] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 228.798188] __ia32_compat_sys_execveat+0xf3/0x140 [ 228.803131] do_fast_syscall_32+0x34d/0xfb2 [ 228.807472] ? do_int80_syscall_32+0x890/0x890 [ 228.812041] ? entry_SYSENTER_compat+0x68/0x7f [ 228.816622] ? trace_hardirqs_off_caller+0xbb/0x310 [ 228.821633] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 228.826490] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 228.831317] ? trace_hardirqs_on_caller+0x310/0x310 [ 228.836318] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 228.841317] ? prepare_exit_to_usermode+0x291/0x3b0 [ 228.846321] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 228.851168] entry_SYSENTER_compat+0x70/0x7f [ 228.855574] RIP: 0023:0xf7f5ca29 [ 228.858924] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 228.877806] RSP: 002b:00000000f5f580cc EFLAGS: 00000296 ORIG_RAX: 0000000000000166 15:40:32 executing program 2 (fault-call:3 fault-nth:13): clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 15:40:32 executing program 4: 15:40:32 executing program 0: 15:40:32 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:40:32 executing program 5: 15:40:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4004ae8b, &(0x7f0000000140)={0x7b, 0x0, [0x100000000000048d]}) [ 228.885497] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000000 [ 228.892747] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000001000 [ 228.900003] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 228.907262] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 228.914510] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 15:40:32 executing program 4: 15:40:32 executing program 5: 15:40:32 executing program 0: [ 228.982228] FAULT_INJECTION: forcing a failure. [ 228.982228] name failslab, interval 1, probability 0, space 0, times 0 15:40:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4090ae82, &(0x7f0000000140)={0x7b, 0x0, [0x100000000000048d]}) 15:40:33 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) [ 229.071357] CPU: 1 PID: 11074 Comm: syz-executor2 Not tainted 4.20.0-rc4+ #255 [ 229.078735] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 229.078742] Call Trace: [ 229.078774] dump_stack+0x244/0x39d [ 229.078805] ? dump_stack_print_info.cold.1+0x20/0x20 [ 229.099548] should_fail.cold.4+0xa/0x17 [ 229.103624] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 229.108746] ? lockdep_init_map+0x9/0x10 [ 229.112839] ? __init_rwsem+0x1cc/0x2a0 [ 229.116820] ? spin_dump.cold.3+0xe7/0xe7 [ 229.120970] ? zap_class+0x640/0x640 [ 229.121001] ? save_stack+0xa9/0xd0 [ 229.121032] ? save_stack+0x43/0xd0 [ 229.121065] ? find_held_lock+0x36/0x1c0 [ 229.121089] ? __lock_is_held+0xb5/0x140 [ 229.140155] ? perf_trace_sched_process_exec+0x860/0x860 [ 229.145623] __should_failslab+0x124/0x180 [ 229.145644] should_failslab+0x9/0x14 [ 229.145660] kmem_cache_alloc+0x2be/0x730 [ 229.145687] vm_area_alloc+0x7a/0x1d0 [ 229.145702] ? arch_release_thread_stack+0x10/0x10 [ 229.145730] __do_execve_file.isra.33+0xf9d/0x25d0 15:40:33 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) [ 229.145761] ? prepare_bprm_creds+0x120/0x120 [ 229.157915] ? usercopy_warn+0x110/0x110 [ 229.180093] ? check_preemption_disabled+0x48/0x280 [ 229.185132] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 229.190683] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 229.196227] ? strncpy_from_user+0x411/0x5a0 [ 229.200685] ? digsig_verify+0x1530/0x1530 [ 229.204925] ? kmem_cache_alloc+0x33a/0x730 [ 229.209268] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 229.213861] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 229.213883] __ia32_compat_sys_execveat+0xf3/0x140 [ 229.213907] do_fast_syscall_32+0x34d/0xfb2 [ 229.213928] ? do_int80_syscall_32+0x890/0x890 [ 229.213945] ? entry_SYSENTER_compat+0x68/0x7f [ 229.213978] ? trace_hardirqs_off_caller+0xbb/0x310 [ 229.213997] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 229.224460] ? trace_hardirqs_on_caller+0x310/0x310 [ 229.224478] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 229.224497] ? post_copy_siginfo_from_user.isra.25.part.26+0x250/0x250 [ 229.224512] ? __switch_to_asm+0x40/0x70 [ 229.224525] ? __switch_to_asm+0x34/0x70 [ 229.224547] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 229.224569] entry_SYSENTER_compat+0x70/0x7f [ 229.224581] RIP: 0023:0xf7f5ca29 [ 229.224599] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 229.304206] RSP: 002b:00000000f5f580cc EFLAGS: 00000296 ORIG_RAX: 0000000000000166 [ 229.311927] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000000 [ 229.319190] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000001000 [ 229.319199] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 229.319208] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 229.319216] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 15:40:33 executing program 2 (fault-call:3 fault-nth:14): clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 15:40:33 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:40:33 executing program 0: 15:40:33 executing program 4: 15:40:33 executing program 5: 15:40:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xae80, &(0x7f0000000140)={0x7b, 0x0, [0x100000000000048d]}) 15:40:33 executing program 5: 15:40:33 executing program 0: 15:40:33 executing program 4: 15:40:33 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:40:33 executing program 5: 15:40:33 executing program 0: [ 229.610542] FAULT_INJECTION: forcing a failure. [ 229.610542] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 229.749652] CPU: 1 PID: 11111 Comm: syz-executor2 Not tainted 4.20.0-rc4+ #255 [ 229.757033] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 229.766393] Call Trace: [ 229.768996] dump_stack+0x244/0x39d [ 229.772639] ? dump_stack_print_info.cold.1+0x20/0x20 [ 229.777849] ? print_usage_bug+0xc0/0xc0 [ 229.781940] should_fail.cold.4+0xa/0x17 [ 229.786022] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 229.791153] ? zap_class+0x640/0x640 [ 229.794879] ? zap_class+0x640/0x640 [ 229.798601] ? __lock_acquire+0x62f/0x4c20 [ 229.802846] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 229.808413] ? __lock_is_held+0xb5/0x140 [ 229.812501] ? mon_fault+0x98/0x110 [ 229.816148] ? print_usage_bug+0xc0/0xc0 [ 229.820209] ? lock_release+0xa00/0xa00 [ 229.824166] ? perf_trace_sched_process_exec+0x860/0x860 [ 229.829607] ? print_usage_bug+0xc0/0xc0 [ 229.833660] ? kasan_check_read+0x11/0x20 [ 229.837789] ? __might_sleep+0x95/0x190 [ 229.841749] __alloc_pages_nodemask+0x366/0xea0 [ 229.846410] ? __alloc_pages_slowpath+0x2de0/0x2de0 [ 229.851409] ? kasan_check_write+0x14/0x20 [ 229.855643] ? __inode_attach_wb+0x25e/0x13f0 [ 229.860117] ? lock_downgrade+0x900/0x900 [ 229.864254] ? find_held_lock+0x36/0x1c0 [ 229.868306] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 229.873828] alloc_pages_current+0x173/0x350 [ 229.878217] get_zeroed_page+0x14/0x50 [ 229.882100] __pud_alloc+0x3b/0x240 [ 229.885714] __handle_mm_fault+0xfbd/0x5be0 [ 229.890023] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 229.894846] ? __inode_attach_wb+0x13f0/0x13f0 [ 229.899408] ? find_held_lock+0x36/0x1c0 [ 229.903460] ? zap_class+0x640/0x640 [ 229.907153] ? zap_class+0x640/0x640 [ 229.910848] ? ktime_get_coarse_real_ts64+0x22e/0x370 [ 229.916035] ? find_held_lock+0x36/0x1c0 [ 229.920082] ? handle_mm_fault+0x42a/0xc70 [ 229.924334] ? lock_downgrade+0x900/0x900 [ 229.928477] ? check_preemption_disabled+0x48/0x280 [ 229.933493] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 229.938401] ? kasan_check_read+0x11/0x20 [ 229.942527] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 229.947781] ? rcu_softirq_qs+0x20/0x20 [ 229.951737] ? trace_hardirqs_off_caller+0x310/0x310 [ 229.956827] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 229.962362] ? check_preemption_disabled+0x48/0x280 [ 229.967363] handle_mm_fault+0x54f/0xc70 [ 229.971406] ? __handle_mm_fault+0x5be0/0x5be0 [ 229.975970] ? find_vma+0x34/0x190 [ 229.979491] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 229.984501] __get_user_pages+0xa3d/0x1ed0 [ 229.988748] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 229.994278] ? follow_page_mask+0x2160/0x2160 [ 229.998765] ? shmem_mfill_atomic_pte+0x2850/0x2850 [ 230.003778] ? zap_class+0x640/0x640 [ 230.007496] ? apparmor_bprm_set_creds+0xd00/0x2270 [ 230.012493] ? __save_stack_trace+0x8d/0xf0 [ 230.016802] ? __lock_is_held+0xb5/0x140 [ 230.020852] get_user_pages_remote+0x21a/0x440 [ 230.025424] copy_strings.isra.23+0x3e6/0xd30 [ 230.029906] ? remove_arg_zero+0x6e0/0x6e0 [ 230.034156] ? fsnotify+0xef0/0xef0 [ 230.037774] ? rw_verify_area+0x118/0x360 [ 230.041904] ? vfs_read+0x1ce/0x3c0 [ 230.045510] ? kernel_read+0xab/0x120 [ 230.049291] ? prepare_binprm+0x743/0xab0 [ 230.053422] ? install_exec_creds+0x180/0x180 [ 230.057895] ? up_write+0x7b/0x220 [ 230.061413] ? down_write_nested+0x130/0x130 [ 230.065802] copy_strings_kernel+0xa5/0x110 [ 230.070104] __do_execve_file.isra.33+0x13aa/0x25d0 [ 230.075106] ? prepare_bprm_creds+0x120/0x120 [ 230.079587] ? usercopy_warn+0x110/0x110 [ 230.083665] ? check_preemption_disabled+0x48/0x280 [ 230.088682] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 230.094205] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 230.099721] ? strncpy_from_user+0x411/0x5a0 [ 230.104115] ? digsig_verify+0x1530/0x1530 [ 230.108327] ? kmem_cache_alloc+0x33a/0x730 [ 230.112630] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 230.117193] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 230.122713] __ia32_compat_sys_execveat+0xf3/0x140 [ 230.127660] do_fast_syscall_32+0x34d/0xfb2 [ 230.131964] ? do_int80_syscall_32+0x890/0x890 [ 230.136529] ? entry_SYSENTER_compat+0x68/0x7f [ 230.141092] ? trace_hardirqs_off_caller+0xbb/0x310 [ 230.146087] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 230.150926] ? trace_hardirqs_on_caller+0x310/0x310 [ 230.155928] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 230.160936] ? post_copy_siginfo_from_user.isra.25.part.26+0x250/0x250 [ 230.167582] ? __switch_to_asm+0x40/0x70 [ 230.171665] ? __switch_to_asm+0x34/0x70 [ 230.175726] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 230.180571] entry_SYSENTER_compat+0x70/0x7f [ 230.184957] RIP: 0023:0xf7f5ca29 [ 230.188311] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 230.207188] RSP: 002b:00000000f5f580cc EFLAGS: 00000296 ORIG_RAX: 0000000000000166 [ 230.214890] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000000 [ 230.222143] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000001000 [ 230.229395] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 230.236647] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 230.243898] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 15:40:34 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:40:34 executing program 4: 15:40:34 executing program 5: 15:40:34 executing program 0: 15:40:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x8138ae83, &(0x7f0000000140)={0x7b, 0x0, [0x100000000000048d]}) 15:40:34 executing program 5: 15:40:34 executing program 4: 15:40:34 executing program 0: 15:40:34 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:40:34 executing program 4: 15:40:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x8400ae8e, &(0x7f0000000140)={0x7b, 0x0, [0x100000000000048d]}) 15:40:34 executing program 2 (fault-call:3 fault-nth:15): clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 230.587556] FAULT_INJECTION: forcing a failure. [ 230.587556] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 230.607906] CPU: 1 PID: 11156 Comm: syz-executor2 Not tainted 4.20.0-rc4+ #255 [ 230.615289] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 230.615298] Call Trace: [ 230.615325] dump_stack+0x244/0x39d [ 230.615359] ? dump_stack_print_info.cold.1+0x20/0x20 [ 230.627289] ? mem_cgroup_from_task+0x1f0/0x1f0 [ 230.627339] should_fail.cold.4+0xa/0x17 [ 230.627361] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 230.636158] ? find_held_lock+0x36/0x1c0 [ 230.636174] ? zap_class+0x640/0x640 [ 230.636194] ? zap_class+0x640/0x640 [ 230.636215] ? mark_held_locks+0x130/0x130 [ 230.666223] ? check_preemption_disabled+0x48/0x280 [ 230.671274] ? __lock_is_held+0xb5/0x140 [ 230.671302] ? lock_release+0xa00/0xa00 [ 230.679332] ? perf_trace_sched_process_exec+0x860/0x860 [ 230.684792] ? __lock_is_held+0xb5/0x140 [ 230.684812] ? __might_sleep+0x95/0x190 [ 230.684832] __alloc_pages_nodemask+0x366/0xea0 [ 230.697516] ? find_held_lock+0x36/0x1c0 [ 230.701589] ? __alloc_pages_slowpath+0x2de0/0x2de0 [ 230.706619] ? __pud_alloc+0x1db/0x240 [ 230.710507] ? lock_downgrade+0x900/0x900 [ 230.714665] ? kasan_check_read+0x11/0x20 [ 230.718809] ? do_raw_spin_unlock+0xa7/0x330 [ 230.723219] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 230.728802] alloc_pages_current+0x173/0x350 [ 230.733230] __pmd_alloc+0x3e/0x450 [ 230.736881] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 230.742425] __handle_mm_fault+0x215e/0x5be0 [ 230.746842] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 230.751702] ? ktime_get_coarse_real_ts64+0x273/0x370 [ 230.756905] ? ktime_get_coarse_real_ts64+0x273/0x370 [ 230.762094] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 230.766692] ? trace_hardirqs_on+0xbd/0x310 [ 230.771013] ? current_time+0x72/0x1b0 [ 230.774911] ? zap_class+0x640/0x640 [ 230.778623] ? zap_class+0x640/0x640 [ 230.782340] ? ktime_get_coarse_real_ts64+0x22e/0x370 [ 230.787535] ? find_held_lock+0x36/0x1c0 [ 230.791605] ? handle_mm_fault+0x42a/0xc70 [ 230.795840] ? lock_downgrade+0x900/0x900 [ 230.799986] ? check_preemption_disabled+0x48/0x280 [ 230.805007] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 230.809953] ? kasan_check_read+0x11/0x20 [ 230.814102] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 230.819375] ? rcu_softirq_qs+0x20/0x20 [ 230.823367] ? trace_hardirqs_off_caller+0x310/0x310 [ 230.828472] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 230.834014] ? check_preemption_disabled+0x48/0x280 [ 230.839035] handle_mm_fault+0x54f/0xc70 [ 230.843099] ? __handle_mm_fault+0x5be0/0x5be0 [ 230.847682] ? find_vma+0x34/0x190 [ 230.851222] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 230.856256] __get_user_pages+0xa3d/0x1ed0 [ 230.860494] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 230.866061] ? follow_page_mask+0x2160/0x2160 [ 230.870559] ? shmem_mfill_atomic_pte+0x2850/0x2850 [ 230.875595] ? zap_class+0x640/0x640 [ 230.879318] ? apparmor_bprm_set_creds+0xd00/0x2270 [ 230.884333] ? __save_stack_trace+0x8d/0xf0 [ 230.888677] ? __lock_is_held+0xb5/0x140 [ 230.892783] get_user_pages_remote+0x21a/0x440 [ 230.897392] copy_strings.isra.23+0x3e6/0xd30 [ 230.901894] ? remove_arg_zero+0x6e0/0x6e0 [ 230.906145] ? fsnotify+0xef0/0xef0 [ 230.909783] ? rw_verify_area+0x118/0x360 [ 230.913949] ? vfs_read+0x1ce/0x3c0 [ 230.917582] ? kernel_read+0xab/0x120 [ 230.921401] ? prepare_binprm+0x743/0xab0 [ 230.925549] ? install_exec_creds+0x180/0x180 [ 230.930044] ? up_write+0x7b/0x220 [ 230.933579] ? down_write_nested+0x130/0x130 [ 230.937989] copy_strings_kernel+0xa5/0x110 [ 230.942320] __do_execve_file.isra.33+0x13aa/0x25d0 [ 230.947349] ? prepare_bprm_creds+0x120/0x120 [ 230.951847] ? usercopy_warn+0x110/0x110 [ 230.955917] ? check_preemption_disabled+0x48/0x280 [ 230.960940] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 230.966486] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 230.972024] ? strncpy_from_user+0x411/0x5a0 [ 230.976443] ? digsig_verify+0x1530/0x1530 [ 230.980673] ? kmem_cache_alloc+0x33a/0x730 [ 230.984998] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 230.989584] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 230.995146] __ia32_compat_sys_execveat+0xf3/0x140 [ 231.000088] do_fast_syscall_32+0x34d/0xfb2 [ 231.004433] ? do_int80_syscall_32+0x890/0x890 [ 231.009021] ? entry_SYSENTER_compat+0x68/0x7f [ 231.013606] ? trace_hardirqs_off_caller+0xbb/0x310 [ 231.018642] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 231.023499] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 231.028342] ? trace_hardirqs_on_caller+0x310/0x310 [ 231.033364] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 231.038387] ? prepare_exit_to_usermode+0x291/0x3b0 [ 231.043423] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 231.048280] entry_SYSENTER_compat+0x70/0x7f [ 231.052685] RIP: 0023:0xf7f5ca29 [ 231.056051] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 231.074950] RSP: 002b:00000000f5f580cc EFLAGS: 00000296 ORIG_RAX: 0000000000000166 15:40:35 executing program 2 (fault-call:3 fault-nth:16): clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 15:40:35 executing program 5: 15:40:35 executing program 0: 15:40:35 executing program 4: 15:40:35 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x0, 0x0}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:40:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xae9a, &(0x7f0000000140)={0x7b, 0x0, [0x100000000000048d]}) [ 231.082667] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000000 [ 231.089948] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000001000 [ 231.097216] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 231.104493] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 231.111767] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 15:40:35 executing program 0: 15:40:35 executing program 5: 15:40:35 executing program 4: [ 231.226181] FAULT_INJECTION: forcing a failure. [ 231.226181] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 231.281571] CPU: 0 PID: 11169 Comm: syz-executor2 Not tainted 4.20.0-rc4+ #255 [ 231.288953] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 231.298308] Call Trace: [ 231.300917] dump_stack+0x244/0x39d [ 231.304572] ? dump_stack_print_info.cold.1+0x20/0x20 [ 231.309796] should_fail.cold.4+0xa/0x17 [ 231.313879] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 231.318992] ? __lock_acquire+0x62f/0x4c20 [ 231.323302] ? zap_class+0x640/0x640 [ 231.327032] ? rcu_softirq_qs+0x20/0x20 15:40:35 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x0, 0x0}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:40:35 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x0, 0x0}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) [ 231.331016] ? zap_class+0x640/0x640 [ 231.334763] ? __lock_is_held+0xb5/0x140 [ 231.338840] ? perf_trace_binder_transaction_fd_send+0x218/0x6f0 [ 231.345004] ? lock_release+0xa00/0xa00 [ 231.349002] ? perf_trace_sched_process_exec+0x860/0x860 [ 231.354472] ? save_stack+0xa9/0xd0 [ 231.358113] ? __might_sleep+0x95/0x190 [ 231.362129] __alloc_pages_nodemask+0x366/0xea0 [ 231.366810] ? __alloc_pages_slowpath+0x2de0/0x2de0 [ 231.371882] ? find_held_lock+0x36/0x1c0 [ 231.375964] ? __pmd_alloc+0x373/0x450 15:40:35 executing program 4: [ 231.379877] ? lock_downgrade+0x900/0x900 [ 231.384033] ? __lock_is_held+0xb5/0x140 [ 231.388111] ? kasan_check_read+0x11/0x20 [ 231.392281] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 231.397834] alloc_pages_current+0x173/0x350 [ 231.402276] pte_alloc_one+0x1b/0x1a0 [ 231.406101] __pte_alloc+0x2a/0x350 [ 231.409758] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 231.415311] __handle_mm_fault+0x4904/0x5be0 [ 231.419738] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 231.424593] ? ktime_get_coarse_real_ts64+0x273/0x370 [ 231.429795] ? ktime_get_coarse_real_ts64+0x273/0x370 [ 231.434998] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 231.439596] ? trace_hardirqs_on+0xbd/0x310 [ 231.443930] ? current_time+0x72/0x1b0 [ 231.447833] ? zap_class+0x640/0x640 [ 231.451560] ? zap_class+0x640/0x640 [ 231.455328] ? ktime_get_coarse_real_ts64+0x22e/0x370 [ 231.460565] ? find_held_lock+0x36/0x1c0 [ 231.464660] ? handle_mm_fault+0x42a/0xc70 [ 231.468911] ? lock_downgrade+0x900/0x900 [ 231.473063] ? check_preemption_disabled+0x48/0x280 [ 231.478088] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 231.483050] ? kasan_check_read+0x11/0x20 [ 231.483066] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 231.483080] ? rcu_softirq_qs+0x20/0x20 [ 231.483094] ? trace_hardirqs_off_caller+0x310/0x310 [ 231.483115] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 231.492549] ? check_preemption_disabled+0x48/0x280 [ 231.501600] handle_mm_fault+0x54f/0xc70 [ 231.501621] ? __handle_mm_fault+0x5be0/0x5be0 [ 231.501640] ? find_vma+0x34/0x190 [ 231.512177] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 231.512199] __get_user_pages+0xa3d/0x1ed0 [ 231.512219] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 231.520874] ? follow_page_mask+0x2160/0x2160 [ 231.520894] ? shmem_mfill_atomic_pte+0x2850/0x2850 [ 231.520958] ? zap_class+0x640/0x640 [ 231.529482] ? apparmor_bprm_set_creds+0xd00/0x2270 [ 231.529501] ? __save_stack_trace+0x8d/0xf0 [ 231.529527] ? __lock_is_held+0xb5/0x140 [ 231.539297] get_user_pages_remote+0x21a/0x440 [ 231.539326] copy_strings.isra.23+0x3e6/0xd30 [ 231.548851] ? remove_arg_zero+0x6e0/0x6e0 [ 231.548868] ? fsnotify+0xef0/0xef0 [ 231.548893] ? rw_verify_area+0x118/0x360 [ 231.557599] ? vfs_read+0x1ce/0x3c0 [ 231.557622] ? kernel_read+0xab/0x120 [ 231.557641] ? prepare_binprm+0x743/0xab0 [ 231.565998] ? install_exec_creds+0x180/0x180 [ 231.566016] ? up_write+0x7b/0x220 [ 231.566032] ? down_write_nested+0x130/0x130 [ 231.566052] copy_strings_kernel+0xa5/0x110 [ 231.566074] __do_execve_file.isra.33+0x13aa/0x25d0 [ 231.566101] ? prepare_bprm_creds+0x120/0x120 [ 231.566122] ? usercopy_warn+0x110/0x110 [ 231.566147] ? check_preemption_disabled+0x48/0x280 [ 231.634796] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 231.640439] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 231.646006] ? strncpy_from_user+0x411/0x5a0 [ 231.646032] ? digsig_verify+0x1530/0x1530 [ 231.646046] ? kmem_cache_alloc+0x33a/0x730 [ 231.646070] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 231.646091] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 231.659046] __ia32_compat_sys_execveat+0xf3/0x140 [ 231.674106] do_fast_syscall_32+0x34d/0xfb2 [ 231.678443] ? do_int80_syscall_32+0x890/0x890 [ 231.683051] ? entry_SYSENTER_compat+0x68/0x7f [ 231.687644] ? trace_hardirqs_off_caller+0xbb/0x310 [ 231.692689] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 231.697540] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 231.702565] ? trace_hardirqs_on_caller+0x310/0x310 [ 231.707593] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 231.712629] ? prepare_exit_to_usermode+0x291/0x3b0 [ 231.717660] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 231.722516] entry_SYSENTER_compat+0x70/0x7f [ 231.726921] RIP: 0023:0xf7f5ca29 [ 231.730274] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 231.749152] RSP: 002b:00000000f5f580cc EFLAGS: 00000296 ORIG_RAX: 0000000000000166 [ 231.756842] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000000 [ 231.764092] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000001000 [ 231.771337] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 15:40:35 executing program 2 (fault-call:3 fault-nth:17): clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 15:40:35 executing program 0: 15:40:35 executing program 5: 15:40:35 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x0, &(0x7f00006dc000)}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:40:35 executing program 4: [ 231.778588] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 231.785837] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 15:40:35 executing program 0: 15:40:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae93, &(0x7f0000000140)={0x7b, 0x0, [0x100000000000048d]}) 15:40:35 executing program 4: 15:40:35 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x0, &(0x7f00006dc000)}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:40:35 executing program 5: [ 231.974886] FAULT_INJECTION: forcing a failure. [ 231.974886] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 232.009562] CPU: 0 PID: 11203 Comm: syz-executor2 Not tainted 4.20.0-rc4+ #255 [ 232.016941] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 232.026293] Call Trace: [ 232.026321] dump_stack+0x244/0x39d [ 232.026364] ? dump_stack_print_info.cold.1+0x20/0x20 [ 232.026404] should_fail.cold.4+0xa/0x17 [ 232.041853] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 232.046966] ? __lock_acquire+0x62f/0x4c20 [ 232.051206] ? zap_class+0x640/0x640 [ 232.051236] ? rcu_softirq_qs+0x20/0x20 [ 232.051266] ? zap_class+0x640/0x640 [ 232.051312] ? __lock_is_held+0xb5/0x140 [ 232.066724] ? rtl_get_tcb_desc+0x1f68/0x3680 [ 232.071238] ? lock_release+0xa00/0xa00 [ 232.075260] ? perf_trace_sched_process_exec+0x860/0x860 [ 232.080725] ? save_stack+0xa9/0xd0 [ 232.080753] ? __might_sleep+0x95/0x190 [ 232.088345] __alloc_pages_nodemask+0x366/0xea0 [ 232.093038] ? __alloc_pages_slowpath+0x2de0/0x2de0 [ 232.098069] ? find_held_lock+0x36/0x1c0 [ 232.102149] ? __pmd_alloc+0x373/0x450 [ 232.106039] ? lock_downgrade+0x900/0x900 [ 232.110188] ? __lock_is_held+0xb5/0x140 [ 232.114284] ? kasan_check_read+0x11/0x20 [ 232.118453] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 232.124026] alloc_pages_current+0x173/0x350 [ 232.128443] pte_alloc_one+0x1b/0x1a0 [ 232.132262] __pte_alloc+0x2a/0x350 [ 232.135911] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 232.141453] __handle_mm_fault+0x4904/0x5be0 [ 232.145891] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 232.150737] ? __inode_attach_wb+0x13f0/0x13f0 [ 232.155317] ? find_held_lock+0x36/0x1c0 [ 232.159399] ? zap_class+0x640/0x640 [ 232.163125] ? zap_class+0x640/0x640 [ 232.166836] ? ktime_get_coarse_real_ts64+0x22e/0x370 [ 232.172026] ? find_held_lock+0x36/0x1c0 [ 232.176094] ? handle_mm_fault+0x42a/0xc70 [ 232.180333] ? lock_downgrade+0x900/0x900 [ 232.184483] ? check_preemption_disabled+0x48/0x280 [ 232.189501] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 232.194429] ? kasan_check_read+0x11/0x20 [ 232.198581] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 232.203856] ? rcu_softirq_qs+0x20/0x20 [ 232.207844] ? trace_hardirqs_off_caller+0x310/0x310 [ 232.212949] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 232.218501] ? check_preemption_disabled+0x48/0x280 [ 232.223538] handle_mm_fault+0x54f/0xc70 [ 232.227604] ? __handle_mm_fault+0x5be0/0x5be0 [ 232.232217] ? find_vma+0x34/0x190 [ 232.235801] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 232.240847] __get_user_pages+0xa3d/0x1ed0 [ 232.245105] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 232.250668] ? follow_page_mask+0x2160/0x2160 [ 232.255165] ? shmem_mfill_atomic_pte+0x2850/0x2850 [ 232.260197] ? zap_class+0x640/0x640 [ 232.263915] ? apparmor_bprm_set_creds+0xd00/0x2270 [ 232.268958] ? __save_stack_trace+0x8d/0xf0 [ 232.273297] ? __lock_is_held+0xb5/0x140 [ 232.277368] get_user_pages_remote+0x21a/0x440 [ 232.281955] copy_strings.isra.23+0x3e6/0xd30 [ 232.286472] ? remove_arg_zero+0x6e0/0x6e0 [ 232.290706] ? fsnotify+0xef0/0xef0 [ 232.294344] ? rw_verify_area+0x118/0x360 [ 232.298492] ? vfs_read+0x1ce/0x3c0 [ 232.302119] ? kernel_read+0xab/0x120 [ 232.305920] ? prepare_binprm+0x743/0xab0 [ 232.310065] ? install_exec_creds+0x180/0x180 [ 232.314556] ? up_write+0x7b/0x220 [ 232.318093] ? down_write_nested+0x130/0x130 [ 232.322505] copy_strings_kernel+0xa5/0x110 [ 232.326829] __do_execve_file.isra.33+0x13aa/0x25d0 [ 232.331855] ? prepare_bprm_creds+0x120/0x120 [ 232.336366] ? usercopy_warn+0x110/0x110 [ 232.340436] ? check_preemption_disabled+0x48/0x280 [ 232.345459] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 232.350999] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 232.356535] ? strncpy_from_user+0x411/0x5a0 [ 232.360963] ? digsig_verify+0x1530/0x1530 [ 232.365198] ? kmem_cache_alloc+0x33a/0x730 [ 232.369520] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 232.374108] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 232.379652] __ia32_compat_sys_execveat+0xf3/0x140 [ 232.384587] do_fast_syscall_32+0x34d/0xfb2 [ 232.388914] ? do_int80_syscall_32+0x890/0x890 [ 232.393506] ? entry_SYSENTER_compat+0x68/0x7f [ 232.398090] ? trace_hardirqs_off_caller+0xbb/0x310 [ 232.403128] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 232.407982] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 232.412825] ? trace_hardirqs_on_caller+0x310/0x310 [ 232.417840] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 232.422854] ? prepare_exit_to_usermode+0x291/0x3b0 [ 232.427874] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 232.432734] entry_SYSENTER_compat+0x70/0x7f [ 232.437139] RIP: 0023:0xf7f5ca29 [ 232.440509] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 232.459404] RSP: 002b:00000000f5f580cc EFLAGS: 00000296 ORIG_RAX: 0000000000000166 [ 232.467126] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000000 15:40:36 executing program 5: 15:40:36 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x0, &(0x7f00006dc000)}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) [ 232.474392] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000001000 [ 232.481657] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 232.488922] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 232.496183] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 15:40:36 executing program 0: 15:40:36 executing program 2 (fault-call:3 fault-nth:18): clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 15:40:36 executing program 4: 15:40:36 executing program 0: [ 232.628242] FAULT_INJECTION: forcing a failure. [ 232.628242] name failslab, interval 1, probability 0, space 0, times 0 [ 232.656831] CPU: 1 PID: 11227 Comm: syz-executor2 Not tainted 4.20.0-rc4+ #255 [ 232.664691] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 232.674045] Call Trace: [ 232.676646] dump_stack+0x244/0x39d [ 232.680314] ? dump_stack_print_info.cold.1+0x20/0x20 [ 232.685533] ? kasan_check_read+0x11/0x20 [ 232.689697] should_fail.cold.4+0xa/0x17 [ 232.693789] ? check_preemption_disabled+0x48/0x280 [ 232.698820] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 232.703933] ? check_preemption_disabled+0x48/0x280 [ 232.708963] ? __lock_is_held+0xb5/0x140 [ 232.713023] ? zap_class+0x640/0x640 [ 232.716761] ? find_held_lock+0x36/0x1c0 [ 232.720850] ? __lock_is_held+0xb5/0x140 [ 232.724923] ? ffs_ep0_read+0xf48/0xf70 15:40:36 executing program 4: 15:40:36 executing program 5: [ 232.728920] ? perf_trace_sched_process_exec+0x860/0x860 [ 232.734389] __should_failslab+0x124/0x180 [ 232.738635] should_failslab+0x9/0x14 [ 232.742475] kmem_cache_alloc+0x2be/0x730 [ 232.746656] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 232.746697] ptlock_alloc+0x20/0x80 [ 232.746712] pte_alloc_one+0x6b/0x1a0 [ 232.746729] __pte_alloc+0x2a/0x350 [ 232.763332] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 232.768877] __handle_mm_fault+0x4904/0x5be0 [ 232.773305] ? vmf_insert_mixed_mkwrite+0x40/0x40 15:40:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x9000aea4, &(0x7f0000000140)={0x7b, 0x0, [0x100000000000048d]}) 15:40:36 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x0, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:40:36 executing program 5: 15:40:36 executing program 4: 15:40:36 executing program 0: [ 232.778159] ? ktime_get_coarse_real_ts64+0x273/0x370 [ 232.783358] ? ktime_get_coarse_real_ts64+0x273/0x370 [ 232.788559] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 232.793158] ? trace_hardirqs_on+0xbd/0x310 [ 232.797489] ? current_time+0x72/0x1b0 [ 232.801405] ? zap_class+0x640/0x640 [ 232.805122] ? zap_class+0x640/0x640 [ 232.805138] ? ktime_get_coarse_real_ts64+0x22e/0x370 [ 232.805157] ? find_held_lock+0x36/0x1c0 [ 232.805180] ? handle_mm_fault+0x42a/0xc70 [ 232.822342] ? lock_downgrade+0x900/0x900 [ 232.826507] ? check_preemption_disabled+0x48/0x280 [ 232.831547] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 232.836491] ? kasan_check_read+0x11/0x20 [ 232.840669] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 232.845957] ? rcu_softirq_qs+0x20/0x20 [ 232.849956] ? trace_hardirqs_off_caller+0x310/0x310 [ 232.855085] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 232.860640] ? check_preemption_disabled+0x48/0x280 [ 232.860664] handle_mm_fault+0x54f/0xc70 [ 232.860684] ? __handle_mm_fault+0x5be0/0x5be0 [ 232.860700] ? find_vma+0x34/0x190 [ 232.860719] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 232.882914] __get_user_pages+0xa3d/0x1ed0 [ 232.887154] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 232.892703] ? follow_page_mask+0x2160/0x2160 [ 232.897202] ? shmem_mfill_atomic_pte+0x2850/0x2850 [ 232.902235] ? zap_class+0x640/0x640 [ 232.905962] ? apparmor_bprm_set_creds+0xd00/0x2270 [ 232.910983] ? __save_stack_trace+0x8d/0xf0 [ 232.915321] ? __lock_is_held+0xb5/0x140 [ 232.919397] get_user_pages_remote+0x21a/0x440 [ 232.923991] copy_strings.isra.23+0x3e6/0xd30 [ 232.928493] ? remove_arg_zero+0x6e0/0x6e0 [ 232.932724] ? fsnotify+0xef0/0xef0 [ 232.936365] ? rw_verify_area+0x118/0x360 [ 232.940519] ? vfs_read+0x1ce/0x3c0 [ 232.944155] ? kernel_read+0xab/0x120 [ 232.947972] ? prepare_binprm+0x743/0xab0 [ 232.952141] ? install_exec_creds+0x180/0x180 [ 232.956636] ? up_write+0x7b/0x220 [ 232.960172] ? down_write_nested+0x130/0x130 [ 232.964596] copy_strings_kernel+0xa5/0x110 [ 232.968921] __do_execve_file.isra.33+0x13aa/0x25d0 [ 232.973951] ? prepare_bprm_creds+0x120/0x120 [ 232.978450] ? usercopy_warn+0x110/0x110 [ 232.982539] ? check_preemption_disabled+0x48/0x280 [ 232.987564] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 232.993104] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 232.998646] ? strncpy_from_user+0x411/0x5a0 [ 233.003069] ? digsig_verify+0x1530/0x1530 [ 233.007303] ? kmem_cache_alloc+0x33a/0x730 [ 233.011625] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 233.016209] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 233.021749] __ia32_compat_sys_execveat+0xf3/0x140 [ 233.026690] do_fast_syscall_32+0x34d/0xfb2 [ 233.031020] ? do_int80_syscall_32+0x890/0x890 [ 233.035605] ? entry_SYSENTER_compat+0x68/0x7f [ 233.040187] ? trace_hardirqs_off_caller+0xbb/0x310 [ 233.045207] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 233.050045] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 233.054888] ? trace_hardirqs_on_caller+0x310/0x310 [ 233.059906] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 233.064921] ? prepare_exit_to_usermode+0x291/0x3b0 [ 233.069959] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 233.074805] entry_SYSENTER_compat+0x70/0x7f [ 233.079221] RIP: 0023:0xf7f5ca29 [ 233.082594] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 233.101491] RSP: 002b:00000000f5f580cc EFLAGS: 00000296 ORIG_RAX: 0000000000000166 [ 233.109197] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000000 [ 233.116460] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000001000 [ 233.123738] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 233.131004] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 233.138274] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 15:40:37 executing program 5: 15:40:37 executing program 2 (fault-call:3 fault-nth:19): clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 15:40:37 executing program 0: 15:40:37 executing program 4: 15:40:37 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x0, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:40:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x2, &(0x7f0000000140)={0x7b, 0x0, [0x100000000000048d]}) 15:40:37 executing program 5: 15:40:37 executing program 0: [ 233.350131] FAULT_INJECTION: forcing a failure. [ 233.350131] name failslab, interval 1, probability 0, space 0, times 0 [ 233.385535] CPU: 1 PID: 11254 Comm: syz-executor2 Not tainted 4.20.0-rc4+ #255 [ 233.392924] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 233.402296] Call Trace: [ 233.404907] dump_stack+0x244/0x39d [ 233.408583] ? dump_stack_print_info.cold.1+0x20/0x20 [ 233.413807] should_fail.cold.4+0xa/0x17 [ 233.417876] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 233.422999] ? zap_class+0x640/0x640 [ 233.426730] ? save_stack+0xa9/0xd0 [ 233.430359] ? save_stack+0x43/0xd0 [ 233.434001] ? kasan_kmalloc+0xc7/0xe0 [ 233.437884] ? kasan_slab_alloc+0x12/0x20 [ 233.442033] ? find_held_lock+0x36/0x1c0 [ 233.446092] ? __lock_is_held+0xb5/0x140 [ 233.450166] ? perf_trace_sched_process_exec+0x860/0x860 [ 233.455625] __should_failslab+0x124/0x180 [ 233.459862] should_failslab+0x9/0x14 [ 233.463666] kmem_cache_alloc+0x2be/0x730 [ 233.467818] ? __might_sleep+0x95/0x190 [ 233.471799] __anon_vma_prepare+0xc6/0x6c0 [ 233.476031] ? do_raw_spin_unlock+0xa7/0x330 [ 233.480439] ? anon_vma_fork+0x820/0x820 [ 233.484508] ? lockdep_init_map+0x9/0x10 [ 233.488595] ? _raw_spin_unlock+0x2c/0x50 [ 233.492761] ? __pte_alloc+0x1cc/0x350 [ 233.496654] __handle_mm_fault+0x47a5/0x5be0 [ 233.501072] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 233.505921] ? ktime_get_coarse_real_ts64+0x273/0x370 [ 233.511108] ? ktime_get_coarse_real_ts64+0x273/0x370 [ 233.516326] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 233.520911] ? trace_hardirqs_on+0xbd/0x310 [ 233.525241] ? current_time+0x72/0x1b0 [ 233.529154] ? zap_class+0x640/0x640 [ 233.532870] ? zap_class+0x640/0x640 [ 233.536583] ? ktime_get_coarse_real_ts64+0x22e/0x370 [ 233.541782] ? find_held_lock+0x36/0x1c0 [ 233.545853] ? handle_mm_fault+0x42a/0xc70 [ 233.550088] ? lock_downgrade+0x900/0x900 [ 233.554239] ? check_preemption_disabled+0x48/0x280 [ 233.559276] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 233.564206] ? kasan_check_read+0x11/0x20 [ 233.568358] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 233.573637] ? rcu_softirq_qs+0x20/0x20 [ 233.577625] ? trace_hardirqs_off_caller+0x310/0x310 [ 233.582730] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 233.588293] ? check_preemption_disabled+0x48/0x280 [ 233.593332] handle_mm_fault+0x54f/0xc70 [ 233.597400] ? __handle_mm_fault+0x5be0/0x5be0 [ 233.601982] ? find_vma+0x34/0x190 [ 233.605525] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 233.610547] __get_user_pages+0xa3d/0x1ed0 [ 233.614789] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 233.620340] ? follow_page_mask+0x2160/0x2160 [ 233.624843] ? shmem_mfill_atomic_pte+0x2850/0x2850 [ 233.629965] ? zap_class+0x640/0x640 [ 233.633696] ? apparmor_bprm_set_creds+0xd00/0x2270 [ 233.638735] ? __save_stack_trace+0x8d/0xf0 [ 233.643068] ? __lock_is_held+0xb5/0x140 [ 233.647139] get_user_pages_remote+0x21a/0x440 [ 233.651750] copy_strings.isra.23+0x3e6/0xd30 [ 233.656268] ? remove_arg_zero+0x6e0/0x6e0 [ 233.660521] ? fsnotify+0xef0/0xef0 [ 233.664155] ? rw_verify_area+0x118/0x360 [ 233.668305] ? vfs_read+0x1ce/0x3c0 [ 233.671936] ? kernel_read+0xab/0x120 [ 233.675742] ? prepare_binprm+0x743/0xab0 [ 233.679920] ? install_exec_creds+0x180/0x180 [ 233.684432] ? up_write+0x7b/0x220 [ 233.687975] ? down_write_nested+0x130/0x130 [ 233.692390] copy_strings_kernel+0xa5/0x110 [ 233.696716] __do_execve_file.isra.33+0x13aa/0x25d0 [ 233.701746] ? prepare_bprm_creds+0x120/0x120 [ 233.706257] ? usercopy_warn+0x110/0x110 [ 233.710381] ? check_preemption_disabled+0x48/0x280 [ 233.715436] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 233.720974] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 233.726512] ? strncpy_from_user+0x411/0x5a0 [ 233.730939] ? digsig_verify+0x1530/0x1530 [ 233.735168] ? kmem_cache_alloc+0x33a/0x730 [ 233.739504] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 233.744090] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 233.749649] __ia32_compat_sys_execveat+0xf3/0x140 [ 233.754581] do_fast_syscall_32+0x34d/0xfb2 [ 233.758901] ? do_int80_syscall_32+0x890/0x890 [ 233.763499] ? entry_SYSENTER_compat+0x68/0x7f [ 233.768080] ? trace_hardirqs_off_caller+0xbb/0x310 [ 233.773096] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 233.777941] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 233.782789] ? trace_hardirqs_on_caller+0x310/0x310 [ 233.787809] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 233.792828] ? prepare_exit_to_usermode+0x291/0x3b0 [ 233.797849] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 233.802696] entry_SYSENTER_compat+0x70/0x7f [ 233.807101] RIP: 0023:0xf7f5ca29 [ 233.810466] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 233.829381] RSP: 002b:00000000f5f580cc EFLAGS: 00000296 ORIG_RAX: 0000000000000166 [ 233.837103] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000000 [ 233.844367] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000001000 [ 233.851678] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 233.858940] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 233.866207] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 15:40:37 executing program 4: 15:40:37 executing program 0: 15:40:37 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x0, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:40:37 executing program 5: 15:40:37 executing program 2 (fault-call:3 fault-nth:20): clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 15:40:37 executing program 0: 15:40:37 executing program 5: 15:40:37 executing program 4: [ 234.049340] FAULT_INJECTION: forcing a failure. [ 234.049340] name failslab, interval 1, probability 0, space 0, times 0 [ 234.083984] CPU: 0 PID: 11277 Comm: syz-executor2 Not tainted 4.20.0-rc4+ #255 [ 234.091366] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 234.100726] Call Trace: [ 234.103339] dump_stack+0x244/0x39d [ 234.106992] ? dump_stack_print_info.cold.1+0x20/0x20 [ 234.112192] ? __kernel_text_address+0xd/0x40 [ 234.116694] ? unwind_get_return_address+0x61/0xa0 [ 234.121634] should_fail.cold.4+0xa/0x17 [ 234.125700] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 234.130805] ? save_stack+0xa9/0xd0 [ 234.134435] ? kasan_kmalloc+0xc7/0xe0 [ 234.138322] ? kasan_slab_alloc+0x12/0x20 [ 234.142479] ? kmem_cache_alloc+0x12e/0x730 [ 234.146798] ? __anon_vma_prepare+0xc6/0x6c0 [ 234.151199] ? __handle_mm_fault+0x47a5/0x5be0 [ 234.155780] ? handle_mm_fault+0x54f/0xc70 [ 234.160017] ? zap_class+0x640/0x640 [ 234.163730] ? copy_strings_kernel+0xa5/0x110 [ 234.168221] ? __do_execve_file.isra.33+0x13aa/0x25d0 [ 234.173423] ? __ia32_compat_sys_execveat+0xf3/0x140 [ 234.178536] ? do_fast_syscall_32+0x34d/0xfb2 [ 234.183044] ? entry_SYSENTER_compat+0x70/0x7f [ 234.187631] ? find_held_lock+0x36/0x1c0 [ 234.191695] ? __lock_is_held+0xb5/0x140 [ 234.195772] ? perf_trace_sched_process_exec+0x860/0x860 [ 234.201233] __should_failslab+0x124/0x180 [ 234.205482] should_failslab+0x9/0x14 [ 234.209292] kmem_cache_alloc+0x2be/0x730 [ 234.213450] ? __might_sleep+0x95/0x190 [ 234.217426] ? __anon_vma_prepare+0xc6/0x6c0 [ 234.221835] __anon_vma_prepare+0x3b3/0x6c0 [ 234.226155] ? do_raw_spin_unlock+0xa7/0x330 [ 234.230579] ? anon_vma_fork+0x820/0x820 [ 234.234644] ? lockdep_init_map+0x9/0x10 [ 234.238710] ? _raw_spin_unlock+0x2c/0x50 [ 234.242854] ? __pte_alloc+0x1cc/0x350 [ 234.246749] __handle_mm_fault+0x47a5/0x5be0 [ 234.251163] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 234.256012] ? ktime_get_coarse_real_ts64+0x273/0x370 [ 234.261215] ? ktime_get_coarse_real_ts64+0x273/0x370 [ 234.266411] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 234.270993] ? trace_hardirqs_on+0xbd/0x310 [ 234.275314] ? current_time+0x72/0x1b0 [ 234.279228] ? zap_class+0x640/0x640 [ 234.282963] ? zap_class+0x640/0x640 [ 234.286693] ? ktime_get_coarse_real_ts64+0x22e/0x370 [ 234.291885] ? find_held_lock+0x36/0x1c0 [ 234.295950] ? handle_mm_fault+0x42a/0xc70 [ 234.300187] ? lock_downgrade+0x900/0x900 [ 234.304340] ? check_preemption_disabled+0x48/0x280 [ 234.309359] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 234.314294] ? kasan_check_read+0x11/0x20 [ 234.318438] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 234.323711] ? rcu_softirq_qs+0x20/0x20 [ 234.327696] ? trace_hardirqs_off_caller+0x310/0x310 [ 234.332796] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 234.338334] ? check_preemption_disabled+0x48/0x280 [ 234.343357] handle_mm_fault+0x54f/0xc70 [ 234.347416] ? __handle_mm_fault+0x5be0/0x5be0 [ 234.351991] ? find_vma+0x34/0x190 [ 234.355534] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 234.360555] __get_user_pages+0xa3d/0x1ed0 [ 234.364790] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 234.370368] ? follow_page_mask+0x2160/0x2160 [ 234.374861] ? shmem_mfill_atomic_pte+0x2850/0x2850 [ 234.379886] ? zap_class+0x640/0x640 [ 234.383599] ? apparmor_bprm_set_creds+0xd00/0x2270 [ 234.388612] ? __save_stack_trace+0x8d/0xf0 [ 234.392936] ? __lock_is_held+0xb5/0x140 [ 234.397009] get_user_pages_remote+0x21a/0x440 [ 234.401623] copy_strings.isra.23+0x3e6/0xd30 [ 234.406124] ? remove_arg_zero+0x6e0/0x6e0 [ 234.410356] ? fsnotify+0xef0/0xef0 [ 234.413988] ? rw_verify_area+0x118/0x360 [ 234.418136] ? vfs_read+0x1ce/0x3c0 [ 234.421783] ? kernel_read+0xab/0x120 [ 234.425600] ? prepare_binprm+0x743/0xab0 [ 234.429752] ? install_exec_creds+0x180/0x180 [ 234.434262] ? up_write+0x7b/0x220 [ 234.437802] ? down_write_nested+0x130/0x130 [ 234.442251] copy_strings_kernel+0xa5/0x110 [ 234.446590] __do_execve_file.isra.33+0x13aa/0x25d0 [ 234.451632] ? prepare_bprm_creds+0x120/0x120 [ 234.456130] ? usercopy_warn+0x110/0x110 [ 234.460199] ? check_preemption_disabled+0x48/0x280 [ 234.465221] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 234.470767] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 234.476309] ? strncpy_from_user+0x411/0x5a0 [ 234.480721] ? digsig_verify+0x1530/0x1530 [ 234.484950] ? kmem_cache_alloc+0x33a/0x730 [ 234.489289] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 234.493874] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 234.499430] __ia32_compat_sys_execveat+0xf3/0x140 [ 234.504392] do_fast_syscall_32+0x34d/0xfb2 [ 234.508718] ? do_int80_syscall_32+0x890/0x890 [ 234.513310] ? entry_SYSENTER_compat+0x68/0x7f [ 234.517891] ? trace_hardirqs_off_caller+0xbb/0x310 [ 234.522906] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 234.527745] ? trace_hardirqs_on_caller+0x310/0x310 [ 234.533290] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 234.538308] ? post_copy_siginfo_from_user.isra.25.part.26+0x250/0x250 [ 234.544972] ? __switch_to_asm+0x40/0x70 [ 234.549032] ? __switch_to_asm+0x34/0x70 [ 234.553098] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 234.557953] entry_SYSENTER_compat+0x70/0x7f [ 234.562358] RIP: 0023:0xf7f5ca29 [ 234.565737] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 234.584648] RSP: 002b:00000000f5f580cc EFLAGS: 00000296 ORIG_RAX: 0000000000000166 [ 234.592352] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000000 15:40:38 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) [ 234.599621] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000001000 [ 234.606891] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 234.614159] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 234.621422] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 15:40:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae90, &(0x7f0000000140)={0x7b, 0x0, [0x100000000000048d]}) 15:40:38 executing program 4: 15:40:38 executing program 5: 15:40:38 executing program 0: 15:40:38 executing program 2 (fault-call:3 fault-nth:21): clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 15:40:38 executing program 4: 15:40:38 executing program 5: 15:40:38 executing program 0: 15:40:38 executing program 4: 15:40:38 executing program 0: 15:40:38 executing program 5: 15:40:39 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:40:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4080aebf, &(0x7f0000000140)={0x7b, 0x0, [0x100000000000048d]}) 15:40:39 executing program 4: 15:40:39 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 15:40:39 executing program 0: 15:40:39 executing program 5: 15:40:39 executing program 5: 15:40:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00007af000)=[{&(0x7f0000000100)="480000001500190a20ffff7fffffff5602113b850e1de097485e000000fe58a2bc4a03049164643e89720000de213ee23ffbf510040041feff5aff2b000000000000070000000000", 0x48}], 0x1) 15:40:39 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 15:40:39 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x900) 15:40:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4020940d, &(0x7f0000000140)={0x7b, 0x0, [0x100000000000048d]}) [ 235.671488] netlink: 48 bytes leftover after parsing attributes in process `syz-executor4'. 15:40:39 executing program 5: 15:40:39 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) [ 235.740091] netlink: 48 bytes leftover after parsing attributes in process `syz-executor4'. 15:40:39 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1048) 15:40:39 executing program 0: 15:40:39 executing program 5: 15:40:39 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:40:39 executing program 4: 15:40:39 executing program 0: request_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f0000000040)={'sy.', 0x2}, 0x0, 0xffffffffffffffff) 15:40:39 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1006) 15:40:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4080aea2, &(0x7f0000000140)={0x7b, 0x0, [0x100000000000048d]}) 15:40:39 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 15:40:39 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xe) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0x2}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 15:40:40 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:40:40 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xfffffb, 0x8201) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, 0x0) 15:40:40 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1005) [ 236.160429] ptrace attach of "/root/syz-executor5"[11393] was attempted by "/root/syz-executor5"[11403] 15:40:40 executing program 4: socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000003c0)) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000008c0)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e02e2be389de133945a385bd81e9bdeeee03000000000000005b540745df4b1dee483b157624c5bc719a099e6a3509000000398c343cbabfb4e32f1439006c7c78313c7b7e61e641a6cc53e6828a03fd5a33613ce37b93ecf7e27e7bd0ee892da4e3bb67068966c39f8e12dd019f87355be0a1892950a508f81c4fd9ae48d74c386fb2d44b2ea8d2757a4b5f30d626f25275", 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000080), 0xfffffe38) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) connect(0xffffffffffffffff, &(0x7f0000000480)=@nfc={0x27, 0x1, 0x0, 0x4}, 0x80) fsetxattr$security_evm(0xffffffffffffffff, 0x0, &(0x7f0000000440)=@sha1={0x1, "b0563c717a54fed1f97385e4c70d0e4e5676e838"}, 0x15, 0x1) geteuid() getpeername$netlink(0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000340)=0xc) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) epoll_create(0xfffff7ffffffffff) writev(0xffffffffffffffff, &(0x7f0000000600), 0x10000000000001f7) clock_gettime(0x0, &(0x7f0000000280)) utimensat(0xffffffffffffffff, &(0x7f0000000580)='./bus\x00', &(0x7f0000000500)={{}, {0x77359400}}, 0xfffffffffffffffe) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000140)=[@window={0x3, 0x0, 0x6}, @sack_perm, @sack_perm], 0x3) open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) 15:40:40 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000640)="636c69656e000000000000040002000000000000000000000000000000000000000000000800", 0x5) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) r2 = dup2(r1, r0) pselect6(0x40, &(0x7f0000000300)={0x7, 0x7, 0x5, 0x0, 0x4, 0x8}, 0x0, &(0x7f0000000380)={0x0, 0x800, 0x81, 0x6, 0x0, 0x400, 0x0, 0x1f}, &(0x7f00000003c0)={0x0, 0x989680}, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000000)={0x80, 0x1, "636c69656e000000000000040002000000000000000000000000000000000000000000000800", 0xffffffff90000004, "7fd82d5e02ca3901", "88e7ed00007fff051eae961ef6c6992b7e6e560000f9fff77711be18a3d918e0"}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000180)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}}) write$sndseq(r0, &(0x7f0000042f70)=[{0x0, 0xfffffffe, 0x0, 0x0, @tick, {}, {}, @addr}, {0x0, 0x0, 0x0, 0x0, @tick, {0x6}, {}, @addr}], 0xffffffbd) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_mr_vif\x00') ioctl$TCXONC(r3, 0x540a, 0x4) keyctl$clear(0x7, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000200), &(0x7f00000002c0)=0x8) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x803, 0x3) io_setup(0x1, &(0x7f00000001c0)) io_submit(0x0, 0x0, 0x0) 15:40:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xaead, &(0x7f0000000140)={0x7b, 0x0, [0x100000000000048d]}) 15:40:40 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:40:40 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001a80)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400218) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_flowlabel\x00') read$FUSE(r1, &(0x7f0000000200), 0x1000) read$FUSE(r1, 0x0, 0x0) 15:40:40 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x4000) 15:40:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) writev(r0, &(0x7f00007af000)=[{&(0x7f0000000100)="480000001500190a20ffff7fffffff5602113b850e1de097485e000000fe58a2bc4a03049164643e89720000de213ee23ffbf510040041feff5aff2b000000000000070000000000", 0x48}], 0x1) 15:40:40 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:40:40 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x20000) 15:40:40 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:40:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4138ae84, &(0x7f0000000140)={0x7b, 0x0, [0x100000000000048d]}) 15:40:40 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0xb, &(0x7f0000000200)=0x0) ftruncate(0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 15:40:40 executing program 4: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0xb, &(0x7f0000000200)=0x0) ftruncate(r0, 0xf76) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(r1, 0x1, &(0x7f0000000980)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x0, 0x800}]) write$UHID_INPUT2(r2, 0x0, 0x0) 15:40:40 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x300) 15:40:40 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:40:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x41a0ae8d, &(0x7f0000000140)={0x7b, 0x0, [0x100000000000048d]}) 15:40:40 executing program 5: inotify_init1(0x0) r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r0, r1, 0x0, 0x80000001) 15:40:40 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x104c) 15:40:40 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:40:40 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1200) 15:40:41 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xfffffb, 0x8201) ioctl$FS_IOC_FSGETXATTR(r0, 0x8004551a, &(0x7f0000000040)) 15:40:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x8040ae9f, &(0x7f0000000140)={0x7b, 0x0, [0x100000000000048d]}) 15:40:41 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:40:41 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) recvmmsg(0xffffffffffffffff, &(0x7f0000001f40)=[{{&(0x7f0000000d40)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000000dc0), 0x0, &(0x7f0000000e00)=""/181, 0xb5}}, {{&(0x7f0000001700)=@alg, 0x80, &(0x7f0000001c40)=[{&(0x7f0000001780)=""/203, 0xcb}, {&(0x7f0000001940)=""/170, 0xaa}, {&(0x7f0000001a00)=""/94, 0x5e}, {&(0x7f0000001b80)=""/130, 0x82}], 0x4}}], 0x2, 0x120, &(0x7f0000001e80)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x5, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') r3 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={"626f6e643000000324feffff00"}) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000004c0), &(0x7f0000000500)=0x8) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8923, &(0x7f00000000c0)={'bond0\x00', 0xfff}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x14, &(0x7f0000000040)={@mcast2}, 0x20) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000700)={&(0x7f00000000c0)=ANY=[@ANYBLOB="fc1a020100000000000008000000"], 0x1}}, 0xffffffffffffffff) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000880)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000840)='bpq0\x00', 0x10) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000140)={0x0, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}}}, 0x84) syncfs(r1) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r4, &(0x7f0000000780)={0x5, 0xfffffffffffffeb5, 0xfa00, {&(0x7f0000000ec0), 0xffffffffffffffff, 0x1}}, 0xfffffffffffffef2) setsockopt$inet6_mreq(r4, 0x29, 0x1f, &(0x7f00000005c0)={@remote, r0}, 0x83) mount$fuseblk(&(0x7f0000000200)='/dev/loop0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='fuseblk\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYRESDEC=0x0]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$GIO_UNIMAP(r4, 0x4b66, &(0x7f0000000400)={0x2, &(0x7f00000003c0)=[{}, {}]}) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000300)={r3}) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000340)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha1\x00'}, 0xfffffe2d) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f00000002c0)="e180db4e3b23cdde86a3b7ae4fdb961983a44c4bca5351a6904cf9b053d46ee691", 0x21) accept4(r5, 0x0, &(0x7f0000000000), 0x0) setitimer(0x1, &(0x7f0000000080)={{0x0, 0x2710}, {0x0, 0x2710}}, &(0x7f00000006c0)) r6 = syz_open_dev$mouse(&(0x7f0000000440)='/dev/input/mouse#\x00', 0x0, 0xc0) signalfd(r3, &(0x7f0000000600)={0xa00a}, 0x489) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000640), 0x13f, 0xb}}, 0x20) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r6, 0x6, 0x23, &(0x7f0000000480)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f0000000540)=0x10) 15:40:41 executing program 4: r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x82041) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f322901dc6bd36cde2c51f08faf8fb574dbcfa6dc4d00"}) write$sndseq(r0, &(0x7f0000042f70)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}, {0x0, 0x0, 0x0, 0x0, @tick, {0x6}, {}, @addr}], 0xffffffbd) 15:40:41 executing program 5: syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000d40)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xfffffb, 0x8201) ioctl$FS_IOC_FSGETXATTR(r0, 0x8004551a, &(0x7f0000000040)) 15:40:41 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0xa00) 15:40:41 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:40:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x5452, &(0x7f0000000140)={0x7b, 0x0, [0x100000000000048d]}) 15:40:41 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0xd00) 15:40:41 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e23, 0x0, @ipv4, 0x4}}}, &(0x7f0000000040)=0x84) 15:40:41 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:40:41 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x4c46) 15:40:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xaeb7, &(0x7f0000000140)={0x7b, 0x0, [0x100000000000048d]}) 15:40:41 executing program 5: socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000003c0)) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000008c0)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e02e2be389de133945a385bd81e9bdeeee03000000000000005b540745df4b1dee483b157624c5bc719a099e6a3509000000398c343cbabfb4e32f1439006c7c78313c7b7e61e641a6cc53e6828a03fd5a33613ce37b93ecf7e27e7bd0ee892da4e3bb67068966c39f8e12dd019f87355be0a1892950a508f81c4fd9ae48d74c386fb2d44b2ea8d2757a4b5f30d626f25275", 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000080), 0xfffffe38) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x101, 0x10000, 0xfffffffffffffffe}]}) connect(0xffffffffffffffff, &(0x7f0000000480)=@nfc={0x27, 0x1, 0x0, 0x4}, 0x80) fsetxattr$security_evm(0xffffffffffffffff, 0x0, &(0x7f0000000440)=@sha1={0x1, "b0563c717a54fed1f97385e4c70d0e4e5676e838"}, 0x15, 0x1) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x5) geteuid() getpeername$netlink(0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000340)=0xc) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) epoll_create(0xfffff7ffffffffff) writev(0xffffffffffffffff, &(0x7f0000000600), 0x10000000000001f7) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000540), 0x0) clock_gettime(0x0, &(0x7f0000000280)) utimensat(0xffffffffffffffff, &(0x7f0000000580)='./bus\x00', &(0x7f0000000500)={{}, {0x77359400}}, 0xfffffffffffffffe) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000140)=[@window={0x3, 0x3a, 0xffff}, @window={0x3, 0x30000000000, 0x6}, @sack_perm, @sack_perm], 0x4) open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) [ 239.535431] ÿ: renamed from bond0 15:40:43 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1018) 15:40:43 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:40:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc018ae85, &(0x7f0000000140)={0x7b, 0x0, [0x100000000000048d]}) 15:40:43 executing program 4: r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x82041) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f322901dc6bd36cde2c51f08faf8fb574dbcfa6dc4d00"}) write$sndseq(r0, &(0x7f0000042f70)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}, {0x0, 0x0, 0x0, 0x0, @tick, {0x6}, {}, @addr}], 0xffffffbd) 15:40:43 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) recvmmsg(0xffffffffffffffff, &(0x7f0000001f40)=[{{&(0x7f0000000d40)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000000dc0), 0x0, &(0x7f0000000e00)=""/181, 0xb5}}, {{&(0x7f0000001700)=@alg, 0x80, &(0x7f0000001c40)=[{&(0x7f0000001780)=""/203, 0xcb}, {&(0x7f0000001940)=""/170, 0xaa}, {&(0x7f0000001a00)=""/94, 0x5e}, {&(0x7f0000001b80)=""/130, 0x82}], 0x4}}], 0x2, 0x120, &(0x7f0000001e80)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x5, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') r3 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={"626f6e643000000324feffff00"}) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000004c0), &(0x7f0000000500)=0x8) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8923, &(0x7f00000000c0)={'bond0\x00', 0xfff}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x14, &(0x7f0000000040)={@mcast2}, 0x20) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000700)={&(0x7f00000000c0)=ANY=[@ANYBLOB="fc1a020100000000000008000000"], 0x1}}, 0xffffffffffffffff) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000880)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000840)='bpq0\x00', 0x10) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000140)={0x0, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}}}, 0x84) syncfs(r1) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r4, &(0x7f0000000780)={0x5, 0xfffffffffffffeb5, 0xfa00, {&(0x7f0000000ec0), 0xffffffffffffffff, 0x1}}, 0xfffffffffffffef2) setsockopt$inet6_mreq(r4, 0x29, 0x1f, &(0x7f00000005c0)={@remote, r0}, 0x83) mount$fuseblk(&(0x7f0000000200)='/dev/loop0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='fuseblk\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYRESDEC=0x0]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$GIO_UNIMAP(r4, 0x4b66, &(0x7f0000000400)={0x2, &(0x7f00000003c0)=[{}, {}]}) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000300)={r3}) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000340)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha1\x00'}, 0xfffffe2d) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f00000002c0)="e180db4e3b23cdde86a3b7ae4fdb961983a44c4bca5351a6904cf9b053d46ee691", 0x21) accept4(r5, 0x0, &(0x7f0000000000), 0x0) setitimer(0x1, &(0x7f0000000080)={{0x0, 0x2710}, {0x0, 0x2710}}, &(0x7f00000006c0)) r6 = syz_open_dev$mouse(&(0x7f0000000440)='/dev/input/mouse#\x00', 0x0, 0xc0) signalfd(r3, &(0x7f0000000600)={0xa00a}, 0x489) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000640), 0x13f, 0xb}}, 0x20) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r6, 0x6, 0x23, &(0x7f0000000480)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f0000000540)=0x10) 15:40:43 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 15:40:43 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1074) 15:40:43 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) recvmmsg(0xffffffffffffffff, &(0x7f0000001f40)=[{{&(0x7f0000000d40)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000000dc0), 0x0, &(0x7f0000000e00)=""/181, 0xb5}}, {{&(0x7f0000001700)=@alg, 0x80, &(0x7f0000001c40)=[{&(0x7f0000001780)=""/203, 0xcb}, {&(0x7f0000001940)=""/170, 0xaa}, {&(0x7f0000001a00)=""/94, 0x5e}, {&(0x7f0000001b80)=""/130, 0x82}], 0x4}}], 0x2, 0x120, &(0x7f0000001e80)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x5, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') r3 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={"626f6e643000000324feffff00"}) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000004c0), &(0x7f0000000500)=0x8) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8923, &(0x7f00000000c0)={'bond0\x00', 0xfff}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x14, &(0x7f0000000040)={@mcast2}, 0x20) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000700)={&(0x7f00000000c0)=ANY=[@ANYBLOB="fc1a020100000000000008000000"], 0x1}}, 0xffffffffffffffff) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000880)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000840)='bpq0\x00', 0x10) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000140)={0x0, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}}}, 0x84) syncfs(r1) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r4, &(0x7f0000000780)={0x5, 0xfffffffffffffeb5, 0xfa00, {&(0x7f0000000ec0), 0xffffffffffffffff, 0x1}}, 0xfffffffffffffef2) setsockopt$inet6_mreq(r4, 0x29, 0x1f, &(0x7f00000005c0)={@remote, r0}, 0x83) mount$fuseblk(&(0x7f0000000200)='/dev/loop0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='fuseblk\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYRESDEC=0x0]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$GIO_UNIMAP(r4, 0x4b66, &(0x7f0000000400)={0x2, &(0x7f00000003c0)=[{}, {}]}) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000300)={r3}) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000340)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha1\x00'}, 0xfffffe2d) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f00000002c0)="e180db4e3b23cdde86a3b7ae4fdb961983a44c4bca5351a6904cf9b053d46ee691", 0x21) accept4(r5, 0x0, &(0x7f0000000000), 0x0) setitimer(0x1, &(0x7f0000000080)={{0x0, 0x2710}, {0x0, 0x2710}}, &(0x7f00000006c0)) r6 = syz_open_dev$mouse(&(0x7f0000000440)='/dev/input/mouse#\x00', 0x0, 0xc0) signalfd(r3, &(0x7f0000000600)={0xa00a}, 0x489) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000640), 0x13f, 0xb}}, 0x20) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r6, 0x6, 0x23, &(0x7f0000000480)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f0000000540)=0x10) 15:40:43 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x58) 15:40:43 executing program 0: openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000006c0)='net/ip_vs_stats\x00') sendfile(r0, r1, &(0x7f0000000000)=0x300, 0x10000) 15:40:43 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:40:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x402c582a, &(0x7f0000000140)={0x7b, 0x0, [0x100000000000048d]}) 15:40:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) 15:40:43 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 15:40:44 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x500) 15:40:44 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:40:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc080aebe, &(0x7f0000000140)={0x7b, 0x0, [0x100000000000048d]}) 15:40:44 executing program 4: r0 = getpid() sched_setattr(r0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0xb, &(0x7f0000000200)=0x0) ftruncate(r1, 0xf76) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(r2, 0x1, &(0x7f0000000980)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x0, 0x800}]) write$UHID_INPUT2(r3, 0x0, 0x0) 15:40:44 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x700) [ 240.891812] ÿ: renamed from bond0 15:40:44 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0x40485404, 0x0) 15:40:44 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:40:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xaea2, &(0x7f0000000140)={0x7b, 0x0, [0x100000000000048d]}) 15:40:44 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x2f00) 15:40:44 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) sendto$inet(r1, &(0x7f0000000040)='5', 0x1, 0x0, 0x0, 0x0) 15:40:44 executing program 0: 15:40:44 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x102f) 15:40:45 executing program 5: getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000040)={0x0, 0x0, 0x2, [0x26, 0x9c6f]}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:40:45 executing program 0: request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz'}, 0x0, 0xfffffffffffffffc) 15:40:45 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1004) 15:40:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x7b, 0x0, [0x100000000000048d]}) 15:40:45 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:40:45 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1058) 15:40:45 executing program 0: socket(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x2000, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 15:40:45 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x8, 0xe, &(0x7f0000000080)=ANY=[@ANYBLOB="b700000000000100bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000015d400300000000003706000001ed000071184300000000001f640000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000"], 0x0}, 0x48) 15:40:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4040aea0, &(0x7f0000000140)={0x7b, 0x0, [0x100000000000048d]}) 15:40:45 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x600) 15:40:45 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:40:45 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xfffffb, 0x8201) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000040)) 15:40:45 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) select(0x40, &(0x7f0000000000)={0xfff, 0x0, 0x0, 0x4, 0x0, 0x6}, 0x0, 0x0, 0x0) 15:40:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc028ae92, &(0x7f0000000140)={0x7b, 0x0, [0x100000000000048d]}) 15:40:45 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000080)=0x80000000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) write$P9_RMKDIR(0xffffffffffffffff, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) 15:40:45 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0xb, &(0x7f0000000200)=0x0) ftruncate(0xffffffffffffffff, 0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 15:40:45 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0xb00) 15:40:45 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000140)={0x0, 0x0, 0x1, {0xa, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) 15:40:45 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x106c) 15:40:45 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040), 0x0, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:40:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4188aea7, &(0x7f0000000140)={0x7b, 0x0, [0x100000000000048d]}) 15:40:45 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xe) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x3f}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 15:40:46 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x80000000000000a}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r2, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x3e8}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) [ 242.071974] ptrace attach of "/root/syz-executor4"[11788] was attempted by "/root/syz-executor4"[11789] 15:40:46 executing program 4: 15:40:46 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1007) 15:40:46 executing program 4: 15:40:46 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040), 0x0, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:40:46 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xfffffb, 0x8201) ioctl$FS_IOC_FSGETXATTR(r0, 0x40085511, &(0x7f0000000040)) 15:40:46 executing program 5: 15:40:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4048ae9b, &(0x7f0000000140)={0x7b, 0x0, [0x100000000000048d]}) 15:40:46 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0xc00) 15:40:46 executing program 4: 15:40:46 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040), 0x0, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:40:46 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 15:40:46 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xfffffb, 0x8201) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045515, &(0x7f0000000040)) 15:40:46 executing program 5: 15:40:46 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58", 0x41, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:40:46 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0xe00) 15:40:46 executing program 5: 15:40:46 executing program 0: 15:40:46 executing program 4: 15:40:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000140)={0x7b, 0x0, [0x100000000000048d]}) 15:40:46 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1002) 15:40:46 executing program 5: 15:40:46 executing program 4: 15:40:46 executing program 0: 15:40:46 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58", 0x41, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:40:46 executing program 5: 15:40:47 executing program 4: 15:40:47 executing program 0: 15:40:47 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x107a) 15:40:47 executing program 5: 15:40:47 executing program 0: 15:40:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xaea3, &(0x7f0000000140)={0x7b, 0x0, [0x100000000000048d]}) 15:40:47 executing program 4: 15:40:47 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58", 0x41, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:40:47 executing program 0: 15:40:47 executing program 5: 15:40:47 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1068) 15:40:47 executing program 0: 15:40:47 executing program 4: 15:40:47 executing program 0: 15:40:47 executing program 5: 15:40:47 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c", 0x62, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:40:47 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1003) 15:40:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x81a0ae8c, &(0x7f0000000140)={0x7b, 0x0, [0x100000000000048d]}) 15:40:47 executing program 4: 15:40:47 executing program 0: 15:40:47 executing program 2: openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 15:40:47 executing program 5: 15:40:47 executing program 4: 15:40:47 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c", 0x62, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:40:47 executing program 4: 15:40:47 executing program 0: 15:40:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4040ae9e, &(0x7f0000000140)={0x7b, 0x0, [0x100000000000048d]}) 15:40:47 executing program 5: 15:40:47 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c", 0x62, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:40:47 executing program 5: 15:40:47 executing program 4: 15:40:47 executing program 0: 15:40:47 executing program 2: clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) bind$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @host}, 0x10) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 15:40:47 executing program 4: 15:40:47 executing program 5: 15:40:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x2e, 0x0, [0x100000000000048d]}) 15:40:47 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c", 0x72, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:40:48 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x1, @local, 0x9}, 0x1c) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000080)=@assoc_value, &(0x7f00000000c0)=0x8) 15:40:48 executing program 0: 15:40:48 executing program 4: 15:40:48 executing program 0: 15:40:48 executing program 5: 15:40:48 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c", 0x72, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:40:48 executing program 4: 15:40:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x46, 0x0, [0x100000000000048d]}) 15:40:48 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x3}}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 15:40:48 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)="6f6f6d5f73636f72655f61646a001c83a4132b0bce66c8e04fc7aac5718de31c9a6cca3825e028a0536908a2e38218d732ad290054f912f66e326492afa4ae3f550a76fa2cc9104ff144ce45502c36fd7e679bc9e8") unshare(0x400) fadvise64(r1, 0x0, 0x0, 0x0) 15:40:48 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) recvmsg(r0, &(0x7f0000000500)={&(0x7f00000000c0)=@rc, 0x80, &(0x7f0000000140)=[{&(0x7f0000000200)=""/122, 0x7a}, {&(0x7f0000000300)=""/229, 0xe5}, {&(0x7f0000000400)=""/72, 0x48}, {&(0x7f0000000480)=""/99, 0x63}], 0x4, &(0x7f0000000280)=""/8, 0x8, 0x80000001}, 0x2) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0xff8) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000000040)=""/74) 15:40:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)="6f6f6d5f73636f72655f61646a001c83a4132b0bce66c8e04fc7aac5718de31c9a6cca3825e028a0536908a2e38218d732ad290054f912f66e326492afa4ae3f550a76fa2cc9104ff144ce45502c36fd7e679bc9e8") unshare(0x400) lseek(r1, 0xffffeffffffffffa, 0x0) 15:40:48 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c", 0x72, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:40:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x78, 0x0, [0x100000000000048d]}) 15:40:48 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)="6f6f6d5f73636f72655f61646a001c83a4132b0bce66c8e04fc7aac5718de31c9a6cca3825e028a0536908a2e38218d732ad290054f912f66e326492afa4ae3f550a76fa2cc9104ff144ce45502c36fd7e679bc9e8") unshare(0x400) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000180)={r1}) 15:40:48 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000040)={0x40, 0x3, 0x18, 0x2, 0x0, 0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffff9c, 0x0, 0x1, &(0x7f0000000080)='\x00', 0xffffffffffffffff}, 0x30) syz_open_procfs(r1, &(0x7f0000000100)='schedstat\x00') execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 15:40:48 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x400) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) 15:40:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f00000000c0)={0x6, 0x0, 0x146}) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r3, &(0x7f00000003c0)=ANY=[@ANYBLOB="0000000000000000000008000000000000000000001c3adde6863809aa0000004e2311b5"], 0x24) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r3, r3, &(0x7f0000000140), 0x7fff) fcntl$setstatus(r0, 0x4, 0x44000) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x10000) io_setup(0xffffffffffff0000, 0x0) statx(r0, &(0x7f0000000000)='./bus\x00', 0x6400, 0xfff, &(0x7f0000000240)) r4 = creat(&(0x7f0000000180)='./file0\x00', 0xed) r5 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1, 0x11, r5, 0x0) write$P9_RSTATu(r4, &(0x7f0000000c40)=ANY=[@ANYRES32], 0x4) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, 0x0, 0xffffffffffffff1b) 15:40:48 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x101000) fremovexattr(r0, &(0x7f0000000200)=@known='system.advise\x00') r1 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) read(r1, &(0x7f0000000100)=""/224, 0xe0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000300)={{{@in=@multicast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000280)=0xe8) fsetxattr$security_capability(r1, &(0x7f0000000240)='security.capability\x00', &(0x7f0000000400)=@v3={0x3000000, [{0x1, 0x3}, {0x30, 0x1}], r2}, 0x18, 0x3) write$binfmt_elf32(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="7f454c4600000000000000000000000300000000000000000000000038000000000000000000b9e5e2fffe737c05000000cd7e5bc3b9767d7a1f00010000000000eee911292138ab900000000000ac9bc6c3374d0a920000000000030000000000000000000000"], 0x58) execveat(r1, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x1000) 15:40:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x400) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000040)) 15:40:48 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c0000000000000000", 0x7a, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:40:48 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000140)="0000000400636f72655f61646a001c83a4132aebce66c8e04fc7aac5718de306006cca3825c0a2e38218d732ad290054f912f66e326492afa4ae3f550a76fa2cc9104ff144ce45502c36fd7e679bc9e81ba8b6406e591222589ea1778cfca722eda48103b58b8986621ab4cc000000807afad5ac65a973ec7692bc66d46678141cbabe7e3ce084fcd29d3a3fb3b0626dc53692bc5351fa1c18a4709add7b34573fa78607dc31b21dbfb59d9547f911e44a2fdf3de2e988592cc87e52333a14e379d3b68d3124f8d762f2b154ca80f91c1ea0d57b") unshare(0x400) lseek(r1, 0x0, 0x0) 15:40:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x6d, 0x0, [0x100000000000048d]}) 15:40:48 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)="6f6f6d5f73636f72655f61646a001c83a4132b0bce66c8e04fc7aac5718de31c9a6cca3825e028a0536908a2e38218d732ad290054f912f66e326492afa4ae3f550a76fa2cc9104ff144ce45502c36fd7e679bc9e8") lseek(r0, 0xffffeffffffffffa, 0x3) [ 244.748687] cgroup: fork rejected by pids controller in /syz2 15:40:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)="6f6f6d5f73636f72655f61646a001c83a4132b0bce66c8e04fc7aac5718de31c9a6cca3825e028a0536908a2e38218d732ad290054f912f66e326492afa4ae3f550a76fa2cc9104ff144ce45502c36fd7e679bc9e8") unshare(0x400) lseek(r1, 0xffffeffffffffffa, 0x3) 15:40:48 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c0000000000000000", 0x7a, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:40:48 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000040)=0x100, &(0x7f0000000080)=0x2) 15:40:48 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/fscreate\x00') unshare(0x400) lseek(r1, 0x0, 0x3) 15:40:48 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)="6f6f6d5f73636f72655f61646a001c83a4132b0bce66c8e04fc7aac5718de31c9a6cca3825e028a0536908a2e38218d732ad290054f912f66e326492afa4ae3f550a76fa2cc9104ff144ce45502c36fd7e679bc9e8") unshare(0x400) lseek(r1, 0xffffeffffffffffa, 0x4) 15:40:48 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 15:40:48 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) syz_genetlink_get_family_id$team(0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000f00)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000001540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000000, &(0x7f00000015c0)={r1, r2+10000000}) sendmmsg(r0, &(0x7f0000000f40)=[{{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000001700)="f60271e54e26c4198e750c6cb4b0815543b5d70b4f8213f781261d6e8fccbe476455a0cdf79b8cb6ef44d75dab23fa0f178bda67a83c44fde1df9d78ab9e631e38f08eb77559d6fb26f7d54d97e9a3015c60572fc90b1a2c25edf54f7ee4704de8793867f23b4b0290d90cf9c59632c78045c42e0fbe97bdf267a9eac81913b757a3e556d376b67edc66ffb63dcde4db25e4cb4f136f7c31ac40903b5465d936a37607c9525e44471a178b681e88b45e4347b841d9c0b7bd54859031ad6f9b5c0ad03df080081dfc7f0c4de2acfe4aee13aac1e9266110851491a3cfa38e8aac75408565fd5f36762128b4af3d66495c8fe8cedb25d24e99be859347025e4658ba2fb72d840ce57ef76707f941a6517f6a75ea72edbafbf578362dda79362e14d4a7b8278f8bc31e6c159177be85099a20ff87f2595fa8cdae619e0c5942196be1191dae99e1c429f41d9cf1f20519b080751f3e524eab0baceaab1d4bb4fc565607c8a70af4a52cb4575994dd914b9c041731e96f14352fc58f9ec5f438fe7d9776ef9fa7c2281d27791f529b8ef0be82e9c948ed9ac85e5f7c91b2bea0f0fc740b6d40831755de6fcab4e161ec6186c32be84648558e19bd195ac4d2080b2d2ad821aa2650474abad47248fe06d551b8cbd9f7a6e1068101cedf6da8017f78edde7f3bb0414cf36f5efa9a2ca468c666bcc2ab8b8cf858a1cfbe41033d5f8cad489eb503cc54f54890aea97ad6ff056f9611dcc90b9bde7baf74209826581a051ae68de0a8f46dea0865abf0e39a4739d5844ade5929d5415c60a48d7108e0a121916f0e287be5e75bb76cfa51b3c25c3be359491b873159b15a9e9bf8fd10b3f15a6d6517673981b95660cdcc093f0b2e13182a1eec2752d2c6e8619cd9aff2a5e42885fbcb24739ced49e9ef48160972dd97dbecc00afdc5f2caf0fead29af11a13fa2c396ef5635c9299b61a24d5ccc3b364c9d437acc651932c6d2394a00fc93da8294581ff2ca13205b04cf8b72ee063169bd0d3ab264be3b6212be2cf59e21ad6e5d60e2e701851d3a8ddca45db82e93ab2d72f83300994f0006db0b3c6e851509d0d3136f2d38dccab79ba3d3658a7775bb89a97ad8c15b19163209d5ad8792e4e6071bebc892201fe2156bc4c7030ceff12e08ff8ed7093a7a901087bf3a81aa15cf4afef50b9d0ad7cd97c96ffcb7425dc2396b7ba3b9ca41aa6df2136867662e997f9961aa9b44ec7868869d634828600ce070ae93d096fbe0dde7c455a2a3ed3c583ce449846e6b37f9ae7a973e882ec9798612a9478c035a292f26217779a015b42799b6e4cf0aaf2d9ece4ff48d4dcf42d9025214dd98b8f9542574462bf1caf7d225f9f7c4116f3e6131e602efb7c31daf9190085859826702618eadf491da35b4d1b659c953d04016bee60e4737bcc05e79b343be2b8951b0caf8b1aa010be1c3e7e1fb3c618d9f3724b5ce6b98e9912cc9f10ae5d6e5c57cf510b0c7bd05447ded21c062ee68ebd4afa52e74ea6809e9ca353a219e5b024a4403b44d3be59d66f92804ada240f7cc4a6ac60ea26d711abc370edb6a637bdf6725008397520aca19241e90ca461a0403ef3173010d142f0d8243c29d067d836c2a44f01ccef7e9d65a84b331431ab36b0e34fbccc37db59d89d7f6764bd81b40eaa6660313b1d53d7fa4993fc5b665127f6a9200d26f65823851ddcd1a621ff93cb40bf58750fc30621fe1e7d8c327683d9e6417191dc9980e5b939dc061e3465a6cfebadc37ba9cda7af7a06f8bdadff96a9ab49cd7faa79ba758777c7f51b8fd88d1dd2612f528a34fa56178e61eec01444fed7bd746dd1aa7ce75ab8d9ccafe3863c3b7dc5b40e94c0fb56257b48226796dd5f7b8a83b2883d2211b5e89f55c138bd5cd500a6fe870c7fe43b8bb78d7aee1bf34189d0049280a89ae7d6652607396e1b6dd9e529901c6760e37e16adf9bbb0c40cde38c753d34c3d41cc78c96d3187b1df9ddc12da125d708ca4587791a361e25cd85c0df94fe4441cbd9ededb949cb17c173c03b94aec30d154817f72c03283d7e2c78f74ae543adb7cace7ae6982b7f6bd1101d7c3d5536a0008241651518d5f7ff9000f91bc2c5c0887d0ae08ba1705502131d7cc6ca966fdc7b84e29ac733624963e4677d52ca9fb2fb57720aaf68c371b08b6bb208a51a4ea1ad8bd6a1200014473d80e75d5acd0b92322d3619e54dfc40d4deb93db40dbe82ccedef26e0666deb4842a6911d64b942301a0b480aac895f94f2d6a262321c7004a34a48952bcabeb2a69c5150f483b42982afeda1f7007ffc858a9828e6a11c21cb0c8073e2a7905c7fd7ab3c8a2cf11aa758c151bdba044cd82c9daea8cb6dbb0abe818406c313fc4f4080da530e483bc6551bbc8bc6adc58d373f3c0e1544b4fb5bb73d317eaacf16fe123fed7d6e177ac356330798519787142c5db1bbbaffede8a63fae785353e01a43d3b90d2bc73281e30fbfce5914b42a5fdc782c97b106ad4e1f26f28beb13f212a3b1afc622ebe6ae7809a0c9077da643092fb23165e973dc1fce46a9026938cc6bc4148a56b8815df11c3076671e67c0218235493097455036afe60b9b687b7a9f985319efcaa7cb5e9a03486540e2151df744b2accacfa71f05532407ed695322b4eb1af8d680705a8a546d0d570714376ee084f978702bc5e7d51a27cafb3625c5b0a054848fc35dce2391dc6b343903f10d536b887c5079faf9e2881ef948fb389e278146e08bd28f76ab84c34e843996cbe6f71d8689335a8c10d6d016e6bda26076b84add1294dc8417ab958d0c4920585c09d387042316930d8fcb4ae848253e528e1869059f1c70a6f578b8220e18408645fd51a7b0947fadee13f96c2ab6", 0x800}], 0x1}}], 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR], 0x8) 15:40:48 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c0000000000000000", 0x7a, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:40:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x79, 0x0, [0x100000000000048d]}) 15:40:49 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x4cc, 0x0) 15:40:49 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xe) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0x4d}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 15:40:49 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000300), 0x1000) getxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@random={'user.', 'systemtrusteduser{**\x00'}, &(0x7f0000000200)=""/186, 0xba) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 15:40:49 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0xfffffefffffffffe, 0x0, 0x0) clone(0xfffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() exit_group(0x0) ptrace(0x10, r0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) pipe2(&(0x7f00000003c0), 0x84800) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x10000000000018, 0x0, &(0x7f00000000c0)) 15:40:49 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c000000000000000000000000", 0x7e, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) [ 245.189020] ptrace attach of "/root/syz-executor0"[12126] was attempted by "/root/syz-executor0"[12127] 15:40:49 executing program 5: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x4000804) read(r0, &(0x7f0000000000)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000500)) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000080)) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, 0x0) 15:40:49 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000000000000000000000000000000000000"], 0x58) write$uinput_user_dev(r0, &(0x7f0000000300)={'syz1\x00', {0x8, 0x2, 0x1, 0x1}, 0x16, [0xc8, 0x353, 0xb9f9, 0x20, 0x1, 0x6, 0x4, 0x7, 0x9, 0x31f, 0x7, 0x1, 0x7f, 0x9, 0x2, 0x7fffffff, 0x9d2b, 0x0, 0xfffffffffffffffc, 0x6, 0x80, 0x10000, 0xfffffffffffffff8, 0xe8f, 0x2, 0xffffffffffffff01, 0x40000000000, 0x100000001, 0x2, 0x7fff, 0x6, 0x23, 0x8001, 0x200, 0x8001, 0x3, 0x8, 0x7ff, 0x6, 0x2, 0xffff, 0x80000000, 0xfffffffffffffffe, 0xffffffff00000000, 0x1, 0x3, 0x3f, 0x1, 0x5, 0xfffffffffffffffc, 0x800, 0x9, 0x7fffffff, 0x3ff, 0x7, 0x625, 0xff, 0x9, 0x6, 0x0, 0x100000000, 0x7, 0x9, 0x3], [0xb102, 0xbfe, 0x0, 0x7d9, 0x5, 0x776, 0x0, 0x0, 0x80, 0x591, 0x2, 0x80000000, 0x0, 0xfff, 0x5, 0xfff, 0x6, 0x2, 0x4, 0x8000, 0x0, 0x9a, 0x7ff, 0x3, 0x3f, 0x8, 0x1ff, 0x7ff, 0x8736, 0x1000, 0x1f, 0x5, 0x9dc, 0x7, 0x1, 0x8001, 0x68e, 0x5, 0x8, 0x5, 0x2, 0x10000, 0x9, 0x8, 0x100, 0x9, 0x1, 0x7, 0xdc, 0x33d, 0x1ff, 0xb6f0, 0x6a48, 0xffffffffffffffe1, 0x9, 0xffff, 0x200040000000000, 0x8, 0x1ff, 0x83e, 0x1000, 0x2, 0x38b1, 0x54], [0x2, 0x9, 0x0, 0x4, 0x9, 0x7fff, 0x4, 0x200000000000000, 0x5, 0x5, 0x9, 0x7ff, 0x3, 0x10001, 0x100, 0x7, 0x0, 0x3, 0x100000001, 0x5, 0x0, 0x10001000, 0x5, 0x40, 0x1f, 0x5, 0xbef, 0x400, 0xfffffffffffffffc, 0x4, 0x80000000, 0x9, 0xd5, 0x8, 0x4, 0xc450, 0x2, 0xdf, 0x0, 0x4, 0x7, 0xfffffffffffffbff, 0x81, 0x1, 0x4, 0x0, 0x7fff, 0x7, 0x410733f3, 0x6, 0x7f, 0x3ff, 0xc80, 0x1, 0x1, 0x5, 0x63ff, 0x1, 0x5, 0x1, 0x800, 0x81, 0x8, 0x40], [0x9, 0x7ff, 0x1, 0x0, 0x1f, 0x2, 0x7, 0xffffffffffff1cf6, 0xfffffffffffffffe, 0x7, 0xfffffffffffffffa, 0x3, 0x725, 0x7, 0x10001, 0x0, 0x1a, 0x1000, 0x800, 0x0, 0x7, 0x2, 0x2, 0x6, 0xfffffffffffffe01, 0x1ff, 0x0, 0x1ff, 0xf28, 0xff, 0x4, 0x1c, 0x0, 0xfffffffffffeffff, 0xd22, 0x10001, 0x100, 0x1000, 0xff, 0x5, 0x4, 0x9, 0x5, 0x9, 0x40, 0x7ff, 0x100000000, 0x4, 0x0, 0xffa, 0x7f, 0x4, 0x10000, 0x401, 0x7fffffff, 0x0, 0x6, 0x20, 0x2, 0x1, 0xff0, 0x7f, 0x51, 0x7]}, 0x45c) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40186417, &(0x7f0000000040)={0xfffffffffffffff8, 0x10000, 0x2, 0x4, 0x4, 0x81}) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 15:40:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x4a, 0x0, [0x100000000000048d]}) [ 245.313824] ptrace attach of ""[12143] was attempted by "/root/syz-executor0"[12142] 15:40:49 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c000000000000000000000000", 0x7e, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:40:49 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0xc) prlimit64(r2, 0x0, 0x0, &(0x7f0000000380)) 15:40:49 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 15:40:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x4d, 0x0, [0x100000000000048d]}) 15:40:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_opts(r1, 0x29, 0x39, 0x0, 0x0) 15:40:49 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc058534f, &(0x7f0000000140)) 15:40:49 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c000000000000000000000000", 0x7e, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:40:49 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x2, 0x28001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000100)=[{{}, 0x0, 0x10001}, {}], 0x30) 15:40:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x6c, 0x0, [0x100000000000048d]}) 15:40:49 executing program 0: clone(0x11102001fef, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = gettid() r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x3b) tkill(r1, 0x1d) ptrace$cont(0x18, r1, 0x0, 0x0) 15:40:49 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x19) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0xff}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x4048080, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1c}}}, 0x1c) writev(r0, &(0x7f0000000480)=[{&(0x7f00000000c0)='j', 0x1}], 0x1) 15:40:49 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c0000000000000000000000000000", 0x80, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:40:49 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$BLKBSZGET(r0, 0x80041270, &(0x7f00000000c0)) arch_prctl$ARCH_SET_GS(0x1001, 0x9) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c460500000000000000000000000031428c9c145f22034000000000000000003800030000000000cd3d000000002000010000000000000100000000030000000094910000000000000000002300000000000000cc004611cf7fd3b6284c286e8afb"], 0x58) prctl$PR_GET_TSC(0x19, &(0x7f0000000100)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x3, 0x0, &(0x7f00000001c0)=""/176, &(0x7f0000000300)=""/93, &(0x7f0000000380)=""/233, 0x1}) execveat(r0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x100) [ 246.018112] ptrace attach of "/root/syz-executor0"[12204] was attempted by "/root/syz-executor0"[12205] 15:40:50 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xb) tkill(r0, 0x24) ptrace$cont(0x1f, r0, 0x0, 0x0) 15:40:50 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000000a00)='lo.\x00', 0x2, 0x0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x1000000000000107) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) socket$inet_udp(0x2, 0x2, 0x0) 15:40:50 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(0x0, 0x2, 0x0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x1000000000000107) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$mouse(0x0, 0x5, 0x1) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) socket$inet_udp(0x2, 0x2, 0x0) 15:40:50 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c0000000000000000000000000000", 0x80, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:40:50 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x80, 0x0) epoll_create(0x7) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f00000000c0)=0xd408) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x10) r1 = memfd_create(&(0x7f00000002c0)='^\x00', 0x0) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[], 0x1b) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 15:40:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x6b, 0x0, [0x100000000000048d]}) 15:40:50 executing program 2: r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x6f, &(0x7f0000000040)=0x1000, 0x4) write$binfmt_elf32(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003000300000000000000000038000000000000000008000000002000000000000000000100000000030000000000000000000000000000f885b75bec00030000000007000000000020000000004e20ac9eebba93f8dd527c79a6d231e5f92d48b5af323c065d39262a899f19db205518440a914fd8f5828bc4abe6ae2134d11e747c2d9180d2b6338481c46333d8733831495ab3181592e440613c0684127af27b3d5a78165668048056688b3da743f9"], 0x58) fcntl$getownex(r0, 0x10, &(0x7f0000000200)) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000300)=ANY=[@ANYRES32=0x0, @ANYBLOB="4e00000036a00ae08412cb04c3af4bb7e2ddbfb4004b3b64910bad12aca29e18b32b19b9272ddd3d4c0a69c8c6d9eafa149a097241b4fbac06b935dc79cfc542df76aa752bb7976129ded1ab8461208a677604dceaa6c3e054f39edfcdaafe9eb13e21b2569ddeebe883ce844a19f1eee86f1b5ae90ffc3ddd01d8b4710b568318293ee3d0eecd47b8e038dc4a61a8bbafe56cc7791a7536af18aead4b8a9e428f1d"], &(0x7f0000000180)=0x56) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000280)={0x0, &(0x7f0000000240), 0x5, r0, 0xd}) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000001c0)={0x9, 0x800e, 0x40, 0x20, r1}, 0x10) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x7281954a, 0x0) 15:40:50 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000000040)="120000001600e70d017b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 15:40:50 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c0000000000000000000000000000", 0x80, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:40:50 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 15:40:50 executing program 5: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback}, 0x0, @in6=@loopback}}, 0xbe) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 15:40:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x21, 0x0, [0x100000000000048d]}) 15:40:50 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001600e70d017b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:40:50 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000000040)="120000001600e70d017b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 15:40:50 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c000000000000000000000000000000", 0x81, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:40:50 executing program 4: syz_emit_ethernet(0x2e, &(0x7f0000000040)={@random="77b0e1efedfa", @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @igmp={0x11, 0xf0ffffffffffff, 0x0, @empty=0x689, '\x00\x00\x00\b'}}}}}, 0x0) 15:40:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000140)=@encrypted_new={'new ', 'default', 0x20, 'user:', '/dev/kvm\x00'}, 0x30, 0xfffffffffffffffa) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000100)) 15:40:50 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESHEX=r0]], 0x4932f34b4237588) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 15:40:50 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) exit(0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) 15:40:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x70, 0x0, [0x100000000000048d]}) 15:40:50 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x366, 0x0, 0x0, 0x4e) 15:40:50 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c000000000000000000000000000000", 0x81, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:40:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x16, 0x0, [0x100000000000048d]}) 15:40:50 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 15:40:50 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, 0x0}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) mmap(&(0x7f00002e4000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) name_to_handle_at(r0, &(0x7f00002e4000)="2e2f66696c65ffff", &(0x7f0000000000)=ANY=[], &(0x7f0000001ffc), 0x1400) 15:40:50 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)="2e2f6367726f75700000000000db887974a9d4b8049e206606a808fcfe3dd31291f786cee92a2ed9cc0eeb0f6e1b21700557d7d321c616f2a69f975e5d5807683103cf48516fd96063603193e1cc3109ac8eeb3489d6a5d86eea6fc66adc6c92378d49", 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000040)=""/21, 0x15) 15:40:50 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c000000000000000000000000000000", 0x81, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:40:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f7ff"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:40:51 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) write$binfmt_elf32(r0, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0xfffffffffffffff7, 0x1000, 0xeb, 0x0, 0x66, 0x2, 0x3f, 0x100, 0x204, 0x38, 0xd4, 0x40, 0x1f, 0x20, 0x2, 0x8001, 0x3, 0x7f}, [{0x1, 0xffffffffffffff27, 0x0, 0xfffffffffffffffb, 0x5, 0x9a, 0x0, 0x8001}, {0x4, 0x6, 0x9, 0x2e, 0x7f, 0x1ff, 0xffffffff, 0x8eb}], "6b0837a28eb6b1ac01b3f4f52b610e6a6522d186ea1dcf0a30c2b6a925fe0c7f35851042a236654e3eff2a1f46ef00ea8a685777ba115384df3b97846a6cd30aa9c910bd75edcca98777f13de0a126b11c4df12a15bb2bd86aa076fc43b3d022fa14038d6f411b9211c398a48cbfbd94c25186f4003d7f26587a628d", [[], [], [], [], []]}, 0x5f4) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 15:40:51 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r0, 0x0, 0x400000a77, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$FIONREAD(r3, 0x541b, &(0x7f0000000000)) close(r1) 15:40:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x34, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) 15:40:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x74, 0x0, [0x100000000000048d]}) 15:40:51 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:40:51 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/protocols\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) 15:40:51 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") bind(r0, &(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) 15:40:51 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:40:51 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:40:51 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000001c0)={r1, 0x81, "54868c2e771110eca553e5075e0d2e2dab17a311cab99e6de94b2b060d3e750f6bdd46de1ce824b8186fc96b10a05190c1478a22f9000000000000902a88d67854cbd736b7ce9bd03c9aa1d07fe2314bf9924bf72646b38b63f807c836b50a0ffc6cccf14fbec3e5024ca07a5b672d886d9ed263b1e64268307e7f64e71e525d20"}, 0x0) 15:40:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x34, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) 15:40:51 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000380000000000180000000000000020000100000300000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 15:40:51 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:40:51 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x5) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="24000000260007121dfffd946fa283df8fc4390009000000069effff9effffff0d00ff7e280000001100ffffba16a0aa1c0009b3eb098753b1cc7e63975c0ac47a6268e3406c0f15a30aa914", 0x4c}], 0x1}, 0x0) 15:40:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x59, 0x0, [0x100000000000048d]}) 15:40:52 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:40:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x12, 0x0, [0x100000000000048d]}) 15:40:52 executing program 0: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 248.259609] IPVS: ftp: loaded support on port[0] = 21 15:40:52 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:40:52 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) pipe2(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(0x0, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) umount2(&(0x7f00000004c0)='./file0\x00', 0x3) [ 248.315986] ptrace attach of "/root/syz-executor0"[12401] was attempted by "/root/syz-executor0"[12402] 15:40:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x58, 0x0, [0x100000000000048d]}) [ 248.712470] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. [ 248.731651] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 15:40:52 executing program 0: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000200)="1f0000000104ff40003b54c007110000f30501000b000400000000000000cf", 0x1f) sendmsg(0xffffffffffffffff, 0x0, 0x41) 15:40:52 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) [ 248.828784] netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. [ 248.866478] netlink: 'syz-executor0': attribute type 4 has an invalid length. [ 248.884863] netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. [ 248.909164] netlink: 'syz-executor0': attribute type 4 has an invalid length. [ 250.022787] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.029471] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.036745] device bridge_slave_0 entered promiscuous mode [ 250.172553] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.179031] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.186080] device bridge_slave_1 entered promiscuous mode [ 250.204583] device bridge_slave_1 left promiscuous mode [ 250.211017] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.264305] device bridge_slave_0 left promiscuous mode [ 250.269716] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.204849] team0 (unregistering): Port device team_slave_1 removed [ 252.215824] team0 (unregistering): Port device team_slave_0 removed [ 252.225985] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 252.258209] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 252.330555] bond0 (unregistering): Released all slaves [ 252.387559] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 252.414632] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 252.521276] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 252.572169] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 252.804385] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 252.811835] team0: Port device team_slave_0 added [ 252.874232] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 252.881594] team0: Port device team_slave_1 added [ 252.944033] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 252.993550] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 253.043789] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 253.050969] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 253.068286] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 253.108075] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 253.115405] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 253.132604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 253.585181] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.591583] bridge0: port 2(bridge_slave_1) entered forwarding state [ 253.598349] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.604730] bridge0: port 1(bridge_slave_0) entered forwarding state [ 253.612298] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 254.443341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 254.703936] 8021q: adding VLAN 0 to HW filter on device bond0 [ 254.789485] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 254.875654] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 254.881749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 254.889474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 254.975376] 8021q: adding VLAN 0 to HW filter on device team0 15:40:59 executing program 2: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0xfffffffffffffffc, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f0000000180)={0x8, {0x3, 0x9f74}}) fanotify_mark(r0, 0x10, 0x21, r1, &(0x7f0000000080)='./file0\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$vimc2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_CROPCAP(r1, 0xc02c563a, &(0x7f0000000040)={0xa, {0x6, 0x2, 0x8}, {0x7ff, 0x7, 0x3a5, 0x3}, {0x4, 0x1}}) r2 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003000300000000000000000037f80001000000000000000000002000010000000000000100000000030000000000000000000000000000000300000000000000000000000000000021d252e2a64ce875e365d78025f066ee3cd9e1cfa801268c9c1b1660f2aeb9f22f2eb384dae1557518f79fc181dc9cea14d09587db1ec54abe3bf19442a2e0b56689bc"], 0x58) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 15:40:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x32, 0x0, [0x100000000000048d]}) 15:40:59 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xb) ptrace$cont(0x1f, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0x2b) ptrace$cont(0x7, r0, 0x0, 0x0) 15:40:59 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x8000002000, 0x0) dup2(r0, r1) 15:40:59 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:40:59 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) sendmmsg(r0, &(0x7f0000000f40)=[{{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000001700)="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", 0x5b1}], 0x1}}], 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR], 0x8) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x400100) 15:40:59 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) splice(r0, &(0x7f0000001340), r0, &(0x7f0000001380), 0x1, 0x2) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c46000000000000000000000000001e6a00003800000000000000000000000000200001000000000000010000000003000000000000000000000000000000030000000000000000000000000000009ee38bda89a5fbe7590b3c4db0650c2225943f6a467be337a27085dda03e5e54a38f6694c63451d933d2b66ebb2e318a2a5b5d1c4650cedaac2dfb3ba1fb169a092009a86b317d6abff8cc158464d4dc629a9e20b762f26bf85be4d2f9e21a2a76eb811e9d9f35fdba"], 0x58) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000300)={0x0, 0x1000, "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"}, &(0x7f0000000180)=0x1008) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000001c0)={r1, @in6={{0xa, 0x4e24, 0x80, @mcast1, 0x84}}}, &(0x7f0000000280)=0x84) connect$vsock_dgram(r0, &(0x7f00000013c0)={0x28, 0x0, 0xffffffff, @host}, 0x10) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@empty, 0x8001, 0x0, 0xff, 0x3, 0x7, 0x6, 0x400}, &(0x7f0000000140)=0x20) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 255.617010] ptrace attach of "/root/syz-executor5"[12698] was attempted by "/root/syz-executor5"[12699] 15:40:59 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mkdir(0x0, 0x0) pipe2(0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, 0x0, 0x0) umount2(&(0x7f00000004c0)='./file0\x00', 0x3) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 15:40:59 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:40:59 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/protocols\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 15:40:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x43, 0x0, [0x100000000000048d]}) 15:40:59 executing program 2: r0 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x200, 0x8000) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x68, 0x0, 0x5, [{0x5, 0x7, 0x0, 0x10000}, {0x3, 0x4, 0x5, 0x1, 'vlan\x00'}, {0x0, 0x7, 0x8, 0x7ff, 'SECMARK\x00'}]}, 0x68) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000200)=@filter={'filter\x00', 0xe, 0x6, 0x81c, [0x0, 0x20000300, 0x200004b8, 0x200006ac], 0x0, &(0x7f0000000140), &(0x7f0000000300)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x1f, 0xf, 0x6003, 'ip6gre0\x00', 'ip6gretap0\x00', 'bond_slave_1\x00', 'team0\x00', @remote, [0xff, 0x0, 0xff, 0xff, 0xff], @broadcast, [0xff, 0x0, 0xff, 0xff, 0xff], 0x70, 0x70, 0x98}}, @common=@redirect={'redirect\x00', 0x4, {{0xffffffffffffffff}}}}, {{{0x5, 0x4, 0x0, 'veth1_to_bond\x00', 'ifb0\x00', 'rose0\x00', 'dummy0\x00', @remote, [0xff, 0xff, 0xff], @remote, [0x0, 0xff, 0x0, 0xff, 0xff, 0xff], 0xc8, 0xc8, 0xf0, [@m802_3={'802_3\x00', 0x8, {{0xff, 0x8, 0x2, 0x1}}}, @vlan={'vlan\x00', 0x8, {{0x3, 0x5, 0x6558, 0x0, 0x4}}}]}}, @common=@STANDARD={'\x00', 0x4, {0xfffffffffffffffc}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x2, [{{{0x0, 0x40, 0x88ff, 'dummy0\x00', 'bridge_slave_0\x00', 'bpq0\x00', 'dummy0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, [0xff, 0xff, 0xff, 0x0, 0xff], @remote, [0x0, 0xff, 0xff, 0xff, 0xff, 0xff], 0xac, 0xd8, 0x100, [@connbytes={'connbytes\x00', 0x18, {{0x80000001, 0xc9b, 0x3}}}]}, [@common=@mark={'mark\x00', 0x8, {{0xffffffe0, 0xffffffffffffffff}}}]}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x4, {{0x5}}}}, {{{0x3, 0x40, 0x97f5, 'bond0\x00', 'ip6_vti0\x00', 'bridge0\x00', 'team0\x00', @remote, [0xff, 0x0, 0xff, 0x0, 0xc3655e7cb8b01f6f, 0xff], @dev={[], 0x13}, [0xff, 0x0, 0xff, 0xff, 0xff, 0xff], 0x70, 0x9c, 0xc4}, [@common=@mark={'mark\x00', 0x8, {{0xffffffe0, 0xfffffffffffffffe}}}]}, @common=@STANDARD={'\x00', 0x4, {0xfffffffffffffffc}}}]}, {0x0, '\x00', 0x4, 0x0, 0x2, [{{{0x1b, 0x1, 0x88e5, 'bond_slave_1\x00', 'syzkaller0\x00', 'syz_tun\x00', 'veth0_to_bond\x00', @broadcast, [0x0, 0x0, 0xff, 0xff, 0xff], @local, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x110, 0x2ac, 0x2e8, [@mac={'mac\x00', 0xc, {{@random="d219b96d12ba", 0x1}}}, @ip6={'ip6\x00', 0x4c, {{@mcast2, @mcast1, [0xffffffff, 0xff, 0xffffffff, 0xff], [0xffffffff, 0x0, 0x0, 0xffffff00], 0x6, 0x2c, 0x10, 0x21, 0x4e21, 0x4, 0x4e22, 0x4e24}}}]}, [@common=@nflog={'nflog\x00', 0x4c, {{0x6b6a2b3c, 0x7ff, 0x5, 0x0, 0x0, "f4e10338d9473d8e5f048f1d64a85f4bcc7ddd29c7e339614892f0a6c9335e001bf73826cb72d2fa3e6db9e5ec144f265b1707bc788642e32b8c38ba311d388e"}}}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x10000, 'system_u:object_r:selinux_config_t:s0\x00'}}}]}, @common=@RATEEST={'RATEEST\x00', 0x18, {{'syz1\x00', 0x6, 0x6, 0x100}}}}, {{{0x5, 0x5, 0x0, 'ip_vti0\x00', 'team0\x00', 'irlan0\x00', 'veth0_to_bond\x00', @dev={[], 0x1c}, [0x0, 0xff, 0xff, 0x308b16f47aeade93], @broadcast, [0xff, 0x0, 0xff, 0x0, 0xff], 0x100, 0x100, 0x128, [@physdev={'physdev\x00', 0x6c, {{'ip6_vti0\x00', {}, 'bond_slave_1\x00', {0xff}, 0xa, 0xb}}}]}}, @common=@STANDARD={'\x00', 0x4, {0xffffffffffffffff}}}]}, {0x0, '\x00', 0x6, 0xfffffffffffffffe}]}, 0x86c) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 15:40:59 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940), 0x0, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:40:59 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) umount2(&(0x7f00000004c0)='./file0\x00', 0x0) 15:40:59 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x81) 15:40:59 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000200)=""/4096) 15:40:59 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x4) 15:41:00 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$KVM_GET_DEBUGREGS(r0, 0x8080aea1, &(0x7f0000000040)) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 15:41:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x34, 0x0, [0x100000000000048d]}) 15:41:00 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940), 0x0, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:41:00 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0, 0x0, 0x0, 0x206}}], 0x2c0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='limits\x00') preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x0) 15:41:00 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) sendmmsg(r0, &(0x7f0000000f40)=[{{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000001700)="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", 0x5b1}], 0x1}}], 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR], 0x8) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x400100) 15:41:00 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) pipe2(0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(0x0, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) umount2(&(0x7f00000004c0)='./file0\x00', 0x3) stat(0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 15:41:00 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[], 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 15:41:00 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) close(r0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) close(0xffffffffffffffff) 15:41:00 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) rename(&(0x7f0000000240)='./control\x00', &(0x7f0000000200)='./file0\x00') 15:41:00 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940), 0x0, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:41:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x60, 0x0, [0x100000000000048d]}) 15:41:00 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b0274e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f51e135848fea98c6e3574511e0c61ff22ff61f", 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) 15:41:00 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:41:00 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000001c0)='lo)$\x00', 0x2) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYRES16, @ANYRES16=r0, @ANYRESOCT, @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB="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"], @ANYRES16=r0, @ANYRESOCT=r0], 0x38) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 15:41:00 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:41:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x1d, 0x0, [0x100000000000048d]}) 15:41:01 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000140)=""/220) 15:41:01 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) write$eventfd(r0, &(0x7f0000000080)=0x9, 0x8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 15:41:01 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_score_adj\x00') fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000000)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) lseek(r0, 0x0, 0x3) 15:41:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x7a, 0x0, [0x100000000000048d]}) 15:41:01 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:41:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000000)) 15:41:01 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000040)) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000140)=0xc) r2 = getegid() getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x800, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x100}}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x1800}}, {@blksize={'blksize', 0x3d, 0x800}}, {@allow_other='allow_other'}], [{@pcr={'pcr', 0x3d, 0xd}}, {@smackfsdef={'smackfsdef', 0x3d, '\x00'}}, {@pcr={'pcr', 0x3d, 0x3b}}, {@smackfsdef={'smackfsdef'}}, {@fowner_eq={'fowner', 0x3d, r3}}, {@smackfstransmute={'smackfstransmute'}}]}}) 15:41:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x100000000000001e, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/packet\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x1000000) 15:41:01 executing program 0: memfd_create(&(0x7f00000024c0)='ppp1-vboxnet0:ppp1-\x00', 0x0) 15:41:01 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:41:01 executing program 5: syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = syz_open_dev$vcsa(&(0x7f0000002240)='/dev/vcsa#\x00', 0x1000, 0x0) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, 0x0) 15:41:01 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000140)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@rand_addr}}, &(0x7f0000000200)=0xe8) r2 = getuid() fstat(0xffffffffffffff9c, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = geteuid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f00000005c0)=0xe8) r7 = openat(0xffffffffffffff9c, &(0x7f0000000ac0)='./file0\x00', 0x303002, 0xf0) getsockopt$inet6_dccp_int(r7, 0x21, 0x4, &(0x7f0000000b00), &(0x7f0000000b40)=0x4) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000600)={0x0, 0x0, 0x0}, &(0x7f0000000640)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0, 0x0}, &(0x7f00000006c0)=0xc) r11 = getgid() r12 = getgid() r13 = getgid() getresgid(&(0x7f0000000700)=0x0, &(0x7f0000000740), &(0x7f0000000780)) fstat(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffff9c, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x2, &(0x7f0000000980)=[0xffffffffffffffff, 0x0]) lsetxattr$system_posix_acl(&(0x7f0000000080)='.\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f00000009c0)={{}, {0x1, 0x5}, [{0x2, 0x3, r0}, {0x2, 0x1, r1}, {0x2, 0x6, r2}, {0x2, 0x2, r3}, {0x2, 0x2, r4}, {0x2, 0x1, r5}, {0x2, 0x2, r6}], {0x4, 0x4}, [{0x8, 0x1, r8}, {0x8, 0x7, r10}, {0x8, 0x2, r11}, {0x8, 0x7, r12}, {0x8, 0x2, r13}, {0x8, 0x0, r14}, {0x8, 0x0, r15}, {0x8, 0x6, r16}, {0x8, 0x2, r17}, {0x8, 0x2, r18}], {0x10, 0x1}, {0x20, 0x1}}, 0xac, 0x1) r19 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) syz_open_procfs$namespace(r9, &(0x7f0000000a80)='ns/pid_for_children\x00') write$binfmt_elf32(r19, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000030000000000000000003800000000000000000000000000200001000000000000010000000003000000010000000000000000000000f8ffffffffffffff0000000000000000"], 0x58) openat$cgroup_ro(r19, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x0, 0x0) execveat(r19, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 15:41:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x5d, 0x0, [0x100000000000048d]}) 15:41:01 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) 15:41:01 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) listen(r1, 0x7) r2 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x1, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="00957f23ec306ffca2b0e18684e026d34ba47dfb7a05febbeaa5123cc75b06a78bc1e34845b29afab08b199670c08bc17ca5b3f3e7c508b5caf5bd1bf19df6395ecd873f4ebf24f5a27d1cef91993f1ebc34da42407d3aa8d6e33232789cca9a2f5a2cb5c0bc7b5d8f"], 0x69) setsockopt$inet6_int(r2, 0x29, 0x43, &(0x7f0000000000)=0x7, 0x4) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f00007ed000)=[{&(0x7f0000000140)='u', 0x1}], 0x1}}], 0x1, 0x0) shutdown(r2, 0x1) 15:41:01 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={"6e72300100", 0x4002}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 15:41:01 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000040)={{{@in=@remote, @in6=@remote}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) 15:41:01 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:41:01 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x40041285, &(0x7f0000000200)) 15:41:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x65, 0x0, [0x100000000000048d]}) [ 257.848001] sctp: failed to load transform for md5: -2 15:41:01 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000080)=0x14) 15:41:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x67056b4c, 0x4) 15:41:01 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:41:01 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYRESHEX=r0], 0x84) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) lsetxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x3) 15:41:02 executing program 4: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x406, r0) r2 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x1, 0x9c819df405cf0e50) syz_open_dev$admmidi(&(0x7f0000000380)='/dev/admmidi#\x00', 0x5, 0x2001) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x23) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000001c0)={0x0, 0x2, 0x1, [0x5]}, &(0x7f0000000240)=0xa) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000280)={r4, 0x4, 0x10, 0x1, 0x7}, &(0x7f00000002c0)=0x18) r5 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r5, &(0x7f0000000140)='./file0\x00', 0x108, 0x0) renameat2(r5, &(0x7f0000000180)='./file1\x00', r5, &(0x7f00000003c0)='./file1\x00', 0x2) execveat(r5, &(0x7f0000000200)='./file1\x00', 0x0, 0x0, 0x0) 15:41:02 executing program 0: getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000040)={0x0, 0x0, 0x1, [0x26]}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000340)="643e67660f3a61ca9bbaf80c66b8bc5d158866efbafc0c66ed66b9800000c00f326635001000000f30f40f38c94bf80f380b5775260f01ca0f21360f180ad810", 0x40}], 0x1, 0xfffffffbfffffffc, &(0x7f0000000280), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:41:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x5c, 0x0, [0x100000000000048d]}) 15:41:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = memfd_create(&(0x7f00000000c0)="0fc5d4e13fd144bbf9daf670ef2ff42c2503df76b6a5a8122b40164ba81c781200000000cd5faf6ba8217417e69eb7566f581b7580be20c876cb0fd107b06d", 0x0) write$binfmt_aout(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="d9"], 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0xf, 0x12, r3, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000000380)={0x0, 0x0, 0x2080}) 15:41:02 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) memfd_create(&(0x7f0000000000)='.\x00', 0x2) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000f86b84ef9f3289070000000000000008000020000000010000000003000000000000000000000080000300000000000000000000000000000000000000000000000000"], 0x58) execveat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x1001) 15:41:02 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:41:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$mouse(0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000000)={0x7b}) 15:41:02 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x1, 0x2) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8000fffffffe) 15:41:02 executing program 2: clone(0xfffffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0)='/dev/snd/midiC#D#\x00', 0x2, 0x4002) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, &(0x7f0000000240)=0xa71) uselib(&(0x7f0000000100)='./file0\x00') r1 = memfd_create(&(0x7f0000000200)='\x00', 0x1) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f0000000040)='\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)=r2, 0xffffffffffffffbd) 15:41:02 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:41:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x35, 0x0, [0x100000000000048d]}) 15:41:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) 15:41:02 executing program 4: getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000040)={0x0, 0x0, 0x1, [0x26]}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000340)="643e67660f3a61ca9bbaf80c66b8bc5d158866efbafc0c66ed66b9800000c00f326635001000000f30f40f38c94bf80f380b5775260f01ca0f21360f180ad810", 0x40}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:41:02 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:41:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x55, 0x0, [0x100000000000048d]}) 15:41:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000100)=[{&(0x7f0000001480)=""/4096, 0x1022}, {&(0x7f0000000240)=""/147, 0xe}], 0x2, &(0x7f0000002740)=""/218, 0xda}}], 0xf9e1221a00000005, 0x0, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000002e80)={0x14, 0x40000000042, 0x105}, 0x14}}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000000c0)={0x0, 0x1}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000200)={r2, 0x6}, &(0x7f0000000340)=0x8) 15:41:02 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:41:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) 15:41:02 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, 0x0) 15:41:03 executing program 0: socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000000)) 15:41:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0xc, 0x0, [0x100000000000048d]}) 15:41:03 executing program 5: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x147040, 0x0) 15:41:03 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:41:03 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e20, @remote}}}, &(0x7f0000000280)=0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000300)={r1, 0x845, 0x30}, &(0x7f0000000340)=0xc) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x58) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 15:41:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, 0x0, 0x0) 15:41:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, 0x0) 15:41:03 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:41:03 executing program 5: mount(0x0, 0x0, 0x0, 0x1000000000000, 0x0) 15:41:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x38, 0x0, [0x100000000000048d]}) 15:41:03 executing program 2: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 15:41:03 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lseek(r0, 0x100000000000, 0x0) 15:41:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000002, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000400)={0x0, 0x100000}) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000040)='security.SMACK64EXEC\x00', &(0x7f00000000c0)='/dev/kvm\x00', 0x9, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000140)={0x1f, {0x0, 0xfffffffffffff37e}}, 0xa) 15:41:04 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r0, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x80, 0x9, 0x8, 0x100000001, 0x20, 0x2, 0x7, 0x7, 0x2dc, 0x38, 0x1a, 0x10001, 0x7, 0x20, 0x1, 0x9, 0x8, 0x9}, [{0x70000000, 0x6, 0x5, 0x6, 0xff, 0xb9, 0x2, 0x800}, {0x0, 0x5, 0x4, 0xffffffffffffffd5, 0x81, 0x1, 0xffffffff, 0x7fff}], "438d79b761006836d6322b3eb81729a1e00a49916a62aee9b7d5d40df5c9cb5a70382f21000232a15843cc922779b075b991c2c7d87ed8f85acd7382f3c8e0cd1686fa78562fade691a4fcca4352c5f398da0d3d61dd5fd0a4f708f4c180a3a1cfb80fea7409f4541e1ccb3b0ad217b5d2035c6345f1cfaf649450685f826cd782a8b76ad206c83f1a52f8f95418bd91d918e1b77e66aa80d8553abb41112736ede41bf1006f46eaf527137e164eea2720c1f9a179f1846b", [[], []]}, 0x330) r1 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 15:41:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x76, 0x0, [0x100000000000048d]}) 15:41:04 executing program 4: openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0xe800, 0x0) 15:41:04 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_score_adj\x00') exit(0xc0) pipe(&(0x7f0000000340)={0xffffffffffffffff}) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) write$P9_RLERROR(r0, &(0x7f0000000140)={0x33, 0x7, 0x0, {0xfffffffffffffef7, "636f7265647500005f66696c74657200b3e3eb0e1768be81f396581702677f4056685264663e94e83ae4"}}, 0x33) 15:41:04 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) write$P9_RREAD(r1, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:41:04 executing program 2: r0 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)=0xffffffffffffffff, 0x4) write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0/file0', [{}, {0x20, '\x00'}, {0x20, '\x00'}, {0x20, '\x00'}, {0x20, '\x00'}, {0x20, '\x00'}, {0x20, '--,]eth1'}], 0xa, "2c7c43e805ffcfd6443df8a511af91bd684f7d6ab32e24e3493317d0ea6447bba09b9e3e820deae7dfb0e0d2ccbee623a892ba690cff76fe0300a25974b20b6f89d32d1ff9812b193221624bf017c45125d812183ed03645aad8df40fc43cc59d6ee1d20d633d37b701f5b3f99e4a6fc0afe92021d1b5667c64caef6ab40bd434829e02d677230419bbcba5fde2467b82f358d8322cec952153a5751be35e280ff271ea96561dad581fb108e94d3b20caaafeebe67886ad043f15bf899b26638c0e9d3a5b79b466d"}, 0xed) clone(0x2a12000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x3) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0x2b) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) creat(&(0x7f00000000c0)='./file0\x00', 0x10) socketpair(0xa, 0x800, 0x100000007, &(0x7f0000000040)) 15:41:04 executing program 4: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 15:41:04 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) write$P9_RREAD(r1, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:41:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x53, 0x0, [0x100000000000048d]}) 15:41:04 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x19, &(0x7f0000000380), 0x4) sendmsg$kcm(r0, &(0x7f0000002b80)={&(0x7f00000005c0)=@in6={0xa, 0x4e21, 0x0, @local}, 0x80, 0x0}, 0x0) recvmsg(r0, &(0x7f00000029c0)={0x0, 0x0, 0x0}, 0x2061) 15:41:04 executing program 2: clone(0x3ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x80000, 0x0) ioctl$TIOCCBRK(r1, 0x5428) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) r2 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 260.521029] IPVS: ftp: loaded support on port[0] = 21 [ 262.168242] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.174692] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.181580] device bridge_slave_0 entered promiscuous mode [ 262.210831] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.217295] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.224372] device bridge_slave_1 entered promiscuous mode [ 262.278436] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 262.307059] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 262.458354] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 262.487909] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 262.662189] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 262.669550] team0: Port device team_slave_0 added [ 262.735809] device bridge_slave_1 left promiscuous mode [ 262.741320] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.793899] device bridge_slave_0 left promiscuous mode [ 262.799328] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.764593] bond1 (unregistering): Released all slaves [ 264.774586] bond0 (unregistering): Released all slaves [ 264.786858] team0 (unregistering): Port device team_slave_1 removed [ 264.796826] team0 (unregistering): Port device team_slave_0 removed [ 264.807224] ÿ (unregistering): Releasing backup interface bond_slave_1 [ 264.847237] ÿ (unregistering): Releasing backup interface bond_slave_0 [ 264.902592] ÿ (unregistering): Released all slaves [ 264.956462] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 264.963978] team0: Port device team_slave_1 added [ 264.991974] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 264.999824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 265.008652] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 265.037428] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 265.045129] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 265.052883] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 265.094850] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 265.101950] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 265.113560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 265.151210] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 265.158665] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 265.169916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 265.636391] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.642789] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.649515] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.655914] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.663782] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 266.043717] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 266.978361] 8021q: adding VLAN 0 to HW filter on device bond0 [ 267.066375] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 267.154976] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 267.161077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 267.168572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 267.254601] 8021q: adding VLAN 0 to HW filter on device team0 15:41:11 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4={[], [], @rand_addr}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 15:41:11 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) write$P9_RREAD(r1, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:41:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x23, 0x0, [0x100000000000048d]}) 15:41:11 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup2(r0, r0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000340)=@broute={'broute\x00', 0x20, 0x3, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000340], 0x0, 0x0, &(0x7f0000001480)=ANY=[@ANYBLOB='\x00']}, 0x51) 15:41:11 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x400000, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0cc5605, &(0x7f0000000080)={0xf, @raw_data="1b889457d3377a3e1a5d658e3039421b27b20583d11d887850491fffab81a3109487254f467877d52f20f10b95db042eeb714395051733d9585f5f63a3e5e66157ebfbbd9fa3447062453052a13d837327239da18f1cb9b9332c954d30db8b64ac32986492bda5a7310c195530ed0d156cf57122c61369971c34a6a23ed7c0270ba62fbc69221ac84bf15db415768af89273f5325f3d585be13ae39b1ed9fded78d5c3380403354b7ace520c1769eba199906aaa7663b62dd79fc5a947451aef53796136db2eaaf1"}) dup2(r0, r0) r1 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000200)={0x80, 0x627e, 0x9, 0x6, 0x1f}, 0x14) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000e20000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 15:41:11 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000005340)=[{{&(0x7f0000005080)=@rc={0x1f, {0x1, 0x2, 0x3c, 0x3, 0x8, 0x3}, 0x10000}, 0x80, &(0x7f0000005180)=[{&(0x7f0000001e40)="45f1e4f77ef9a1469eba9b05d685d8a1ccc5c18dcb8311e4b2e079d1beb3bcceb6e944ef269964e91153", 0x2a}], 0x1, 0x0, 0x0, 0x20000010}, 0x2}, {{&(0x7f00000051c0)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "3f2977079d7f38ce3561542c23ad7367f14755c2d59ee45446d97c055bf19894b762a3d85a9571a6097f9f01f0e59d55e638b1d04dbf5cef83840370f690ee"}, 0x80, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x8f}], 0x2, 0x0) 15:41:11 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x401, 0x20943) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f00000000c0)=0x5, 0x4) r1 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003000300000000000000000038000000000000000000100000002000010000000000000100000000030000000031dff9ed0851bc7f00000003000000000000000000000000000000"], 0x58) execveat(r1, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x1000) socketpair$inet(0x2, 0xa, 0x0, &(0x7f0000000000)) 15:41:11 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setrlimit(0x7, &(0x7f0000000140)) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) 15:41:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) 15:41:11 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r0, r1) 15:41:12 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:41:12 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000040)={'erspan0\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xb}}}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@multicast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000300)={{{@in, @in=@multicast2, 0x4e20, 0x0, 0x4e22, 0x0, 0xa, 0x20, 0xa0, 0xfb, r1, r2}, {0x5f2, 0x4, 0x40, 0x1, 0x1f, 0x10001, 0x5, 0x2486}, {0xbad2, 0xfff, 0x8000}, 0x4, 0x6e6bba, 0x0, 0x1, 0x2}, {{@in=@remote, 0x4d5, 0x33}, 0xa, @in=@local, 0x0, 0x3, 0x2, 0x5, 0x7ff, 0x7, 0xffffffffffffff01}}, 0xe8) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 15:41:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x51, 0x0, [0x100000000000048d]}) 15:41:12 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) fstat(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r1, r2) 15:41:12 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) 15:41:12 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0xfffffffffffffffe) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'team0\x00', {0x2, 0x4e21, @remote}}) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000080)=r0) 15:41:12 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:41:12 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40086607, &(0x7f0000000100)={0x5485ccee}) 15:41:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0xfffffdfd, 0x0, [0x100000000000048d]}) 15:41:12 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCMBIC(r1, 0x5417, 0x0) 15:41:12 executing program 5: r0 = socket$inet(0x2, 0x3, 0x800000000000b) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000006c0)=@nat={'nat\x00', 0x19, 0x1, 0x138, [0x20000540, 0x0, 0x0, 0x20000570, 0x200005a0], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfbfffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'ip6tnl0\x00', 'nr0\x00', 'team_slave_1\x00', 'vlan0\x00', @link_local, [], @remote, [], 0x70, 0x70, 0xa8}}, @snat={'snat\x00', 0x10, {{@broadcast, 0xfffffffffffffffd}}}}]}]}, 0x180) 15:41:12 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000080)={{{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, &(0x7f0000000200)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000001600)=0x1) sendmsg$nl_netfilter(r0, &(0x7f00000015c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001580)={&(0x7f0000000300)={0x1244, 0xa, 0xf, 0x4, 0x70bd2a, 0x25dfdbfd, {0x1, 0x0, 0x9}, [@nested={0xc, 0x4d, [@typed={0x8, 0x28, @uid=r1}]}, @typed={0x8, 0x41, @str='\x00'}, @generic="0e99b786da82aef4bc438f11f09f1f7ec41fba2d62e379f0faeb14dd166c0fa6347538619274", @typed={0x8, 0x86, @u32}, @nested={0x11ec, 0x8f, [@generic="d1a7a5654c905bae7527bfad25f6aa7d6081e79c8ffd68dbf08dbeb7370796c79e9c23ad74ae219d4955b496209d8bd85e015c630e9c5aad42fc1753fcf3eb3f5707bc4df94fbbdd8918bd17f5b8b809f153238043140814c4ce72e07eb0d279e4288456024cdcbd70e593d8d583edcdc8b29de9ea63b23c09e58affdad3f8d02209be5d64499d3cb267ae5c48c744", @typed={0x8, 0x6a, @u32=0x1}, @typed={0xc, 0x24, @u64=0x6}, @generic="5d26a6966541f75a457db40b45d74c3187dae07d32527dd9fd75626687b33aea8dc0c39723e61e489e0430e8905707d05aff37e18185c8e21f4083fbc9303ff23a0e5eb2719c7acdc7a4d7ccb948d4401ef1e66b36d16994ebcc98c673863edf9f4d8b682d08e8e96aecc8830180b99d367fe1d5f4c8e179b0f4dfd8e356ad9dd572e83fe36e86c4221409c0f3831c8f684073d67a6b8106fb8d36b8eab72c10cb7c972f26b1847e", @generic="d0721db4a22d5cf82b1d1daa11432beb7eae8b2b0d560328dd1a9f7570f71d3e6e5e797eaa349468c652cbbbdf00b7960d8a1fa4f4cde5d7069d137b5a53f65e19c035983736c6b291f78194cbda8a4c7de83b76d0abf6296bfcb8f475fe3e7069275d51761390e80c92dca2981478a02eceb32a8f43aea9182e", @generic="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", @generic="3a6abcd910f7310b0e9f24fb898afc9d49fb3e56bbe40545", @typed={0x8, 0x54, @uid=r2}]}]}, 0x1244}}, 0x4) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 15:41:12 executing program 4: pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 15:41:12 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:41:12 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setregset(0x4209, 0x0, 0x0, 0x0) ptrace$getsig(0x4202, r1, 0x0, &(0x7f00000001c0)) 15:41:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x68, 0x0, [0x100000000000048d]}) 15:41:12 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x7fff}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000000c0)={r1, 0x5}, &(0x7f0000000100)=0x8) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 268.916588] ptrace attach of "/root/syz-executor0"[13143] was attempted by "/root/syz-executor0"[13515] [ 268.934596] kernel msg: ebtables bug: please report to author: Wrong len argument 15:41:12 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, 0x0, 0x0) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:41:12 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003000300000000000000000038000000000000000000005b05600c8713baa30cbca7fdcc27190000010000000000000100000000030000000000000000000000000000000300000000000aca"], 0x58) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 268.986097] ptrace attach of "/root/syz-executor0"[13143] was attempted by "/root/syz-executor0"[13515] 15:41:12 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x6, 0x3fe, 0x4}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x20) 15:41:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x4f, 0x0, [0x100000000000048d]}) 15:41:13 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, 0x0, 0x0) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:41:13 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) getgid() setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x832, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 15:41:13 executing program 5: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000440)='./file0\x00', 0x1040, 0x0) execve(&(0x7f00000005c0)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) r1 = creat(&(0x7f0000000100)="e91f7189591e9233614b00", 0xd0) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)="e91f7189591e9233614b00", 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, 0x0) 15:41:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @rand_addr}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000180), 0x1a78, 0x4007ffd, 0x0, 0xb4) 15:41:13 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) getsockopt$inet_buf(r0, 0x0, 0x3b, &(0x7f0000000040)=""/176, &(0x7f0000000100)=0xb0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 15:41:13 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') mkdir(&(0x7f0000000000)='./control\x00', 0x0) r0 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000001c0)='./control\x00', 0x0) openat(r0, &(0x7f0000000080)='./control\x00', 0x0, 0x0) lseek(r0, 0x2, 0x0) unlinkat(r0, &(0x7f0000000140)='./control\x00', 0x200) rmdir(&(0x7f0000000040)='./control\x00') 15:41:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x52, 0x0, [0x100000000000048d]}) 15:41:13 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, 0x0, 0x0) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:41:13 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00', 0x2) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000040)=0x5) 15:41:13 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') mkdir(&(0x7f0000000000)='./control\x00', 0x0) r0 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000001c0)='./control\x00', 0x0) openat(r0, &(0x7f0000000080)='./control\x00', 0x0, 0x0) lseek(r0, 0x2, 0x0) unlinkat(r0, &(0x7f0000000140)='./control\x00', 0x200) rmdir(&(0x7f0000000040)='./control\x00') 15:41:13 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0xb}, 0xb) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) [ 269.556386] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:41:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x5, 0x0, [0x100000000000048d]}) 15:41:13 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@mcast1, @mcast2, @mcast2, 0x4}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) memfd_create(&(0x7f0000000000)='bdev\x00', 0x0) ptrace$cont(0x21, r0, 0x0, 0x0) 15:41:13 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0xb}, 0xb) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:41:14 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0xb}, 0xb) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:41:14 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mkdir(&(0x7f0000000400)='./file0\x00', 0x100) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000600)='/dev/hwrng\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000003c0)) socketpair$inet6_udp(0xa, 0x2, 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x8}, 0x28) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) get_robust_list(0x0, 0x0, &(0x7f0000000200)) prctl$PR_SET_THP_DISABLE(0x29, 0x1) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, &(0x7f0000000240)={{0x2, @dev={0xac, 0x14, 0x14, 0x11}, 0x4e22, 0x2, 'lc\x00', 0x2, 0x1f, 0x26}, {@loopback, 0x4e23, 0x0, 0x7, 0x0, 0xe4f}}, 0x44) socket$inet(0x2, 0x6, 0x4) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f0000000480)={0xffff}) getsockname$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x0, @local}, 0x0) setxattr$security_smack_entry(0x0, &(0x7f0000000340)='security.SMACK64EXEC\x00', &(0x7f0000000440)='/dev/hwrng\x00', 0xb, 0x2) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) 15:41:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x61, 0x0, [0x100000000000048d]}) 15:41:14 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff75257009bfa100000000000007010000f8ffffffb702000005000000bf130000000000008500000006000000b700000000000000950000ff00000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x2800000002000000, 0xe, 0x0, &(0x7f0000000140)="a06ad876d56a0e64d082778c3938", 0x0, 0x700}, 0x28) 15:41:14 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460000000000000000000000000300030000000000000000003800000000000000000000000023000000000300000000000000000000000008000003000000000000000000000000000000"], 0x58) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 15:41:14 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 15:41:14 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x47, 0x75, 0x0, {0x3c, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd7"}}, 0x47) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:41:14 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000e40)="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", 0x481, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00004b3fff), 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, &(0x7f0000000800), 0x0, &(0x7f0000000080)=""/168, 0xa8}}], 0x1, 0x0, &(0x7f0000004540)={0x77359400}) 15:41:14 executing program 0: socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000003c0)) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000008c0)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e02e2be389de133945a385bd81e9bdeeee03000000000000005b540745df4b1dee483b157624c5bc719a099e6a3509000000398c343cbabfb4e32f1439006c7c78313c7b7e61e641a6cc53e6828a03fd5a33613ce37b93ecf7e27e7bd0ee892da4e3bb67068966c39f8e12dd019f87355be0a1892950a508f81c4fd9ae48d74c386fb2d44b2ea8d2757a4b5f30d626f25275", 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000080), 0xfffffe38) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x101, 0x10000, 0xfffffffffffffffe}]}) connect(0xffffffffffffffff, &(0x7f0000000480)=@nfc={0x27, 0x1, 0x0, 0x4}, 0x80) fsetxattr$security_evm(0xffffffffffffffff, 0x0, &(0x7f0000000440)=@sha1={0x1, "b0563c717a54fed1f97385e4c70d0e4e5676e838"}, 0x15, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x5) geteuid() getpeername$netlink(0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000340)=0xc) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) epoll_create(0xfffff7ffffffffff) writev(0xffffffffffffffff, &(0x7f0000000600), 0x10000000000001f7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000540), 0x0) clock_gettime(0x0, &(0x7f0000000280)) utimensat(0xffffffffffffffff, &(0x7f0000000580)='./bus\x00', &(0x7f0000000500)={{}, {0x77359400}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800"}) 15:41:14 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x47, 0x75, 0x0, {0x3c, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd7"}}, 0x47) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:41:14 executing program 5: r0 = socket$inet6(0xa, 0x80803, 0x1) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000001}, 0xc) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x32}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0x8464}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 15:41:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x64, 0x0, [0x100000000000048d]}) [ 270.594615] device bridge_slave_1 left promiscuous mode [ 270.601132] bridge0: port 2(bridge_slave_1) entered disabled state 15:41:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000140)=0x40, 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r1, r2, &(0x7f0000000180), 0x100000001) 15:41:14 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x47, 0x75, 0x0, {0x3c, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd7"}}, 0x47) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) [ 270.670579] device bridge_slave_0 left promiscuous mode [ 270.683665] bridge0: port 1(bridge_slave_0) entered disabled state [ 270.723409] IPVS: ftp: loaded support on port[0] = 21 15:41:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x6, 0x0, [0x100000000000048d]}) 15:41:14 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x65, 0x75, 0x0, {0x5a, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd"}}, 0x65) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) [ 270.894978] team0 (unregistering): Port device team_slave_1 removed [ 270.928553] team0 (unregistering): Port device team_slave_0 removed [ 270.959885] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 271.030432] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 271.122645] bond0 (unregistering): Released all slaves [ 271.876911] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.883789] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.891155] device bridge_slave_0 entered promiscuous mode [ 271.937246] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.943778] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.951092] device bridge_slave_1 entered promiscuous mode [ 271.995522] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 272.038999] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 272.176034] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 272.237586] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 272.282927] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 272.289976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 272.335635] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 272.342482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 272.467078] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 272.474632] team0: Port device team_slave_0 added [ 272.503297] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 272.510408] team0: Port device team_slave_1 added [ 272.541353] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 272.587010] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 272.633365] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 272.640405] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 272.649508] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 272.684659] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 272.691768] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 272.708391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 272.978796] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.985173] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.991739] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.998125] bridge0: port 1(bridge_slave_0) entered forwarding state [ 273.005637] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 273.223247] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 273.947142] 8021q: adding VLAN 0 to HW filter on device bond0 [ 274.035832] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 274.125164] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 274.131326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 274.138737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 274.233797] 8021q: adding VLAN 0 to HW filter on device team0 15:41:18 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0xffffffffffffffa7) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 15:41:18 executing program 5: bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) clone(0xfffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() exit_group(0x0) ptrace(0x10, r0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 15:41:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x3b, 0x0, [0x100000000000048d]}) 15:41:18 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x65, 0x75, 0x0, {0x5a, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd"}}, 0x65) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:41:18 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="26000000130047f10701c1b00e000002000000000100000009ef38ffff00f13a050003002fc9", 0x26) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) 15:41:18 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) flock(r0, 0x2) 15:41:18 executing program 0: syz_execute_func(&(0x7f00000004c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e00660f62e43e0f1110c454019da9cccc19c462c0f2a35297eba4") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bdd070000a4d119698f1c12750f798058439ed554fa07424adee901d2da75cb85b4b7a1350588743c8d9baf1f02acc7edbcd7a071fb35331ce39c5a8b0bd6dcaf21bc211317ffef33867ccc5b8f1439b56d341662bc8880979843b3355236be93426485f99f87998f48ad7ffa29bda080d701b70d252407218fad612e074583416711ec1053ba40f26809a95171a9") fsetxattr(r2, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f00000000c0)='\x00', 0xfe9, 0x0) sendmsg$nl_route(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)}, 0x0) [ 274.872886] ptrace attach of ""[13962] was attempted by "/root/syz-executor5"[13960] 15:41:18 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x400) ioctl$void(r0, 0x5451) 15:41:18 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x80000000000000a}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x4000000000000a4, 0x0) 15:41:18 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x65, 0x75, 0x0, {0x5a, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd"}}, 0x65) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:41:18 executing program 5: mkdirat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x1ff) openat$cgroup(0xffffffffffffff9c, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) 15:41:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x42, 0x0, [0x100000000000048d]}) 15:41:19 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x4000, 0x0) 15:41:19 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x30}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) 15:41:19 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x74, 0x75, 0x0, {0x69, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56de"}}, 0x74) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:41:19 executing program 0: socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x400) fcntl$getflags(r0, 0x401) 15:41:19 executing program 5: creat(&(0x7f0000000080)='./file1\x00', 0x0) clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000bc0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) syz_execute_func(&(0x7f0000000100)="3666440f50f564ff0941c3c401f82ebd92823dcfc4c27d794e0066420fe2e3660fa041d288766d0000d3196f") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) 15:41:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x57, 0x0, [0x100000000000048d]}) 15:41:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f0000000640)=[{0x0}, {0x0}, {&(0x7f0000000240)=""/223, 0xdf}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000980), 0x0, 0x0) 15:41:19 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff75257009bfa100000000000007010000f8ffffffb702000005000000bf130000000000008500000006000000b700000000000000950000ff00000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x2800000002000000, 0xe, 0x0, &(0x7f0000000140)="a06ad876d56a0e64d082778c3938", 0x0, 0x700}, 0x28) 15:41:19 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000e6df326e282d41d55384d464c0771becb50c4d1fad8987256f79ee1f12e81259f6bd9d57ec6aaf"], 0x58) socket$inet6_tcp(0xa, 0x1, 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 15:41:19 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x74, 0x75, 0x0, {0x69, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56de"}}, 0x74) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:41:19 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f0000000380)="36424f6433ff9367f2440f34a2ebf717c4dc7518fff30fbcbb00000000968fe808cd02cb691f1f63ad489efe7fd43e2e3e3e26f3410f7f4b57006151ddb52ba38a4d8f49c09983ad000000a2e12226f242d64a59fdc420c5737ee5676726660fdd6244030fbd18") 15:41:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x5b, 0x0, [0x100000000000048d]}) 15:41:19 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x2000000002, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @remote}, 0x10) 15:41:19 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'ip_vti0\x00', @ifru_data=0x0}) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 15:41:19 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000001340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000001380)=@generic={0x0, 0x2, 0x10000000000}) r1 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r1, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x1400) [ 275.686770] device syz_tun entered promiscuous mode 15:41:19 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x74, 0x75, 0x0, {0x69, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56de"}}, 0x74) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:41:19 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) shutdown(r0, 0x1) 15:41:19 executing program 2: clone(0x100000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) [ 275.764905] device syz_tun left promiscuous mode 15:41:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/packet\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000286, 0x1000000) 15:41:19 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff75257009bfa100000000000007010000f8ffffffb702000005000000bf130000000000008500000006000000b700000000000000950000ff00000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x2800000002000000, 0xe, 0x0, &(0x7f0000000140)="a06ad876d56a0e64d082778c3938", 0x0, 0x700}, 0x28) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240), 0x4) 15:41:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x63, 0x0, [0x100000000000048d]}) 15:41:19 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x7b, 0x75, 0x0, {0x70, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce042"}}, 0x7b) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:41:19 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000080)={0x10000, 0x9ef, 0x101, 0x0, 0x4000000000000, 0x0, 0x4, 0x1ff, 0x1, 0x81, 0x0, 0x1}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mkdir(&(0x7f0000000400)='./file0\x00', 0x100) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000600)='/dev/hwrng\x00', 0x80280, 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000100)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000003c0)) socketpair$inet6_udp(0xa, 0x2, 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x4, 0x0, [], 0x0, 0x0, 0x0}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(&(0x7f0000000680)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) get_robust_list(0x0, 0x0, &(0x7f0000000200)) prctl$PR_SET_THP_DISABLE(0x29, 0x1) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, 0x0, 0x0) socket$inet(0x2, 0x0, 0x4) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) keyctl$join(0x1, &(0x7f00000002c0)={'syz', 0x0}) setxattr$security_smack_entry(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='security.SMACK64EXEC\x00', &(0x7f0000000440)='/dev/hwrng\x00', 0xb, 0x2) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) 15:41:19 executing program 5: r0 = epoll_create1(0x80000) r1 = accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80000) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0x20000010}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0x0, 0x9000000, 0x0, 0x20000fff}) 15:41:20 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[], 0x153) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x4) 15:41:20 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x7b, 0x75, 0x0, {0x70, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce042"}}, 0x7b) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:41:20 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000080)={0x10000, 0x9ef, 0x101, 0x0, 0x4000000000000, 0x0, 0x4, 0x1ff, 0x1, 0x81, 0x0, 0x1}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mkdir(&(0x7f0000000400)='./file0\x00', 0x100) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000600)='/dev/hwrng\x00', 0x80280, 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000100)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000003c0)) socketpair$inet6_udp(0xa, 0x2, 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x4, 0x0, [], 0x0, 0x0, 0x0}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(&(0x7f0000000680)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) get_robust_list(0x0, 0x0, &(0x7f0000000200)) prctl$PR_SET_THP_DISABLE(0x29, 0x1) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, 0x0, 0x0) socket$inet(0x2, 0x0, 0x4) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) keyctl$join(0x1, &(0x7f00000002c0)={'syz', 0x0}) setxattr$security_smack_entry(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='security.SMACK64EXEC\x00', &(0x7f0000000440)='/dev/hwrng\x00', 0xb, 0x2) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) 15:41:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000300), &(0x7f0000000340)=0x30) 15:41:20 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x200000002, 0x0) r2 = dup2(r1, r0) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f00000000c0), 0x4) 15:41:20 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x406000) setsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f0000000080)="e01090e68b07feec0f522f2aafed1fb3582f5ae85f745d85abdf2feea314c913ce569379a6532f9c91f6dca8680b43dfd8da369586acd5790ef2", 0x3a) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 15:41:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x9, 0x0, [0x100000000000048d]}) 15:41:20 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000080)={0x10000, 0x9ef, 0x101, 0x0, 0x4000000000000, 0x0, 0x4, 0x1ff, 0x1, 0x81, 0x0, 0x1}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mkdir(&(0x7f0000000400)='./file0\x00', 0x100) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000600)='/dev/hwrng\x00', 0x80280, 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000100)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000003c0)) socketpair$inet6_udp(0xa, 0x2, 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x4, 0x0, [], 0x0, 0x0, 0x0}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(&(0x7f0000000680)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) get_robust_list(0x0, 0x0, &(0x7f0000000200)) prctl$PR_SET_THP_DISABLE(0x29, 0x1) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, 0x0, 0x0) socket$inet(0x2, 0x0, 0x4) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) keyctl$join(0x1, &(0x7f00000002c0)={'syz', 0x0}) setxattr$security_smack_entry(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='security.SMACK64EXEC\x00', &(0x7f0000000440)='/dev/hwrng\x00', 0xb, 0x2) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) 15:41:20 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f0000000040)={0x0, 0xff, {0x8001, 0x0, 0x201e, 0xf, 0x0, 0x6, 0x2, 0x3}}) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 15:41:20 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x7b, 0x75, 0x0, {0x70, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce042"}}, 0x7b) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:41:20 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) read$FUSE(r1, &(0x7f0000000500), 0x1000) 15:41:20 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000080)={0x10000, 0x9ef, 0x101, 0x0, 0x4000000000000, 0x0, 0x4, 0x1ff, 0x1, 0x81, 0x0, 0x1}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mkdir(&(0x7f0000000400)='./file0\x00', 0x100) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000600)='/dev/hwrng\x00', 0x80280, 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000100)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000003c0)) socketpair$inet6_udp(0xa, 0x2, 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x4, 0x0, [], 0x0, 0x0, 0x0}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(&(0x7f0000000680)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) get_robust_list(0x0, 0x0, &(0x7f0000000200)) prctl$PR_SET_THP_DISABLE(0x29, 0x1) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, 0x0, 0x0) socket$inet(0x2, 0x0, 0x4) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) keyctl$join(0x1, &(0x7f00000002c0)={'syz', 0x0}) setxattr$security_smack_entry(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='security.SMACK64EXEC\x00', &(0x7f0000000440)='/dev/hwrng\x00', 0xb, 0x2) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) 15:41:20 executing program 5: openat$vhci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) 15:41:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x4c, 0x0, [0x100000000000048d]}) 15:41:20 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 15:41:20 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) exit_group(0x0) syz_execute_func(&(0x7f0000000380)="36424f6433ff9367f2440f34a2ebf717c4dc7518fff30fbcbb00000000968fe808cd02cb691f1f63ad489efe7fd43e2e3e3e26f3410f7f4b57006151ddb52ba38a4d8f49c09983ad000000a2e12226f242d64a59fdc420c5737ee5676726660fdd6244030fbd18") 15:41:20 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x7f, 0x75, 0x0, {0x74, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce04239428065"}}, 0x7f) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:41:20 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001680)='/dev/vga_arbiter\x00', 0xfffffffffffffffd, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r0, 0x400442c9, &(0x7f0000001640)={0x3, @local}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDGKBMETA(r2, 0x4b62, &(0x7f0000000080)) getrandom(&(0x7f0000000300)=""/4096, 0x1000, 0x1) r3 = gettid() r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r4, 0x40045201, &(0x7f0000000080)) ioctl$RNDADDTOENTCNT(r4, 0x40045201, &(0x7f0000011000)) vmsplice(r1, &(0x7f0000001500)=[{&(0x7f0000000140)="59848294ba7dcf46089d6c69cf33c896132a1ca08c513327b38fab1822ea5238b60dd1a1adbd4b2960916160d0028d441c26a90bfd69341c966b659cf38bc8d308a6c65758c78a496ea82d2287522531deb70c7121c10f16c1cf5299f39baeb3360a568cf230e35dd7e6caba4901ce8162d346eca29af3f32aad46bd01ffca7af205dd35944fa4affcd7fda032364ec5a1af06adc62a46caca88e4b314edb7c182e3e60bca07b397a62159bc5bef110761a9dc12ad7b4c581452ba7dd9163d97e45babefc1999296dff5b973c257454e324bf90cc3ea40179657ada6", 0xdc}], 0x1, 0x5) vmsplice(r1, &(0x7f0000000280)=[{&(0x7f0000001300)="a31400fbfeb963899a88d74ca88d33a6860931c9ee45642432cb9cbd95fae6d49af30b0372ee82f8ffe47f69f0906373a2564219b0947ad9c34ba9d8037b334923", 0x41}], 0x1, 0x5) ioctl$VIDIOC_S_OUTPUT(r2, 0xc004562f, &(0x7f0000000100)=0x9) ioctl$void(r0, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000000c0)={0x0, @local, @local}, &(0x7f0000001600)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000016c0)={'team0\x00', r5}) rt_sigqueueinfo(r3, 0x2a, &(0x7f0000000240)={0x2d, 0x5, 0x3, 0x9}) r6 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r6, &(0x7f0000001380)=ANY=[@ANYBLOB="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"], 0x58) ioctl$VIDIOC_S_MODULATOR(r6, 0x40445637, &(0x7f0000001580)={0x1000, "a4f11c53a25c831a9a5456de43fd7e10f98eeceb53b1806187c025aefebde622", 0x640, 0xbad, 0x0, 0x4}) execveat(r6, &(0x7f0000000040)='\x00', 0x0, 0x0, 0x1001) ioctl$DRM_IOCTL_ADD_BUFS(r2, 0xc0186416, &(0x7f0000001540)={0x10000, 0xe10, 0xae, 0x7, 0x0, 0x5}) 15:41:20 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 15:41:20 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000080)={0x10000, 0x9ef, 0x101, 0x0, 0x4000000000000, 0x0, 0x4, 0x1ff, 0x1, 0x81, 0x0, 0x1}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mkdir(&(0x7f0000000400)='./file0\x00', 0x100) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000600)='/dev/hwrng\x00', 0x80280, 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000100)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000003c0)) socketpair$inet6_udp(0xa, 0x2, 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x4, 0x0, [], 0x0, 0x0, 0x0}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(&(0x7f0000000680)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) get_robust_list(0x0, 0x0, &(0x7f0000000200)) prctl$PR_SET_THP_DISABLE(0x29, 0x1) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, 0x0, 0x0) socket$inet(0x2, 0x0, 0x4) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) keyctl$join(0x1, &(0x7f00000002c0)={'syz', 0x0}) setxattr$security_smack_entry(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='security.SMACK64EXEC\x00', &(0x7f0000000440)='/dev/hwrng\x00', 0xb, 0x2) 15:41:20 executing program 5: ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$vcsn(0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, 0x0) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, 0x0) pipe(&(0x7f0000000180)) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) 15:41:20 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000080)={0x10000, 0x9ef, 0x101, 0x0, 0x4000000000000, 0x0, 0x4, 0x1ff, 0x1, 0x81, 0x0, 0x1}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mkdir(&(0x7f0000000400)='./file0\x00', 0x100) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000600)='/dev/hwrng\x00', 0x80280, 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000100)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000003c0)) socketpair$inet6_udp(0xa, 0x2, 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x4, 0x0, [], 0x0, 0x0, 0x0}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(&(0x7f0000000680)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) get_robust_list(0x0, 0x0, &(0x7f0000000200)) prctl$PR_SET_THP_DISABLE(0x29, 0x1) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, 0x0, 0x0) socket$inet(0x2, 0x0, 0x4) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) keyctl$join(0x1, &(0x7f00000002c0)={'syz', 0x0}) 15:41:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x33, 0x0, [0x100000000000048d]}) 15:41:20 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 15:41:20 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x7f, 0x75, 0x0, {0x74, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce04239428065"}}, 0x7f) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:41:20 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000080)={0x10000, 0x9ef, 0x101, 0x0, 0x4000000000000, 0x0, 0x4, 0x1ff, 0x1, 0x81, 0x0, 0x1}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mkdir(&(0x7f0000000400)='./file0\x00', 0x100) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000600)='/dev/hwrng\x00', 0x80280, 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000100)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000003c0)) socketpair$inet6_udp(0xa, 0x2, 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x4, 0x0, [], 0x0, 0x0, 0x0}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(&(0x7f0000000680)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) get_robust_list(0x0, 0x0, &(0x7f0000000200)) prctl$PR_SET_THP_DISABLE(0x29, 0x1) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, 0x0, 0x0) socket$inet(0x2, 0x0, 0x4) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) 15:41:20 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 15:41:20 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000080)={0x10000, 0x9ef, 0x101, 0x0, 0x4000000000000, 0x0, 0x4, 0x1ff, 0x1, 0x81, 0x0, 0x1}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mkdir(&(0x7f0000000400)='./file0\x00', 0x100) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000600)='/dev/hwrng\x00', 0x80280, 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000100)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000003c0)) socketpair$inet6_udp(0xa, 0x2, 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x4, 0x0, [], 0x0, 0x0, 0x0}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(&(0x7f0000000680)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) get_robust_list(0x0, 0x0, &(0x7f0000000200)) prctl$PR_SET_THP_DISABLE(0x29, 0x1) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, 0x0, 0x0) socket$inet(0x2, 0x0, 0x4) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) 15:41:21 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x7f, 0x75, 0x0, {0x74, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce04239428065"}}, 0x7f) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:41:21 executing program 2: clone(0x8069a1cc95f12182, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 15:41:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x29, 0x0, [0x100000000000048d]}) 15:41:21 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000080)={0x10000, 0x9ef, 0x101, 0x0, 0x4000000000000, 0x0, 0x4, 0x1ff, 0x1, 0x81, 0x0, 0x1}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mkdir(&(0x7f0000000400)='./file0\x00', 0x100) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000600)='/dev/hwrng\x00', 0x80280, 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000100)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000003c0)) socketpair$inet6_udp(0xa, 0x2, 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x4, 0x0, [], 0x0, 0x0, 0x0}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(&(0x7f0000000680)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) get_robust_list(0x0, 0x0, &(0x7f0000000200)) prctl$PR_SET_THP_DISABLE(0x29, 0x1) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, 0x0, 0x0) socket$inet(0x2, 0x0, 0x4) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) 15:41:21 executing program 5: ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$vcsn(0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, 0x0) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, 0x0) pipe(&(0x7f0000000180)) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) 15:41:21 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) close(r0) 15:41:21 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x81, 0x75, 0x0, {0x76, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5"}}, 0x81) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:41:21 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000080)={0x10000, 0x9ef, 0x101, 0x0, 0x4000000000000, 0x0, 0x4, 0x1ff, 0x1, 0x81, 0x0, 0x1}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mkdir(&(0x7f0000000400)='./file0\x00', 0x100) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000600)='/dev/hwrng\x00', 0x80280, 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000100)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000003c0)) socketpair$inet6_udp(0xa, 0x2, 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x4, 0x0, [], 0x0, 0x0, 0x0}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(&(0x7f0000000680)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) get_robust_list(0x0, 0x0, &(0x7f0000000200)) prctl$PR_SET_THP_DISABLE(0x29, 0x1) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, 0x0, 0x0) socket$inet(0x2, 0x0, 0x4) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) 15:41:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x8, 0x0, [0x100000000000048d]}) 15:41:21 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000004000000000000030003000000040000000000380a0000000000000000000300000000000000000000000000000000"], 0x58) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 15:41:21 executing program 0: close(0xffffffffffffffff) 15:41:21 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x58) execveat(r0, &(0x7f0000000040)='\x00', 0x0, 0x0, 0x1000) 15:41:21 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x81, 0x75, 0x0, {0x76, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5"}}, 0x81) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:41:21 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000080)={0x10000, 0x9ef, 0x101, 0x0, 0x4000000000000, 0x0, 0x4, 0x1ff, 0x1, 0x81, 0x0, 0x1}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mkdir(&(0x7f0000000400)='./file0\x00', 0x100) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000600)='/dev/hwrng\x00', 0x80280, 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000100)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000003c0)) socketpair$inet6_udp(0xa, 0x2, 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x4, 0x0, [], 0x0, 0x0, 0x0}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(&(0x7f0000000680)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) get_robust_list(0x0, 0x0, &(0x7f0000000200)) prctl$PR_SET_THP_DISABLE(0x29, 0x1) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) 15:41:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x72, 0x0, [0x100000000000048d]}) 15:41:21 executing program 2: clone(0x80000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0xa, 0xa, 0xfffffffffffff800, &(0x7f00000001c0)) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [{0x20, '-wlan0user'}, {0x20, 'wlan1'}], 0xa, "06441f0a98649bddd019095f5923b7e7481154d527320d72da1f5f2c5f1888d45f091ae8c704cb4e7b46fd16b6f628c6118fc164582ca1258a"}, 0x55) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0xe470c6461228efe8) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[], 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000040)={0x1, 0x3, 0x3ff, 0xfffffffffffffff9, 0x80, 0x82}) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 15:41:22 executing program 5: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @string=0x0}}) 15:41:22 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r0) 15:41:22 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000080)={0x10000, 0x9ef, 0x101, 0x0, 0x4000000000000, 0x0, 0x4, 0x1ff, 0x1, 0x81, 0x0, 0x1}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mkdir(&(0x7f0000000400)='./file0\x00', 0x100) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000600)='/dev/hwrng\x00', 0x80280, 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000100)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000003c0)) socketpair$inet6_udp(0xa, 0x2, 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x4, 0x0, [], 0x0, 0x0, 0x0}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(&(0x7f0000000680)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) get_robust_list(0x0, 0x0, &(0x7f0000000200)) prctl$PR_SET_THP_DISABLE(0x29, 0x1) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) 15:41:22 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x81, 0x75, 0x0, {0x76, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5"}}, 0x81) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:41:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x30, 0x0, [0x100000000000048d]}) 15:41:22 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7fe90ca21d3036df1100000000000000030803000000000000000000380000000000000000e5ffffffff1f000100000000000001000000000300000000e0ffffffffffffff0000000300000000000000000000000000000014b684b8a604bb4cdfd52e02c90d6bc1d1625bb158894e45561948f59689e6cbe6999823b031e23b0f8096f000b939346fd413b0f5b5acefdcd640b69d8bcf0f61fe"], 0x58) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000100), 0x4) 15:41:22 executing program 0: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) close(0xffffffffffffffff) 15:41:22 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x1000) 15:41:22 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000080)={0x10000, 0x9ef, 0x101, 0x0, 0x4000000000000, 0x0, 0x4, 0x1ff, 0x1, 0x81, 0x0, 0x1}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mkdir(&(0x7f0000000400)='./file0\x00', 0x100) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000600)='/dev/hwrng\x00', 0x80280, 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000100)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000003c0)) socketpair$inet6_udp(0xa, 0x2, 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x4, 0x0, [], 0x0, 0x0, 0x0}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(&(0x7f0000000680)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) get_robust_list(0x0, 0x0, &(0x7f0000000200)) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) 15:41:22 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000040)={0x14}, 0x14) 15:41:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x4b, 0x0, [0x100000000000048d]}) 15:41:22 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x12) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r1, &(0x7f0000000a80)=[{&(0x7f0000000200)="80", 0x1}], 0x1) 15:41:22 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000040)) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0xffe) prctl$PR_SET_PDEATHSIG(0x1, 0x4) mq_timedreceive(r0, &(0x7f0000000040), 0x0, 0xce, &(0x7f0000000080)={0x77359400}) 15:41:22 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x400) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) lseek(r1, 0x0, 0x0) [ 278.822184] ptrace attach of "/root/syz-executor0"[14348] was attempted by "/root/syz-executor0"[14349] 15:41:22 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000080)={0x10000, 0x9ef, 0x101, 0x0, 0x4000000000000, 0x0, 0x4, 0x1ff, 0x1, 0x81, 0x0, 0x1}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mkdir(&(0x7f0000000400)='./file0\x00', 0x100) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000600)='/dev/hwrng\x00', 0x80280, 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000100)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000003c0)) socketpair$inet6_udp(0xa, 0x2, 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x4, 0x0, [], 0x0, 0x0, 0x0}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(&(0x7f0000000680)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) prctl$PR_SET_THP_DISABLE(0x29, 0x1) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) 15:41:22 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r0, 0x0, 0x0) 15:41:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b700000000000100bfa30000000000000703000028feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000016d400300000000006506000001ed00001c040000000000006f460000000000006a0a00fe000d0000850000002e000000b7000000000000009500000000000000"], 0x0}, 0x48) 15:41:22 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x3, 0x2) recvfrom$inet6(r0, &(0x7f0000000300)=""/4096, 0x1000, 0x100, &(0x7f0000000100)={0xa, 0x4e24, 0x0, @ipv4={[], [], @broadcast}, 0x2}, 0x1c) fadvise64(r0, 0x0, 0x9164, 0x5) r1 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0xfffffffffffffe1e) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 15:41:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x73, 0x0, [0x100000000000048d]}) 15:41:22 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) r1 = dup2(r0, r0) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 15:41:22 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000080)={0x10000, 0x9ef, 0x101, 0x0, 0x4000000000000, 0x0, 0x4, 0x1ff, 0x1, 0x81, 0x0, 0x1}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mkdir(&(0x7f0000000400)='./file0\x00', 0x100) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000600)='/dev/hwrng\x00', 0x80280, 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000100)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000003c0)) socketpair$inet6_udp(0xa, 0x2, 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x4, 0x0, [], 0x0, 0x0, 0x0}, 0x0) mount(&(0x7f0000000680)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) prctl$PR_SET_THP_DISABLE(0x29, 0x1) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) 15:41:23 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r0, 0x0, 0x0) 15:41:23 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) 15:41:23 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000080)={0x10000, 0x9ef, 0x101, 0x0, 0x4000000000000, 0x0, 0x4, 0x1ff, 0x1, 0x81, 0x0, 0x1}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mkdir(&(0x7f0000000400)='./file0\x00', 0x100) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000600)='/dev/hwrng\x00', 0x80280, 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000100)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000003c0)) socketpair$inet6_udp(0xa, 0x2, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(&(0x7f0000000680)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) prctl$PR_SET_THP_DISABLE(0x29, 0x1) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) 15:41:23 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREAD(r1, &(0x7f0000000240)={0x82, 0x75, 0x0, {0x77, "5557a73228215840b61d1bcbd515b4edfcc5e63b23ec709c1d67e037ad1ecfb3042206ccaa91a5757077cebec12e1da4bb147317d3afd3c11f2f3cd738a5472e5d1d32f5901680ffa6b6c0a594b1a33681b55889c68ac0bfdefd19d98db88758adf709bb22eb3f56def4d9b57afce0423942806539b5e0"}}, 0x82) write$P9_RSYMLINK(r0, 0x0, 0x0) 15:41:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0xd, 0x0, [0x100000000000048d]}) 15:41:23 executing program 0: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) mlockall(0x2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) io_setup(0x4000005fa7, &(0x7f0000000080)) 15:41:23 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000080)={0x10000, 0x9ef, 0x101, 0x0, 0x4000000000000, 0x0, 0x4, 0x1ff, 0x1, 0x81, 0x0, 0x1}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mkdir(&(0x7f0000000400)='./file0\x00', 0x100) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000600)='/dev/hwrng\x00', 0x80280, 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000100)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000003c0)) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x4, 0x0, [], 0x0, 0x0, 0x0}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(&(0x7f0000000680)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) prctl$PR_SET_THP_DISABLE(0x29, 0x1) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) 15:41:23 executing program 5: readv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000180)={0xa, 0xfffffffffffffffc, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 15:41:23 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 15:41:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setgroups(0x0, 0x0) 15:41:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x36, 0x0, [0x100000000000048d]}) 15:41:23 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000080)={0x10000, 0x9ef, 0x101, 0x0, 0x4000000000000, 0x0, 0x4, 0x1ff, 0x1, 0x81, 0x0, 0x1}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mkdir(&(0x7f0000000400)='./file0\x00', 0x100) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000600)='/dev/hwrng\x00', 0x80280, 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000100)) socketpair$inet6_udp(0xa, 0x2, 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x4, 0x0, [], 0x0, 0x0, 0x0}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(&(0x7f0000000680)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) prctl$PR_SET_THP_DISABLE(0x29, 0x1) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) 15:41:23 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x0) 15:41:23 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f00000000c0)={0x0, 0x8000, 0xfffffffffffffffc, 0x1fc}) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000180)=0xffffffffffffffe0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)={0x0, 0x5f70b710, 0x0, 0x0, 0x2, [{0x9, 0x3f, 0x0, 0x0, 0x0, 0x1000}, {}]}) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000300)={0x380000000000}) 15:41:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 15:41:23 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000080)={0x10000, 0x9ef, 0x101, 0x0, 0x4000000000000, 0x0, 0x4, 0x1ff, 0x1, 0x81, 0x0, 0x1}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mkdir(&(0x7f0000000400)='./file0\x00', 0x100) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000600)='/dev/hwrng\x00', 0x80280, 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x4, 0x0, [], 0x0, 0x0, 0x0}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(&(0x7f0000000680)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) prctl$PR_SET_THP_DISABLE(0x29, 0x1) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) 15:41:23 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000440)='/dev/radio#\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000480)=@sack_info={0x0, 0x3, 0x6}, &(0x7f00000004c0)=0xc) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000500)={r1, 0x5}, &(0x7f0000000540)=0x8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0xfffffffffffffffc) write$binfmt_elf32(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) memfd_create(&(0x7f0000000580)='\x00', 0x2) 15:41:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:41:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x2d, 0x0, [0x100000000000048d]}) 15:41:23 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000040)={0x800, 0x7, 0x5, 0x800, 0x8, 0x7, 0xe}) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 15:41:23 executing program 1: r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x82041) r2 = dup2(r1, r0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f322901dc6bd36cde2c51f08faf8fb574dbcfa6dc4d00"}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000000)={0x80, 0x1, "636c69656e000000000000040002000000000000000000000000000000000000000000000800", 0xffffffff90000004, "7fd82d5e02ca3901", "88e7ed00007fff051eae961ef6c6992b7e6e560000f9fff77711be18a3d918e0"}) write$sndseq(r0, &(0x7f0000042f70)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}, {0x0, 0x0, 0x0, 0x0, @tick, {0x6}, {}, @addr}], 0xffffffbd) 15:41:23 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000080)={0x10000, 0x9ef, 0x101, 0x0, 0x4000000000000, 0x0, 0x4, 0x1ff, 0x1, 0x81, 0x0, 0x1}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mkdir(&(0x7f0000000400)='./file0\x00', 0x100) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000600)='/dev/hwrng\x00', 0x80280, 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x4, 0x0, [], 0x0, 0x0, 0x0}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(&(0x7f0000000680)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) prctl$PR_SET_THP_DISABLE(0x29, 0x1) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) 15:41:23 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000080)={0x10000, 0x9ef, 0x101, 0x0, 0x4000000000000, 0x0, 0x4, 0x1ff, 0x1, 0x81, 0x0, 0x1}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mkdir(&(0x7f0000000400)='./file0\x00', 0x100) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000600)='/dev/hwrng\x00', 0x80280, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x4, 0x0, [], 0x0, 0x0, 0x0}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(&(0x7f0000000680)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) prctl$PR_SET_THP_DISABLE(0x29, 0x1) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) 15:41:23 executing program 5: openat$vhci(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhci\x00', 0x200000, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) connect$netlink(r2, &(0x7f00000000c0)=@unspec, 0xc) write$P9_RSTATFS(r2, 0x0, 0x0) 15:41:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x18, 0x0, [0x100000000000048d]}) 15:41:24 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) r1 = memfd_create(&(0x7f00000000c0)="000000008c00000000000000000000", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x102000003) 15:41:24 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000007014abc5050000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000003949ca9df31085cd03faeb1162cd00000000000086e18e6de48a4e560c9ea8cd"], 0x58) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000100)) 15:41:24 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000080)={0x10000, 0x9ef, 0x101, 0x0, 0x4000000000000, 0x0, 0x4, 0x1ff, 0x1, 0x81, 0x0, 0x1}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mkdir(&(0x7f0000000400)='./file0\x00', 0x100) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x4, 0x0, [], 0x0, 0x0, 0x0}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(&(0x7f0000000680)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) prctl$PR_SET_THP_DISABLE(0x29, 0x1) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) 15:41:24 executing program 5: syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x8000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xf) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560284470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 15:41:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x19, 0x0, [0x100000000000048d]}) 15:41:24 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000080)) 15:41:24 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000080)={0x10000, 0x9ef, 0x101, 0x0, 0x4000000000000, 0x0, 0x4, 0x1ff, 0x1, 0x81, 0x0, 0x1}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000600)='/dev/hwrng\x00', 0x80280, 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x4, 0x0, [], 0x0, 0x0, 0x0}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(&(0x7f0000000680)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) prctl$PR_SET_THP_DISABLE(0x29, 0x1) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) 15:41:24 executing program 1: socketpair(0x1, 0x20001000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$kcm(0x2, 0xa, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000840)="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") bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0xffffffffffffff91) 15:41:24 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="7f454c4600000000000000000002000003000300000000000000000038000000000000000000000000002000010000000075000100feff00030000000000000000000000d74d000003000000000000000000000000000000c8a57777c797b66ea642e0c66226e4dfd70bef8590ad281aaf65f0c22a778efc6e75764e89fcbfa6561fdd8e2a16021b42"], 0x58) socketpair$inet(0x2, 0x4, 0x9, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r0, 0x50, &(0x7f0000000200)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000280)=r2, 0x4) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) fanotify_mark(r0, 0x2, 0x0, r0, &(0x7f00000000c0)='./file0\x00') ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000300)={0x0, 0x8e78, 0x8001, 0x7, 0x81, 0x7, 0x12, 0xb217e01, {0x0, @in6={{0xa, 0x4e24, 0x7, @empty, 0x1ff}}, 0xfffffffffffffff8, 0x0, 0x0, 0x2, 0x764}}, &(0x7f00000003c0)=0xb0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000440)=@req={0x69bd9af, 0x5, 0x5}, 0x10) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000400)={r3, 0x3bcc8b5b}, 0x8) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000080)={0xe, 0x2, 0x6d}) fanotify_mark(r0, 0x88, 0x18, r0, &(0x7f0000000180)='./file0\x00') 15:41:24 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000080)={0x10000, 0x9ef, 0x101, 0x0, 0x4000000000000, 0x0, 0x4, 0x1ff, 0x1, 0x81, 0x0, 0x1}) mkdir(&(0x7f0000000400)='./file0\x00', 0x100) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000600)='/dev/hwrng\x00', 0x80280, 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x4, 0x0, [], 0x0, 0x0, 0x0}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(&(0x7f0000000680)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) prctl$PR_SET_THP_DISABLE(0x29, 0x1) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) [ 280.512946] device lo entered promiscuous mode 15:41:24 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, 0x0) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) 15:41:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x39, 0x0, [0x100000000000048d]}) 15:41:24 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000001c0), 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") r1 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) 15:41:24 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xe) ptrace$cont(0x18, r1, 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0x2}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 15:41:24 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x100b}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000000c0)={0x4, 0x8, 0xfa00, {r1, 0x5}}, 0x10) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f0000000100)) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 15:41:24 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mkdir(&(0x7f0000000400)='./file0\x00', 0x100) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000600)='/dev/hwrng\x00', 0x80280, 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x4, 0x0, [], 0x0, 0x0, 0x0}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(&(0x7f0000000680)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) prctl$PR_SET_THP_DISABLE(0x29, 0x1) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) 15:41:24 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mkdir(&(0x7f0000000400)='./file0\x00', 0x100) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000600)='/dev/hwrng\x00', 0x80280, 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x4, 0x0, [], 0x0, 0x0, 0x0}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(&(0x7f0000000680)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) prctl$PR_SET_THP_DISABLE(0x29, 0x1) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) 15:41:24 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000340)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000080)='+'}) [ 280.754626] ptrace attach of "/root/syz-executor5"[14566] was attempted by "/root/syz-executor5"[14570] 15:41:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x1c, 0x0, [0x100000000000048d]}) [ 280.853943] RDS: rds_bind could not find a transport for fe80::, load rds_tcp or rds_rdma? [ 281.129212] RDS: rds_bind could not find a transport for fe80::, load rds_tcp or rds_rdma? 15:41:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x6) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000300)={0x11, @broadcast, 0x0, 0x0, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 15:41:25 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open$cgroup(&(0x7f00000000c0)={0x5, 0x70, 0x4, 0x0, 0x3d2, 0x6, 0x0, 0xffffffff80000000, 0x30000, 0x2, 0x3, 0x0, 0x6, 0x3, 0xfffffffffffffffe, 0x40, 0x0, 0xef, 0x7ff, 0x8000, 0x8, 0x7, 0xffff, 0x5, 0x6, 0x1, 0x66, 0x7fffffff, 0xfffffffffffffff9, 0xff, 0x5, 0x8, 0x9, 0x839, 0x200, 0x2, 0x2, 0x9, 0x0, 0xc19, 0x2, @perf_bp={&(0x7f0000000080), 0x8}, 0x1, 0x5a2, 0x6, 0x3, 0x4, 0x7f}, 0xffffffffffffff9c, 0x10, 0xffffffffffffffff, 0x0) ioctl(r0, 0x2, &(0x7f0000000300)="d9c475e642c2e9c433e61a6ae71af6570d168ff9917bcbfae1d8dc5738c4c9c23f1064a8997e16fdc04cd72394f8013f8399572fb38de87ad2739febddd6e31062a252494411bd39f2bc2e605233823e31e01fe61d7a7eb213c28d4c3829a4ad17295c712b836ac277fc8566be3d2125bd9674fb6e7b9b37442cb6bc4d45cf1acb84e6e9bc089a8998a780705aa550f1f9b8b634b74eac393a2ef9dcb53f7fc743372caf32fe21b2749a8e4327fb587b0c14607373d46fc0b7367e5ca34468f08c322694cd37de21aa13b59b7f529cda43") r1 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r1, &(0x7f0000000040)={0x10}) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 15:41:25 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x24, 0x2, @thr={&(0x7f00000003c0)="59b41edcaaf5eeeff6272f4296309621d95daacee291a832556fed19f4921daffd40fbcc2171be504656f96a795370a633184c01ccb3b8262fb3c016934632cf1134bc5f329d3614196f0f9ca5330ca8666abd94b800cf06eec67ac5f6544746c26fafe1b5386d727ae8b11f7458777c3133ea9b0766dc97139643b0ad72ef3c50907fafddfe99f7b74604f95986", 0x0}}, 0x0) timer_getoverrun(0x0) fstat(r0, &(0x7f0000000340)) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x72, 0xfffffffffffffefc) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x64) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) open$dir(0x0, 0x0, 0x0) sendto(r0, &(0x7f0000000040)="b6", 0x1, 0x1, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmmsg(r0, &(0x7f0000005680)=[{{0x0, 0x0, &(0x7f0000005580)=[{&(0x7f0000005480)=""/214, 0xd6}], 0x1}}], 0x1, 0x0, 0x0) 15:41:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000080)={0x10000, 0x9ef, 0x101, 0x0, 0x4000000000000, 0x0, 0x4, 0x1ff, 0x1, 0x81, 0x0, 0x1}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mkdir(&(0x7f0000000400)='./file0\x00', 0x100) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000600)='/dev/hwrng\x00', 0x80280, 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x4, 0x0, [], 0x0, 0x0, 0x0}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(&(0x7f0000000680)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) prctl$PR_SET_THP_DISABLE(0x29, 0x1) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) 15:41:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x2000000002, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @remote}, 0x10) 15:41:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x41, 0x0, [0x100000000000048d]}) 15:41:25 executing program 4: ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000080)={0x10000, 0x9ef, 0x101, 0x0, 0x4000000000000, 0x0, 0x4, 0x1ff, 0x1, 0x81, 0x0, 0x1}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mkdir(&(0x7f0000000400)='./file0\x00', 0x100) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000600)='/dev/hwrng\x00', 0x80280, 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x4, 0x0, [], 0x0, 0x0, 0x0}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(&(0x7f0000000680)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) prctl$PR_SET_THP_DISABLE(0x29, 0x1) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) 15:41:25 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000000c0)="0000008812cec6068537d9279000010000020100", 0x7) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000100)={@broadcast, @rand_addr=0x1ada, @remote}, 0xffffffb3) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040)=0xb5f, 0x4) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000c67e94d004dd116276d7b7625565fe7b10a3a32b7a49b65a2e2eeed147fb9fb1036c92cdb132a825a7141b0a138c90"], 0x58) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 281.462107] device syz_tun entered promiscuous mode [ 281.517294] device syz_tun left promiscuous mode 15:41:25 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2000) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 15:41:25 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/protocols\x00') preadv(r0, &(0x7f0000000600)=[{&(0x7f0000000040)=""/20, 0x14}, {&(0x7f0000000080)=""/105, 0x69}, {&(0x7f00000001c0)=""/244, 0xf4}], 0x3, 0x0) 15:41:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x13, 0x0, [0x100000000000048d]}) [ 281.558346] device syz_tun entered promiscuous mode [ 281.570915] device syz_tun left promiscuous mode 15:41:25 executing program 4: ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000080)={0x10000, 0x9ef, 0x101, 0x0, 0x4000000000000, 0x0, 0x4, 0x1ff, 0x1, 0x81, 0x0, 0x1}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mkdir(&(0x7f0000000400)='./file0\x00', 0x100) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000600)='/dev/hwrng\x00', 0x80280, 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x4, 0x0, [], 0x0, 0x0, 0x0}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(&(0x7f0000000680)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) prctl$PR_SET_THP_DISABLE(0x29, 0x1) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) 15:41:25 executing program 0: open(&(0x7f0000000080)='./file0\x00', 0x101841, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x0, &(0x7f00000003c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2003}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='fuseblk\x00', 0x0, 0x0) 15:41:25 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)="c626262c8523") r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x14, 0x0, &(0x7f0000000200)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) [ 281.727670] cgroup: fork rejected by pids controller in /syz4 [ 281.741716] binder_alloc: 14654: binder_alloc_buf size 9096 failed, no address space [ 281.770885] binder_alloc: allocated: 0 (num: 0 largest: 0), free: 8192 (num: 1 largest: 8192) [ 281.799962] binder: 14654:14659 transaction failed 29201/-28, size 0-0 line 2973 [ 281.848368] binder_alloc: binder_alloc_mmap_handler: 14654 20ffc000-20ffe000 already mapped failed -16 [ 281.848930] binder: BINDER_SET_CONTEXT_MGR already set [ 281.867785] binder: 14654:14662 ioctl 40046207 0 returned -16 [ 281.874861] binder_alloc: 14654: binder_alloc_buf, no vma [ 281.880676] binder: undelivered TRANSACTION_ERROR: 29201 [ 281.881893] binder: 14654:14659 transaction failed 29189/-3, size 0-0 line 2973 [ 281.893826] binder: undelivered TRANSACTION_ERROR: 29189 15:41:26 executing program 5: setgroups(0x0, 0x0) r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") open(&(0x7f0000000080)='./file0\x00', 0x101841, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x0, 0x0) 15:41:26 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x101080, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'U+', 0x7}, 0x28, 0x2) r1 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 15:41:26 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000080)={0x10000, 0x9ef, 0x101, 0x0, 0x4000000000000, 0x0, 0x4, 0x1ff, 0x1, 0x81, 0x0, 0x1}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mkdir(&(0x7f0000000400)='./file0\x00', 0x100) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000600)='/dev/hwrng\x00', 0x80280, 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x4, 0x0, [], 0x0, 0x0, 0x0}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(&(0x7f0000000680)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) prctl$PR_SET_THP_DISABLE(0x29, 0x1) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) 15:41:26 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x800000fffffffd, 0x0, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) 15:41:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x37, 0x0, [0x100000000000048d]}) 15:41:26 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x9000000, 0x0, 0x20000fff}) 15:41:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000080)={0x10000, 0x9ef, 0x101, 0x0, 0x4000000000000, 0x0, 0x4, 0x1ff, 0x1, 0x81, 0x0, 0x1}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mkdir(&(0x7f0000000400)='./file0\x00', 0x100) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000600)='/dev/hwrng\x00', 0x80280, 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x4, 0x0, [], 0x0, 0x0, 0x0}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(&(0x7f0000000680)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) prctl$PR_SET_THP_DISABLE(0x29, 0x1) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) 15:41:26 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, &(0x7f0000000040)={0x4, r0}) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[], 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f00000000c0)="ff43234f7743b90dc1c06e738cd4ad0b2d9dd45777865d7a75dd9e755f9d3057eb8abaccc933d4da2cb5a4cd7e81d4deab6b3d14fc47552cfe32029e1afdd2bf69efdb1902cef09cd4a3f0ee8bb11297708e6420cf7a9c2fa698b6208d3ddbd7b7e91dbcd5a2e794d6a2de42d1983a32bd3640d966e23bdff14fd9452bae1d1f1e33aa04ac156609615cb3908eee7eb2776ee6fd222ace932bf5f285f53f1ab1d7") ioctl$VT_RELDISP(r0, 0x5605) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000000080)) 15:41:26 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0x100000183) write$FUSE_INTERRUPT(r3, &(0x7f0000000100)={0x10}, 0x10) fallocate(r2, 0x0, 0x0, 0x1) creat(&(0x7f0000000200)='./file0\x00', 0x0) dup2(r1, r2) 15:41:26 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000280), 0x2) 15:41:26 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f00000000c0)={0x0, 0x8000, 0x0, 0x1fc, 0xffffffffffff668d}) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f00000006c0), 0x0, &(0x7f0000000800), 0x0, 0x20000000080}, 0x1) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)={0x0, 0x5f70b710, 0x0, 0x0, 0x4, [{0x101, 0x0, 0x0, 0x0, 0x0, 0x2000}, {0x0, 0x2, 0x4, 0x0, 0x0, 0x8}, {0x4e, 0x0, 0xffffffffffffff80, 0x0, 0x0, 0x8}, {0x400, 0x0, 0x0, 0x0, 0x0, 0x84}]}) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000300)={0x380000000000, 0x4462, 0x0, 0x5, 0xd08b}) 15:41:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x2a, 0x0, [0x100000000000048d]}) 15:41:26 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @string=0x0}}) 15:41:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000080)={0x10000, 0x9ef, 0x101, 0x0, 0x4000000000000, 0x0, 0x4, 0x1ff, 0x1, 0x81, 0x0, 0x1}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mkdir(&(0x7f0000000400)='./file0\x00', 0x100) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000600)='/dev/hwrng\x00', 0x80280, 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x4, 0x0, [], 0x0, 0x0, 0x0}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(&(0x7f0000000680)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) prctl$PR_SET_THP_DISABLE(0x29, 0x1) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) 15:41:26 executing program 2: clone(0x20000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000000c0)="0000000000000000000022eb00", 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) mq_notify(r0, &(0x7f0000000080)={0x0, 0x26, 0x2, @thr={&(0x7f0000000200)="bcebdac1b5711a631dafc32cd8d956206405a767afd98745d06421830998907f6323435a309acdc892ad5e8641aec5cd53be80c90f5adb69df71c9d6978ed4173afea1dcae6517fc91a1e0b0f364224ee8171d8fd5d68bc8acd0a9b21c77c2ac87e501725e3bf9fab71715ac862bea6d87d4dbea258661befd7ab28d1bb59d9a993443eea5188c78515ee8fad9c3de30734199869097dc0267383c495e1a0836d987f7e3eb9483724359c668fa0c8adb9a51d5356488d3b5987109aba4495870b1c59d0a64f1f132fe627a2e29405713df5f72162061b1f567ea6d17dc9132f44d9561164a6b28cf", &(0x7f0000000040)="b4dee2531c0fba0027b3211a8c92808c3dfe8f68c3d1994dfaa7d272d3e2d2065eef4dcb7f7ffc2bdf524879f26853a719d8"}}) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000100)) 15:41:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000240)='encrypted\x00', &(0x7f0000000280)='/dev/urandom\x00') 15:41:26 executing program 1: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x3, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 15:41:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x3c, 0x0, [0x100000000000048d]}) 15:41:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000080)={0x10000, 0x9ef, 0x101, 0x0, 0x4000000000000, 0x0, 0x4, 0x1ff, 0x1, 0x81, 0x0, 0x1}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mkdir(&(0x7f0000000400)='./file0\x00', 0x100) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000600)='/dev/hwrng\x00', 0x80280, 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x4, 0x0, [], 0x0, 0x0, 0x0}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(&(0x7f0000000680)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) prctl$PR_SET_THP_DISABLE(0x29, 0x1) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) 15:41:26 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000080)=[{{&(0x7f0000000140)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x6f0, 0x29, 0x3, "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"}], 0x6f0}}], 0x1, 0x0) [ 282.747326] ptrace attach of "/root/syz-executor1"[14732] was attempted by "/root/syz-executor1"[14733] 15:41:26 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/4096, 0x1000) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) dup3(r1, r0, 0x0) ppoll(&(0x7f0000000040)=[{r1}], 0x1, 0x0, 0x0, 0x0) write(r0, 0x0, 0x0) 15:41:26 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000080)=[{{&(0x7f0000000140)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x6f0, 0x29, 0x3, "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"}], 0x6f0}}], 0x1, 0x0) 15:41:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x17, 0x0, [0x100000000000048d]}) 15:41:27 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000080)=[{{&(0x7f0000000140)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x6f0, 0x29, 0x3, "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"}], 0x6f0}}], 0x1, 0x0) 15:41:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @dev, 0x0, 0x0, 'lblc\x00'}, 0x2c) 15:41:27 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[], 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 15:41:27 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000080)=[{{&(0x7f0000000140)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x6f0, 0x29, 0x3, "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"}], 0x6f0}}], 0x1, 0x0) 15:41:27 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYPTR64], 0xfffffffffffffe6e) execveat(r0, &(0x7f0000000080)='\x00', 0x0, 0x0, 0xffffffffffffffff) accept4$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000100)=0x1c, 0x80000) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0xffffffff, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) 15:41:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x45, 0x0, [0x100000000000048d]}) 15:41:27 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000000080)=[{{&(0x7f0000000140)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x6f0, 0x29, 0x3, "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"}], 0x6f0}}], 0x1, 0x0) 15:41:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000080)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) r2 = dup2(r1, r0) clone(0x210a001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, 0x0) 15:41:27 executing program 2: clone(0x2000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4e000000000000000000000000030003000000000000000000380000ffffffffffffffe600000020000100000000000001000000e4032023cfdd000300000000000000000000000000000000000000000000000000000000000000af9e8e5d90c125d4481ffb1cbcf3abe956d68c4fbf1060cef44d01e6bfcf8a5e23b71d8075bc780a058cbb2f89ed24c727943e3f4e99b37e073cf2961d23154da98d042dac01ac8bb6e9f2af063814cabe95e5ef6a5be2e3e2c9bccb81656b271df31411ed17191c0c591018ca3ddc4487702b9a8c7fda5eebcfb3e6524f04a81df2d6c872d2293e4cf2e4614c3d3f42ff2a16de5ea3c9d57a5dd9ae45efc31879d35c64a670205ae7f0f3b2fd6bad7edc4cad8d479ff7425125ff07f124ddb37432e2c366761bd7cf48f2c33cb0834fc98799d1310662049e1c71ff4f0ce0123f68b6de10602c4d1d0fbdd1e09ca4e6d8847195f9460b408ee9f900c1e5a1ddea0993508d476db60ed04363ca4d4e7923a08e9afc8e92415d41f6be7b6fc388f78a01b79a82d16716307a3b57178505f4c7b2a09cdf0eb0c8dba5c8c8b0f9be8c835ddc43cbf741561e26f14fa249"], 0x58) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af23, &(0x7f0000000040)={0x2, 0xfffffffffffffffb}) getsockopt(r0, 0x6, 0xfffffffffffeffff, &(0x7f00000000c0)=""/17, &(0x7f0000000140)=0x11) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080), 0x4) execveat(r0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x1000) memfd_create(&(0x7f0000000000)=':\x00', 0x6) 15:41:27 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{&(0x7f0000000140)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x6f0, 0x29, 0x3, "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"}], 0x6f0}}], 0x1, 0x0) 15:41:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x49, 0x0, [0x100000000000048d]}) 15:41:27 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) 15:41:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000080)={0x10000, 0x9ef, 0x101, 0x0, 0x4000000000000, 0x0, 0x4, 0x1ff, 0x1, 0x81, 0x0, 0x1}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mkdir(&(0x7f0000000400)='./file0\x00', 0x100) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000600)='/dev/hwrng\x00', 0x80280, 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x4, 0x0, [], 0x0, 0x0, 0x0}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(&(0x7f0000000680)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) prctl$PR_SET_THP_DISABLE(0x29, 0x1) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) 15:41:27 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{&(0x7f0000000140)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x6f0, 0x29, 0x3, "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"}], 0x6f0}}], 0x1, 0x0) 15:41:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') sendfile(r0, r2, 0x0, 0x9168) r3 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r3, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000016) 15:41:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x5a, 0x0, [0x100000000000048d]}) 15:41:27 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{&(0x7f0000000140)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x6f0, 0x29, 0x3, "e6db22a8596caf3c9df190a9d6154af8df79f2bbd13b3a5a36b577a6a0a63a07c2ac6142e7cf341e3422ad8d2ead4f09821a1bb4d6d5d7cc65bdd8bf813215d2c3c559aadde39c1a55029ce2f4da9687da2a98ab0330b117309ae1336bcd510bdc8446a1c121feed5273dbc969a16e0ea4b8aabd8161d321ae3c980fe50934235d3be18b8d5ee6aabafb908f9798fddcf53f65eab97253c232b964645cf913160fad7b7cc26cd7895e708772b960fe191e39b41f700dea2414bc0d1415e29e1c8cbb5b02e85b1c62cc0376f9e9f4c3721b559b741518997d93b67ce8015b4906457fcc47394b6eb75cbe57c62b886e772d12c2c394be9c83e415bdf35b05f5e3578b0d1137ac6db416350df13c8eeba38928220e76f14a774fc8a1bef036d52d7b5a5e80e46a568a52142c43f61a4eb4bb1bb420332c992bc95743cbafc4b49ca2d87ea4618d72b8c52ef84311d775ccfc28be5b4d42e4f92dc3fb2f65b7af3be775665c820e6226a9318df70670fff76112f051f6893444c04c0f02a30b88de7089eba1eb2af60cc1c8315618fe1e6581462536c955dbd3564440097d0d064ffd0dd5974907dcbff7bfceddea754710037cba9c24caac6bfd9125b75af495ef5176672d88291d419edbd2674f8b16dd3fcd9509a5bc96f3628d6027d1c9e4c540ff8837cba266a89862ef50ba430f689088ad74143aadee6ef16d9c6ba34076101408a2fe28f48022ece8082d8c743be9c35a2d346641a4fc5f5120fb455e52a24abd6aedc7ebeb01087d807625872d7551046ca31e88b086473ff7755c14a330b6be990ea065b32c21b64cb9ec285c7f6bf54e5a9409800c39d5a26ba0b45ba81fd018c7fd7e81ebbe6dd245afaf8fb4da303898bd6899dc21d82d9d4177c1a4c354d8202ba769676ed93eaff3140bf98b3ec177c3f75bca9a87b3892ed1e22adbf00319667031d6f32634e31495e17a95b9d9c8fb1f0d59d9f33aab3c802395491d7cbd23b8feded85b8e58c90239a7fc34e98e5b4bcb7e36eab87183af7419205823688c6650eef31df7c0cfa5d905a5e941aa1e659962fcc74b49cd5a1e160c0570e1ecc40b5ef66326fd6abd5fafc53378afe94d093d2f01fdebcca900f745c6428950c90ea773593b15beb779a83dbed28287457ea17df07edcbf2bcdad41993eb811d6e46fde0d6b80e4d342b5f37a5358ab244ac8e9141252afcf80e88d7c2dfbc74920b61a2b123157433d84ca2e470a1274ce498d7d5e081adc2ae9125b15a3ee47baad0864cf48ecf632dc59e48804b95770c1ab398902638fb7e377309f4fe97bbc89c2dd988affface0be9363e45fd609df5d2238beb934f7d56e1f23ce72b22c83fe7d0faaaaa33e235869a1405f268794beedafe99e1a873c3939e1f1484680c94b08d03b690e831ba3f5622794460bd942efc9a05c71ea3e7da3d334887de5c5930d9b2c191de5d9bd1a8293b8d57c19d84adbd1b92590fd517f3bca2cc2bebe40f97508901aae8cd8c4f6cfe1f442b9c089a2a04f983f77930758975e930dde190ceabc1eb28bb555ab6ad7865ff44d5dc7b790ec05ae456be95797c4d2b4637b1f2419fc6eab94342bab0933d6c457f073a26588fa9e58741351b0ff5fd75d6c60df3838f48517bee7efe332b9fce02ed00da2b5c9026e99bf3f2286a6d839178f7f3762ac00f22d9c68a34596a88f65f6449383f5ba2eddb02fe3bc47f4b5c62a4683b9a230457871a8af950c4fee917146e3b216bd8a58a5ebb3fac5bd0e7252c89f1aeeca1fe015515e30be032a61b6416318772120cab427088e97537b0bb62e0af9ba99939a1b4062f679437354c6b85ee41b473a7b84d654df48c3699f81205871ecc010b09018117ed98aa21cec709d33975c30826afb7f8656f331fb9ff5bf9a9d3889d62711fa8da8392daa9dc17791b093ec85acb97993c715e3a390278e3cc1f0aa98a364462c956687638afdd0d48c6e1ff098444015c4b14b9d84250e50f0952234613b8a354749ff2c745eab3ae5df593142d371009100eac0f5880befe9f461964ee4b9e4cb4366da68a49a246aba89c9e06c1517d7920a2217196a07b7ddf6d1b230d10af92c8d8d9c0ad8317c40d16b29cbd79410b72064de65d5b3154483189136274961d1c7b21ae2eec8065d0192fa1a4ff5fc76af484b4ef152b557dfc42e9886ee9876a09d3474e74ff18ff7a2cdd9c31512fd41e0646152f2224eafa42cc5257b56dd72473f6ace72f918f95a92915067ff92c5aaed27e99bb6a2f035f4828fc592304611b540522184dbb63db96baa78636dcc3b45c9da95879a40f70840625f1fe0fe2e7f61d0b3ddbf5219c46d9118db43b780e8838dfb830946e4f7583634588e81c540346496907828398cf89a2d3325630c07306d5db6ab24f4ac2a69d0f4de6eb2789674019e3f504aedd6a99c993ebe75fe82a108dffefeb574e99febec3f927"}], 0x6f0}}], 0x1, 0x0) 15:41:27 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000040)={0x8001, 0x7f, 0x2, 0x5, 0x4, [{0x10000, 0x3, 0x5, 0x0, 0x0, 0x5}, {0x200, 0x40, 0x7, 0x0, 0x0, 0x83}, {0x7, 0x7, 0x6, 0x0, 0x0, 0x2}, {0x67, 0x2, 0x8001}]}) 15:41:28 executing program 2: clone(0x44000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB='\bR\x00\x00', @ANYRES16=r1, @ANYBLOB="20002dbd7000fedbdf2506000000080005000200000064000100080004004e210000080004004e2200000800090007000000080001000a00000008000500020000001400030000000000000000000000000000000000080001000200000008000500040000000c0007001000000004000000080009001c00000008000500bfe50000"], 0x88}, 0x1, 0x0, 0x0, 0x4c000}, 0x40044) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000300), 0x4) openat$uhid(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uhid\x00', 0x802, 0x0) [ 284.134171] IPVS: ftp: loaded support on port[0] = 21 [ 284.236349] IPVS: ftp: loaded support on port[0] = 21 15:41:28 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000080)=[{{&(0x7f0000000140)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x6f0, 0x29, 0x3, "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"}], 0x6f0}}], 0x1, 0x0) 15:41:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f0000000640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) 15:41:28 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x20000000, 0x0, 0x0) connect(r0, &(0x7f00000012c0)=@nl=@unspec, 0x80) 15:41:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x2, 0x0, [0x100000000000048d]}) 15:41:28 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') mkdir(&(0x7f0000000000)='./control\x00', 0x0) r0 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) lseek(r0, 0x2, 0x0) [ 288.040810] bond0 (unregistering): Released all slaves [ 288.168836] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.175291] bridge0: port 1(bridge_slave_0) entered disabled state [ 288.182162] device bridge_slave_0 entered promiscuous mode [ 288.225333] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.231762] bridge0: port 2(bridge_slave_1) entered disabled state [ 288.239439] device bridge_slave_1 entered promiscuous mode [ 288.281747] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 288.325469] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 288.453809] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 288.499562] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 288.709608] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 288.717065] team0: Port device team_slave_0 added [ 288.759367] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 288.767189] team0: Port device team_slave_1 added [ 288.809051] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 288.854230] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 288.900112] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 288.907620] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 288.924687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 288.962720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 289.356823] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.363239] bridge0: port 2(bridge_slave_1) entered forwarding state [ 289.369912] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.376337] bridge0: port 1(bridge_slave_0) entered forwarding state [ 289.384241] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 290.203350] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 290.419868] 8021q: adding VLAN 0 to HW filter on device bond0 [ 290.507227] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 290.596662] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 290.602796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 290.610460] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 290.695963] 8021q: adding VLAN 0 to HW filter on device team0 15:41:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000080)={0x10000, 0x9ef, 0x101, 0x0, 0x4000000000000, 0x0, 0x4, 0x1ff, 0x1, 0x81, 0x0, 0x1}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mkdir(&(0x7f0000000400)='./file0\x00', 0x100) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000600)='/dev/hwrng\x00', 0x80280, 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x4, 0x0, [], 0x0, 0x0, 0x0}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(&(0x7f0000000680)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) prctl$PR_SET_THP_DISABLE(0x29, 0x1) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) 15:41:35 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000080)=[{{&(0x7f0000000140)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x6f0, 0x29, 0x3, "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"}], 0x6f0}}], 0x1, 0x0) 15:41:35 executing program 1: dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0x7530}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) socket$netlink(0x10, 0x3, 0x16) 15:41:35 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.sched_load_balance\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) 15:41:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x5e, 0x0, [0x100000000000048d]}) 15:41:35 executing program 2: clone(0x40400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f15f9454c17b01af63f460000000000000002a9000000002000010000000000eaf4000000000300000000000000e15a25d0d864fc2b0300c7684d00000000001d00000000000000003da20000000000336a41d048151985ba838896278463779b9f6d715694"], 0x58) msync(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)=0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x80) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000340)=r1) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, &(0x7f0000000140)=""/79) 15:41:35 executing program 1: socket$inet6(0xa, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0xf}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="480000001400070000000000000000010aff39a91d7b0b32eadc2828417f000001e3d8960f65b27ee8125f42360500000015739d53fab3512a"], 0x1}}, 0x0) 15:41:35 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') mkdir(&(0x7f0000000000)='./control\x00', 0x0) r0 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) lseek(r0, 0x0, 0x3) 15:41:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mkdir(&(0x7f0000000400)='./file0\x00', 0x100) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000600)='/dev/hwrng\x00', 0x80280, 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x4, 0x0, [], 0x0, 0x0, 0x0}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(&(0x7f0000000680)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) prctl$PR_SET_THP_DISABLE(0x29, 0x1) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) 15:41:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x3d, 0x0, [0x100000000000048d]}) 15:41:35 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000080)=[{{&(0x7f0000000140)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x6f0, 0x29, 0x3, "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"}], 0x6f0}}], 0x1, 0x0) 15:41:35 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454cb9ee79013ba776300000000000030003000000000000000000380000000000000000000200002000010000000000000100000000030000000000000000000000000000000300000000000000000000000000000000"], 0x58) execveat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x1003) 15:41:35 executing program 5: 15:41:35 executing program 1: 15:41:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000080)={0x0, 0x9ef, 0x101, 0x0, 0x4000000000000, 0x0, 0x4, 0x1ff, 0x1, 0x81, 0x0, 0x1}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mkdir(&(0x7f0000000400)='./file0\x00', 0x100) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000600)='/dev/hwrng\x00', 0x80280, 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x4, 0x0, [], 0x0, 0x0, 0x0}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(&(0x7f0000000680)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) prctl$PR_SET_THP_DISABLE(0x29, 0x1) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) 15:41:35 executing program 0: socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{&(0x7f0000000140)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x6f0, 0x29, 0x3, "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"}], 0x6f0}}], 0x1, 0x0) 15:41:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000080)={0x0, 0x9ef, 0x101, 0x0, 0x4000000000000, 0x0, 0x4, 0x1ff, 0x1, 0x81, 0x0, 0x1}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mkdir(&(0x7f0000000400)='./file0\x00', 0x100) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000600)='/dev/hwrng\x00', 0x80280, 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x4, 0x0, [], 0x0, 0x0, 0x0}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(&(0x7f0000000680)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) prctl$PR_SET_THP_DISABLE(0x29, 0x1) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) 15:41:35 executing program 1: 15:41:35 executing program 5: 15:41:35 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c4600000000000000000300000003000300000000000000000038000000000000000000cfffffffaf0bfc08fcdc81d178000000002000010000000000000113000000030000000000000000000000000000000300009d2d35d9bd4edc9e493b06987995c6a5ed28adfeda901617"], 0x58) ioctl$VIDIOC_S_JPEGCOMP(r0, 0x408c563e, &(0x7f0000000180)={0x100, 0x3, 0x5, "60b6cfe43c7694b2f40d7f2fb9ef79dee17c0807ca0cb27a5a93a89642e3c45f5dfe21cf28ab732a0de98a29db2800daa1e542c4c37e76b8e0a3fdc0", 0x1d, "cb41f74dc0818f0a6c948a7c98a3559aa7f6bbe46b17014dc46fc914c0d3ae0fe36eb388ac5c573b229f734ead44db65bde39e59536772ec229ff4af", 0x10}) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000140)={0x290e, 0x100000000, 0xf, 0x80, 0x1}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)=0x0) sched_getattr(r1, &(0x7f0000000100), 0x30, 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 15:41:35 executing program 1: setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, 0x0, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) sendto$inet(r0, &(0x7f0000000e40)="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", 0x481, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00004b3fff), 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, &(0x7f0000000800), 0x0, &(0x7f0000000080)=""/168, 0xa8}}], 0x1, 0x0, &(0x7f0000004540)={0x77359400}) 15:41:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x71, 0x0, [0x100000000000048d]}) 15:41:35 executing program 0: socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{&(0x7f0000000140)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x6f0, 0x29, 0x3, "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"}], 0x6f0}}], 0x1, 0x0) 15:41:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000080)={0x0, 0x9ef, 0x101, 0x0, 0x4000000000000, 0x0, 0x4, 0x1ff, 0x1, 0x81, 0x0, 0x1}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mkdir(&(0x7f0000000400)='./file0\x00', 0x100) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000600)='/dev/hwrng\x00', 0x80280, 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x4, 0x0, [], 0x0, 0x0, 0x0}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(&(0x7f0000000680)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) prctl$PR_SET_THP_DISABLE(0x29, 0x1) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) 15:41:35 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000940)={{}, {}, [{}], {}, [], {0x10, 0x2}}, 0x2c, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) 15:41:35 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x19) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 15:41:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000080)={0x10000, 0x0, 0x101, 0x0, 0x4000000000000, 0x0, 0x4, 0x1ff, 0x1, 0x81, 0x0, 0x1}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mkdir(&(0x7f0000000400)='./file0\x00', 0x100) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000600)='/dev/hwrng\x00', 0x80280, 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x4, 0x0, [], 0x0, 0x0, 0x0}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(&(0x7f0000000680)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) prctl$PR_SET_THP_DISABLE(0x29, 0x1) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) 15:41:36 executing program 0: socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{&(0x7f0000000140)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x6f0, 0x29, 0x3, "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"}], 0x6f0}}], 0x1, 0x0) 15:41:36 executing program 5: 15:41:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000080)={0x10000, 0x9ef, 0x0, 0x0, 0x4000000000000, 0x0, 0x4, 0x1ff, 0x1, 0x81, 0x0, 0x1}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mkdir(&(0x7f0000000400)='./file0\x00', 0x100) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000600)='/dev/hwrng\x00', 0x80280, 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x4, 0x0, [], 0x0, 0x0, 0x0}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(&(0x7f0000000680)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) prctl$PR_SET_THP_DISABLE(0x29, 0x1) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) 15:41:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x2f, 0x0, [0x100000000000048d]}) 15:41:36 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 15:41:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000080)={0x10000, 0x9ef, 0x101, 0x0, 0x0, 0x0, 0x4, 0x1ff, 0x1, 0x81, 0x0, 0x1}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mkdir(&(0x7f0000000400)='./file0\x00', 0x100) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000600)='/dev/hwrng\x00', 0x80280, 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x4, 0x0, [], 0x0, 0x0, 0x0}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(&(0x7f0000000680)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) prctl$PR_SET_THP_DISABLE(0x29, 0x1) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) 15:41:36 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x88, 0x100) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x1, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x6, 0x26, 0x1, r1}) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f00000001c0)) r2 = memfd_create(&(0x7f00000000c0)='\x00', 0x0) write$binfmt_elf32(r1, &(0x7f0000000380)=ANY=[@ANYRESOCT=r2], 0x1a2) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 15:41:36 executing program 5: 15:41:36 executing program 1: 15:41:36 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 15:41:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0xf, 0x0, [0x100000000000048d]}) 15:41:36 executing program 5: 15:41:36 executing program 1: 15:41:36 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 15:41:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000080)={0x10000, 0x9ef, 0x101, 0x0, 0x4000000000000, 0x0, 0x0, 0x1ff, 0x1, 0x81, 0x0, 0x1}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mkdir(&(0x7f0000000400)='./file0\x00', 0x100) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000600)='/dev/hwrng\x00', 0x80280, 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x4, 0x0, [], 0x0, 0x0, 0x0}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(&(0x7f0000000680)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) prctl$PR_SET_THP_DISABLE(0x29, 0x1) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) 15:41:36 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000000080), 0x0, 0x0) 15:41:36 executing program 5: 15:41:36 executing program 1: 15:41:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x28, 0x0, [0x100000000000048d]}) [ 293.133995] device bridge_slave_1 left promiscuous mode [ 293.139597] bridge0: port 2(bridge_slave_1) entered disabled state [ 293.198591] IPVS: ftp: loaded support on port[0] = 21 [ 293.212508] device bridge_slave_0 left promiscuous mode [ 293.221562] bridge0: port 1(bridge_slave_0) entered disabled state [ 293.299110] team0 (unregistering): Port device team_slave_1 removed [ 293.309908] team0 (unregistering): Port device team_slave_0 removed [ 293.321006] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 293.356997] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 293.411788] bond0 (unregistering): Released all slaves [ 294.084516] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.090969] bridge0: port 1(bridge_slave_0) entered disabled state [ 294.098376] device bridge_slave_0 entered promiscuous mode [ 294.142802] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.149619] bridge0: port 2(bridge_slave_1) entered disabled state [ 294.157046] device bridge_slave_1 entered promiscuous mode [ 294.202814] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 294.247247] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 294.381513] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 294.427603] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 294.640999] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 294.648524] team0: Port device team_slave_0 added [ 294.691862] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 294.699313] team0: Port device team_slave_1 added [ 294.742532] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 294.749533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 294.758535] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 294.781031] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 294.788015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 294.796505] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 294.839118] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 294.846850] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 294.863309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 294.898845] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 294.905912] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 294.914113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 295.211943] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.218327] bridge0: port 2(bridge_slave_1) entered forwarding state [ 295.224997] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.231335] bridge0: port 1(bridge_slave_0) entered forwarding state [ 295.238881] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 295.643303] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 296.197789] 8021q: adding VLAN 0 to HW filter on device bond0 [ 296.295290] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 296.399397] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 296.405914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 296.412920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 296.508422] 8021q: adding VLAN 0 to HW filter on device team0 15:41:41 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$KDENABIO(r0, 0x4b36) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000001c00000000000089cd1a87b270fed40000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x8000}, &(0x7f0000000080)=0x8) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000200)=0x1) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r1}, &(0x7f0000000100)=0x8) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x400, 0x0) execveat(r0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x1000) 15:41:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000080)={0x10000, 0x9ef, 0x101, 0x0, 0x4000000000000, 0x0, 0x0, 0x0, 0x1, 0x81, 0x0, 0x1}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mkdir(&(0x7f0000000400)='./file0\x00', 0x100) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000600)='/dev/hwrng\x00', 0x80280, 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x4, 0x0, [], 0x0, 0x0, 0x0}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(&(0x7f0000000680)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) prctl$PR_SET_THP_DISABLE(0x29, 0x1) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) 15:41:41 executing program 1: 15:41:41 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000000080), 0x0, 0x0) 15:41:41 executing program 5: 15:41:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x48, 0x0, [0x100000000000048d]}) 15:41:41 executing program 1: 15:41:41 executing program 5: 15:41:41 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000000080), 0x0, 0x0) 15:41:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x25, 0x0, [0x100000000000048d]}) 15:41:41 executing program 1: 15:41:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000080)={0x10000, 0x9ef, 0x101, 0x0, 0x4000000000000, 0x0, 0x0, 0x1ff, 0x0, 0x81, 0x0, 0x1}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mkdir(&(0x7f0000000400)='./file0\x00', 0x100) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000600)='/dev/hwrng\x00', 0x80280, 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x4, 0x0, [], 0x0, 0x0, 0x0}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(&(0x7f0000000680)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) prctl$PR_SET_THP_DISABLE(0x29, 0x1) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) 15:41:41 executing program 2: clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000000000000000000007000300000000000000000038000000000000010000000000002000e30000000000000100000000a8e08474f5c5f1b82b0300000000000000000000000800000003000000000000"], 0x58) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 15:41:41 executing program 5: 15:41:41 executing program 1: 15:41:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000080)={0x10000, 0x9ef, 0x101, 0x0, 0x4000000000000, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mkdir(&(0x7f0000000400)='./file0\x00', 0x100) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000600)='/dev/hwrng\x00', 0x80280, 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x4, 0x0, [], 0x0, 0x0, 0x0}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(&(0x7f0000000680)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) prctl$PR_SET_THP_DISABLE(0x29, 0x1) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) 15:41:41 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[{0x6e8, 0x29, 0x3, "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"}], 0x6e8}}], 0x1, 0x0) 15:41:41 executing program 5: 15:41:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0xe, 0x0, [0x100000000000048d]}) 15:41:41 executing program 1: 15:41:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000080)={0x10000, 0x9ef, 0x101, 0x0, 0x4000000000000, 0x0, 0x0, 0x1ff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mkdir(&(0x7f0000000400)='./file0\x00', 0x100) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000600)='/dev/hwrng\x00', 0x80280, 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x4, 0x0, [], 0x0, 0x0, 0x0}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(&(0x7f0000000680)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) prctl$PR_SET_THP_DISABLE(0x29, 0x1) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) 15:41:41 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[{0x6e8, 0x29, 0x3, "e6db22a8596caf3c9df190a9d6154af8df79f2bbd13b3a5a36b577a6a0a63a07c2ac6142e7cf341e3422ad8d2ead4f09821a1bb4d6d5d7cc65bdd8bf813215d2c3c559aadde39c1a55029ce2f4da9687da2a98ab0330b117309ae1336bcd510bdc8446a1c121feed5273dbc969a16e0ea4b8aabd8161d321ae3c980fe50934235d3be18b8d5ee6aabafb908f9798fddcf53f65eab97253c232b964645cf913160fad7b7cc26cd7895e708772b960fe191e39b41f700dea2414bc0d1415e29e1c8cbb5b02e85b1c62cc0376f9e9f4c3721b559b741518997d93b67ce8015b4906457fcc47394b6eb75cbe57c62b886e772d12c2c394be9c83e415bdf35b05f5e3578b0d1137ac6db416350df13c8eeba38928220e76f14a774fc8a1bef036d52d7b5a5e80e46a568a52142c43f61a4eb4bb1bb420332c992bc95743cbafc4b49ca2d87ea4618d72b8c52ef84311d775ccfc28be5b4d42e4f92dc3fb2f65b7af3be775665c820e6226a9318df70670fff76112f051f6893444c04c0f02a30b88de7089eba1eb2af60cc1c8315618fe1e6581462536c955dbd3564440097d0d064ffd0dd5974907dcbff7bfceddea754710037cba9c24caac6bfd9125b75af495ef5176672d88291d419edbd2674f8b16dd3fcd9509a5bc96f3628d6027d1c9e4c540ff8837cba266a89862ef50ba430f689088ad74143aadee6ef16d9c6ba34076101408a2fe28f48022ece8082d8c743be9c35a2d346641a4fc5f5120fb455e52a24abd6aedc7ebeb01087d807625872d7551046ca31e88b086473ff7755c14a330b6be990ea065b32c21b64cb9ec285c7f6bf54e5a9409800c39d5a26ba0b45ba81fd018c7fd7e81ebbe6dd245afaf8fb4da303898bd6899dc21d82d9d4177c1a4c354d8202ba769676ed93eaff3140bf98b3ec177c3f75bca9a87b3892ed1e22adbf00319667031d6f32634e31495e17a95b9d9c8fb1f0d59d9f33aab3c802395491d7cbd23b8feded85b8e58c90239a7fc34e98e5b4bcb7e36eab87183af7419205823688c6650eef31df7c0cfa5d905a5e941aa1e659962fcc74b49cd5a1e160c0570e1ecc40b5ef66326fd6abd5fafc53378afe94d093d2f01fdebcca900f745c6428950c90ea773593b15beb779a83dbed28287457ea17df07edcbf2bcdad41993eb811d6e46fde0d6b80e4d342b5f37a5358ab244ac8e9141252afcf80e88d7c2dfbc74920b61a2b123157433d84ca2e470a1274ce498d7d5e081adc2ae9125b15a3ee47baad0864cf48ecf632dc59e48804b95770c1ab398902638fb7e377309f4fe97bbc89c2dd988affface0be9363e45fd609df5d2238beb934f7d56e1f23ce72b22c83fe7d0faaaaa33e235869a1405f268794beedafe99e1a873c3939e1f1484680c94b08d03b690e831ba3f5622794460bd942efc9a05c71ea3e7da3d334887de5c5930d9b2c191de5d9bd1a8293b8d57c19d84adbd1b92590fd517f3bca2cc2bebe40f97508901aae8cd8c4f6cfe1f442b9c089a2a04f983f77930758975e930dde190ceabc1eb28bb555ab6ad7865ff44d5dc7b790ec05ae456be95797c4d2b4637b1f2419fc6eab94342bab0933d6c457f073a26588fa9e58741351b0ff5fd75d6c60df3838f48517bee7efe332b9fce02ed00da2b5c9026e99bf3f2286a6d839178f7f3762ac00f22d9c68a34596a88f65f6449383f5ba2eddb02fe3bc47f4b5c62a4683b9a230457871a8af950c4fee917146e3b216bd8a58a5ebb3fac5bd0e7252c89f1aeeca1fe015515e30be032a61b6416318772120cab427088e97537b0bb62e0af9ba99939a1b4062f679437354c6b85ee41b473a7b84d654df48c3699f81205871ecc010b09018117ed98aa21cec709d33975c30826afb7f8656f331fb9ff5bf9a9d3889d62711fa8da8392daa9dc17791b093ec85acb97993c715e3a390278e3cc1f0aa98a364462c956687638afdd0d48c6e1ff098444015c4b14b9d84250e50f0952234613b8a354749ff2c745eab3ae5df593142d371009100eac0f5880befe9f461964ee4b9e4cb4366da68a49a246aba89c9e06c1517d7920a2217196a07b7ddf6d1b230d10af92c8d8d9c0ad8317c40d16b29cbd79410b72064de65d5b3154483189136274961d1c7b21ae2eec8065d0192fa1a4ff5fc76af484b4ef152b557dfc42e9886ee9876a09d3474e74ff18ff7a2cdd9c31512fd41e0646152f2224eafa42cc5257b56dd72473f6ace72f918f95a92915067ff92c5aaed27e99bb6a2f035f4828fc592304611b540522184dbb63db96baa78636dcc3b45c9da95879a40f70840625f1fe0fe2e7f61d0b3ddbf5219c46d9118db43b780e8838dfb830946e4f7583634588e81c540346496907828398cf89a2d3325630c07306d5db6ab24f4ac2a69d0f4de6eb2789674019e3f504aedd6a99c993ebe75fe82a108dffefeb574e99febec3f927"}], 0x6e8}}], 0x1, 0x0) 15:41:41 executing program 5: 15:41:41 executing program 1: 15:41:41 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46080020000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 15:41:41 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[{0x6e8, 0x29, 0x3, "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"}], 0x6e8}}], 0x1, 0x0) 15:41:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000080)={0x10000, 0x9ef, 0x101, 0x0, 0x4000000000000, 0x0, 0x0, 0x1ff}) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mkdir(&(0x7f0000000400)='./file0\x00', 0x100) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000600)='/dev/hwrng\x00', 0x80280, 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x4, 0x0, [], 0x0, 0x0, 0x0}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(&(0x7f0000000680)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) prctl$PR_SET_THP_DISABLE(0x29, 0x1) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) 15:41:41 executing program 5: 15:41:41 executing program 1: 15:41:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x10, 0x0, [0x100000000000048d]}) 15:41:41 executing program 2: r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) faccessat(r0, &(0x7f0000000040)='./file0\x00', 0xaffe0ad88536ef31, 0x100) write$binfmt_elf32(r0, &(0x7f0000000280)=ANY=[@ANYRES64=r0, @ANYRES64=r0, @ANYPTR=&(0x7f0000000100)=ANY=[@ANYRESOCT=r0], @ANYPTR64, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRES16=r0, @ANYBLOB="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", @ANYRES64=r0], @ANYRES16=0x0, @ANYPTR64=&(0x7f0000000140)=ANY=[@ANYRESDEC=r0, @ANYRES64=r0, @ANYPTR64]], 0xffffffffffffff30) recvfrom$inet(r0, &(0x7f0000000180)=""/84, 0x54, 0x2, &(0x7f00000000c0)={0x2, 0x4e24, @loopback}, 0x10) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) 15:41:41 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000000080)=[{{&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x6f0, 0x29, 0x3, "e6db22a8596caf3c9df190a9d6154af8df79f2bbd13b3a5a36b577a6a0a63a07c2ac6142e7cf341e3422ad8d2ead4f09821a1bb4d6d5d7cc65bdd8bf813215d2c3c559aadde39c1a55029ce2f4da9687da2a98ab0330b117309ae1336bcd510bdc8446a1c121feed5273dbc969a16e0ea4b8aabd8161d321ae3c980fe50934235d3be18b8d5ee6aabafb908f9798fddcf53f65eab97253c232b964645cf913160fad7b7cc26cd7895e708772b960fe191e39b41f700dea2414bc0d1415e29e1c8cbb5b02e85b1c62cc0376f9e9f4c3721b559b741518997d93b67ce8015b4906457fcc47394b6eb75cbe57c62b886e772d12c2c394be9c83e415bdf35b05f5e3578b0d1137ac6db416350df13c8eeba38928220e76f14a774fc8a1bef036d52d7b5a5e80e46a568a52142c43f61a4eb4bb1bb420332c992bc95743cbafc4b49ca2d87ea4618d72b8c52ef84311d775ccfc28be5b4d42e4f92dc3fb2f65b7af3be775665c820e6226a9318df70670fff76112f051f6893444c04c0f02a30b88de7089eba1eb2af60cc1c8315618fe1e6581462536c955dbd3564440097d0d064ffd0dd5974907dcbff7bfceddea754710037cba9c24caac6bfd9125b75af495ef5176672d88291d419edbd2674f8b16dd3fcd9509a5bc96f3628d6027d1c9e4c540ff8837cba266a89862ef50ba430f689088ad74143aadee6ef16d9c6ba34076101408a2fe28f48022ece8082d8c743be9c35a2d346641a4fc5f5120fb455e52a24abd6aedc7ebeb01087d807625872d7551046ca31e88b086473ff7755c14a330b6be990ea065b32c21b64cb9ec285c7f6bf54e5a9409800c39d5a26ba0b45ba81fd018c7fd7e81ebbe6dd245afaf8fb4da303898bd6899dc21d82d9d4177c1a4c354d8202ba769676ed93eaff3140bf98b3ec177c3f75bca9a87b3892ed1e22adbf00319667031d6f32634e31495e17a95b9d9c8fb1f0d59d9f33aab3c802395491d7cbd23b8feded85b8e58c90239a7fc34e98e5b4bcb7e36eab87183af7419205823688c6650eef31df7c0cfa5d905a5e941aa1e659962fcc74b49cd5a1e160c0570e1ecc40b5ef66326fd6abd5fafc53378afe94d093d2f01fdebcca900f745c6428950c90ea773593b15beb779a83dbed28287457ea17df07edcbf2bcdad41993eb811d6e46fde0d6b80e4d342b5f37a5358ab244ac8e9141252afcf80e88d7c2dfbc74920b61a2b123157433d84ca2e470a1274ce498d7d5e081adc2ae9125b15a3ee47baad0864cf48ecf632dc59e48804b95770c1ab398902638fb7e377309f4fe97bbc89c2dd988affface0be9363e45fd609df5d2238beb934f7d56e1f23ce72b22c83fe7d0faaaaa33e235869a1405f268794beedafe99e1a873c3939e1f1484680c94b08d03b690e831ba3f5622794460bd942efc9a05c71ea3e7da3d334887de5c5930d9b2c191de5d9bd1a8293b8d57c19d84adbd1b92590fd517f3bca2cc2bebe40f97508901aae8cd8c4f6cfe1f442b9c089a2a04f983f77930758975e930dde190ceabc1eb28bb555ab6ad7865ff44d5dc7b790ec05ae456be95797c4d2b4637b1f2419fc6eab94342bab0933d6c457f073a26588fa9e58741351b0ff5fd75d6c60df3838f48517bee7efe332b9fce02ed00da2b5c9026e99bf3f2286a6d839178f7f3762ac00f22d9c68a34596a88f65f6449383f5ba2eddb02fe3bc47f4b5c62a4683b9a230457871a8af950c4fee917146e3b216bd8a58a5ebb3fac5bd0e7252c89f1aeeca1fe015515e30be032a61b6416318772120cab427088e97537b0bb62e0af9ba99939a1b4062f679437354c6b85ee41b473a7b84d654df48c3699f81205871ecc010b09018117ed98aa21cec709d33975c30826afb7f8656f331fb9ff5bf9a9d3889d62711fa8da8392daa9dc17791b093ec85acb97993c715e3a390278e3cc1f0aa98a364462c956687638afdd0d48c6e1ff098444015c4b14b9d84250e50f0952234613b8a354749ff2c745eab3ae5df593142d371009100eac0f5880befe9f461964ee4b9e4cb4366da68a49a246aba89c9e06c1517d7920a2217196a07b7ddf6d1b230d10af92c8d8d9c0ad8317c40d16b29cbd79410b72064de65d5b3154483189136274961d1c7b21ae2eec8065d0192fa1a4ff5fc76af484b4ef152b557dfc42e9886ee9876a09d3474e74ff18ff7a2cdd9c31512fd41e0646152f2224eafa42cc5257b56dd72473f6ace72f918f95a92915067ff92c5aaed27e99bb6a2f035f4828fc592304611b540522184dbb63db96baa78636dcc3b45c9da95879a40f70840625f1fe0fe2e7f61d0b3ddbf5219c46d9118db43b780e8838dfb830946e4f7583634588e81c540346496907828398cf89a2d3325630c07306d5db6ab24f4ac2a69d0f4de6eb2789674019e3f504aedd6a99c993ebe75fe82a108dffefeb574e99febec3f927"}], 0x6f0}}], 0x1, 0x0) 15:41:41 executing program 5: 15:41:41 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000000080)=[{{&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x6f0, 0x29, 0x3, "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"}], 0x6f0}}], 0x1, 0x0) 15:41:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000080)={0x10000, 0x9ef, 0x101, 0x0, 0x4000000000000, 0x0, 0x0, 0x1ff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000400)='./file0\x00', 0x100) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000600)='/dev/hwrng\x00', 0x80280, 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x4, 0x0, [], 0x0, 0x0, 0x0}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(&(0x7f0000000680)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) prctl$PR_SET_THP_DISABLE(0x29, 0x1) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) 15:41:41 executing program 1: 15:41:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x27, 0x0, [0x100000000000048d]}) 15:41:42 executing program 5: 15:41:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000080)={0x10000, 0x9ef, 0x101, 0x0, 0x4000000000000, 0x0, 0x0, 0x1ff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(0x0, 0x100) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000600)='/dev/hwrng\x00', 0x80280, 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x4, 0x0, [], 0x0, 0x0, 0x0}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(&(0x7f0000000680)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) prctl$PR_SET_THP_DISABLE(0x29, 0x1) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) 15:41:42 executing program 1: 15:41:42 executing program 5: 15:41:42 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000000080)=[{{&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x6f0, 0x29, 0x3, "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"}], 0x6f0}}], 0x1, 0x0) 15:41:42 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460000000000000000000000000300030000000000000000003800000000000000000000007ad52ee9e7fdb92300000001000000000300000000000000000000000000000000000000000000000000000000000000"], 0x58) execveat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x10ff) 15:41:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000080)={0x10000, 0x9ef, 0x101, 0x0, 0x4000000000000, 0x0, 0x0, 0x1ff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000600)='/dev/hwrng\x00', 0x80280, 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x4, 0x0, [], 0x0, 0x0, 0x0}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(&(0x7f0000000680)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) prctl$PR_SET_THP_DISABLE(0x29, 0x1) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) 15:41:42 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x1000) prctl$PR_GET_SECUREBITS(0x1b) 15:41:42 executing program 1: 15:41:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x11, 0x0, [0x100000000000048d]}) 15:41:42 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000000080)=[{{&(0x7f0000000140)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0}}], 0x1, 0x0) 15:41:42 executing program 1: 15:41:42 executing program 5: 15:41:42 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) getsockname$packet(r0, &(0x7f0000000040), &(0x7f0000000080)=0x14) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 15:41:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000080)={0x10000, 0x9ef, 0x101, 0x0, 0x4000000000000, 0x0, 0x0, 0x1ff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x80280, 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x4, 0x0, [], 0x0, 0x0, 0x0}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(&(0x7f0000000680)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) prctl$PR_SET_THP_DISABLE(0x29, 0x1) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) 15:41:42 executing program 5: 15:41:42 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000000080)=[{{&(0x7f0000000140)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0}}], 0x1, 0x0) 15:41:42 executing program 1: 15:41:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000080)={0x10000, 0x9ef, 0x101, 0x0, 0x4000000000000, 0x0, 0x0, 0x1ff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x4, 0x0, [], 0x0, 0x0, 0x0}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(&(0x7f0000000680)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) prctl$PR_SET_THP_DISABLE(0x29, 0x1) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) 15:41:42 executing program 5: 15:41:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x24, 0x0, [0x100000000000048d]}) 15:41:42 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 15:41:42 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000000080)=[{{&(0x7f0000000140)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0}}], 0x1, 0x0) 15:41:42 executing program 5: 15:41:42 executing program 1: 15:41:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000080)={0x10000, 0x9ef, 0x101, 0x0, 0x4000000000000, 0x0, 0x0, 0x1ff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x80280, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x4, 0x0, [], 0x0, 0x0, 0x0}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(&(0x7f0000000680)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) prctl$PR_SET_THP_DISABLE(0x29, 0x1) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) 15:41:42 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000040)) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 15:41:42 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000000080)=[{{&(0x7f0000000140)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000200)}}], 0x1, 0x0) 15:41:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x54, 0x0, [0x100000000000048d]}) 15:41:42 executing program 1: 15:41:42 executing program 5: 15:41:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000080)={0x10000, 0x9ef, 0x101, 0x0, 0x4000000000000, 0x0, 0x0, 0x1ff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x80280, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x4, 0x0, [], 0x0, 0x0, 0x0}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(&(0x7f0000000680)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) prctl$PR_SET_THP_DISABLE(0x29, 0x1) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) 15:41:42 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x7, 0x4001) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c4600000000000004000000000003000300000000000000000038000000000000000000002500002000010000005f588d6ef368f199010665000000010000000003004bddd327bf39a70000000000000000009f37141f26b339d38cbb000000000003000001000000000000efdf1772a3166d930000000000"], 0x58) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 15:41:43 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000000080)=[{{&(0x7f0000000140)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000200)}}], 0x1, 0x0) 15:41:43 executing program 5: 15:41:43 executing program 1: 15:41:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000080)={0x10000, 0x9ef, 0x101, 0x0, 0x4000000000000, 0x0, 0x0, 0x1ff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x80280, 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x4, 0x0, [], 0x0, 0x0, 0x0}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(&(0x7f0000000680)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) prctl$PR_SET_THP_DISABLE(0x29, 0x1) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) 15:41:43 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000000080)=[{{&(0x7f0000000140)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000200)}}], 0x1, 0x0) [ 299.179165] [ 299.181008] ==================================== [ 299.184797] kobject: 'loop4' (00000000b050627d): kobject_uevent_env [ 299.192216] kobject: 'loop4' (00000000b050627d): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 299.196902] ------------[ cut here ]------------ [ 299.206426] downgrading a read lock [ 299.206545] WARNING: CPU: 0 PID: 15784 at kernel/locking/lockdep.c:3556 lock_downgrade+0x4d7/0x900 [ 299.219246] Kernel panic - not syncing: panic_on_warn set ... [ 299.225154] CPU: 0 PID: 15784 Comm: blkid Not tainted 4.20.0-rc4+ #255 [ 299.231814] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 299.241165] Call Trace: [ 299.243774] dump_stack+0x244/0x39d [ 299.247412] ? dump_stack_print_info.cold.1+0x20/0x20 [ 299.252614] panic+0x2ad/0x55c [ 299.255814] ? add_taint.cold.5+0x16/0x16 [ 299.259969] ? __warn.cold.8+0x5/0x45 [ 299.263792] ? __warn+0xe8/0x1d0 [ 299.267170] ? lock_downgrade+0x4d7/0x900 [ 299.271328] __warn.cold.8+0x20/0x45 [ 299.275055] ? lock_downgrade+0x4d7/0x900 [ 299.279202] report_bug+0x254/0x2d0 [ 299.282828] do_error_trap+0x11b/0x200 [ 299.286712] do_invalid_op+0x36/0x40 [ 299.290422] ? lock_downgrade+0x4d7/0x900 [ 299.294574] invalid_op+0x14/0x20 [ 299.298026] RIP: 0010:lock_downgrade+0x4d7/0x900 [ 299.302780] Code: 00 00 fc ff df 41 c6 44 05 00 f8 e9 1b ff ff ff 48 c7 c7 60 68 2b 88 4c 89 9d 58 ff ff ff 48 89 85 60 ff ff ff e8 d9 1f e7 ff <0f> 0b 48 8b 85 60 ff ff ff 4c 8d 4d d8 4c 89 e9 48 ba 00 00 00 00 [ 299.321684] RSP: 0018:ffff8881d8817b70 EFLAGS: 00010086 [ 299.327046] RAX: 0000000000000000 RBX: 1ffff1103b102f74 RCX: 0000000000000000 [ 299.334309] RDX: 0000000000000000 RSI: ffffffff8165eaf5 RDI: 0000000000000006 [ 299.341582] RBP: ffff8881d8817c28 R08: ffff8881d1a16140 R09: fffffbfff12b2254 [ 299.348847] R10: fffffbfff12b2254 R11: ffffffff895912a3 R12: ffffffff8b0f67a0 [ 299.356114] R13: ffff8881d8817bc0 R14: 0000000000000001 R15: ffff8881d1a16140 [ 299.363400] ? vprintk_func+0x85/0x181 [ 299.367314] ? __do_munmap+0xcd8/0xf80 [ 299.371202] ? lock_set_class+0x770/0x770 [ 299.375352] ? perf_trace_sched_process_exec+0x860/0x860 [ 299.380802] downgrade_write+0x76/0x270 [ 299.384776] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 299.390320] ? up_read+0x2c0/0x2c0 [ 299.393865] ? vma_compute_subtree_gap+0x160/0x240 [ 299.398793] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 299.403814] __do_munmap+0xcd8/0xf80 [ 299.407535] __vm_munmap+0x138/0x1f0 [ 299.411247] ? __do_munmap+0xf80/0xf80 [ 299.415147] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 299.420518] ? trace_hardirqs_off_caller+0x310/0x310 [ 299.425626] __x64_sys_munmap+0x65/0x80 [ 299.429612] do_syscall_64+0x1b9/0x820 [ 299.433505] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 299.438865] ? syscall_return_slowpath+0x5e0/0x5e0 [ 299.443820] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 299.448662] ? trace_hardirqs_on_caller+0x310/0x310 [ 299.453679] ? prepare_exit_to_usermode+0x291/0x3b0 [ 299.458709] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 299.463552] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 299.468738] RIP: 0033:0x7fae50695417 [ 299.472472] Code: f0 ff ff 73 01 c3 48 8d 0d 8a ad 20 00 31 d2 48 29 c2 89 11 48 83 c8 ff eb eb 90 90 90 90 90 90 90 90 90 b8 0b 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8d 0d 5d ad 20 00 31 d2 48 29 c2 89 [ 299.491375] RSP: 002b:00007ffdabcf1618 EFLAGS: 00000203 ORIG_RAX: 000000000000000b [ 299.499082] RAX: ffffffffffffffda RBX: 00007fae508a01c8 RCX: 00007fae50695417 [ 299.506351] RDX: 0000000000126b00 RSI: 00000000000033ef RDI: 00007fae50898000 [ 299.513616] RBP: 00007ffdabcf1780 R08: 0000000000000001 R09: 0000000000000007 [ 299.520879] R10: 00007fae5068fa0b R11: 0000000000000203 R12: 000000009a56330f [ 299.528157] R13: 000000a29a56330f R14: 000000a29a456c0b R15: 00007fae50895740 [ 299.536910] Kernel Offset: disabled [ 299.540532] Rebooting in 86400 seconds..