[ 34.735182] audit: type=1800 audit(1545362227.782:26): pid=5990 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 34.754511] audit: type=1800 audit(1545362227.782:27): pid=5990 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [ 34.774006] audit: type=1800 audit(1545362227.792:28): pid=5990 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2417 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 35.968002] audit: type=1800 audit(1545362229.022:29): pid=5990 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.7' (ECDSA) to the list of known hosts. 2018/12/21 03:17:22 fuzzer started 2018/12/21 03:17:26 dialing manager at 10.128.0.26:38701 2018/12/21 03:17:26 syscalls: 1 2018/12/21 03:17:26 code coverage: enabled 2018/12/21 03:17:26 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/12/21 03:17:26 setuid sandbox: enabled 2018/12/21 03:17:26 namespace sandbox: enabled 2018/12/21 03:17:26 Android sandbox: /sys/fs/selinux/policy does not exist 2018/12/21 03:17:26 fault injection: enabled 2018/12/21 03:17:26 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/12/21 03:17:26 net packet injection: enabled 2018/12/21 03:17:26 net device setup: enabled 03:19:17 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100000, 0x8001) syzkaller login: [ 165.374905] IPVS: ftp: loaded support on port[0] = 21 [ 166.508751] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.515283] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.523223] device bridge_slave_0 entered promiscuous mode [ 166.593288] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.599773] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.607766] device bridge_slave_1 entered promiscuous mode [ 166.675778] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 166.744523] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 166.954176] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 167.026807] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 167.365834] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 167.374228] team0: Port device team_slave_0 added [ 167.442829] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 167.450982] team0: Port device team_slave_1 added [ 167.519965] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 167.593865] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 167.660066] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 167.667646] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 167.676641] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 167.747312] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 167.754940] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 167.763921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 03:19:21 executing program 1: stat(0x0, 0x0) write$P9_RGETATTR(0xffffffffffffffff, 0x0, 0x0) r0 = gettid() accept$unix(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) mknod(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) arch_prctl$ARCH_GET_GS(0x1004, 0x0) prctl$PR_GET_SECUREBITS(0x1b) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) setrlimit(0xe, 0x0) setpgid(0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) statfs(0x0, 0x0) stat(0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x800}) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) tkill(r0, 0x1000000000016) [ 168.545286] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.551861] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.558881] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.565446] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.575117] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 168.804482] IPVS: ftp: loaded support on port[0] = 21 [ 169.182585] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 170.674214] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.680711] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.688651] device bridge_slave_0 entered promiscuous mode [ 170.830162] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.836705] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.844658] device bridge_slave_1 entered promiscuous mode [ 170.915468] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 170.982843] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 171.378109] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 171.473758] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 171.595488] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 171.603282] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 172.117812] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 172.125995] team0: Port device team_slave_0 added [ 172.255278] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 172.263479] team0: Port device team_slave_1 added [ 172.403394] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 172.410362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 172.419090] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 172.530640] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 172.537716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 172.546469] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 172.687571] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 172.695133] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 172.703696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 03:19:25 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000100)) [ 172.810361] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 172.817860] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 172.826589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 173.296804] IPVS: ftp: loaded support on port[0] = 21 [ 173.637484] 8021q: adding VLAN 0 to HW filter on device bond0 [ 173.999811] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 174.222527] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.229000] bridge0: port 2(bridge_slave_1) entered forwarding state [ 174.235955] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.242402] bridge0: port 1(bridge_slave_0) entered forwarding state [ 174.251108] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 174.257574] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 174.375655] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 174.382080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 174.389627] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 174.896437] 8021q: adding VLAN 0 to HW filter on device team0 [ 175.318641] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.325164] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.332893] device bridge_slave_0 entered promiscuous mode [ 175.456015] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.462542] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.470164] device bridge_slave_1 entered promiscuous mode [ 175.614056] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 175.714645] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 176.046363] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 176.166227] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 176.352705] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 176.359635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 176.747253] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 176.755266] team0: Port device team_slave_0 added [ 176.895706] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 176.903915] team0: Port device team_slave_1 added [ 177.017729] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 177.156839] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 177.260619] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 177.268190] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 177.276857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 177.437237] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 177.444694] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 177.453235] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 03:19:30 executing program 0: pipe(0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r0 = gettid() getpeername(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) ptrace$setsig(0x4203, 0x0, 0x0, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x0) openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) syz_open_procfs(0x0, 0x0) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, 0x0) openat$cgroup_ro(r1, &(0x7f00000000c0)='cgroup.events\x00', 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x1000000000016) 03:19:31 executing program 0: accept(0xffffffffffffff9c, &(0x7f00000001c0)=@generic, &(0x7f0000000000)=0x80) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000300)=@nfc={0x27, 0x1}, 0x81, &(0x7f0000000080), 0x0, &(0x7f0000000000)}}, {{&(0x7f0000000280)=@in6={0xa, 0x0, 0x4, @loopback}, 0x80, &(0x7f0000000080), 0x1, &(0x7f0000000000), 0x142}}], 0x2, 0x0) 03:19:31 executing program 0: accept(0xffffffffffffff9c, &(0x7f00000001c0)=@generic, &(0x7f0000000000)=0x80) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000300)=@nfc={0x27, 0x1}, 0x81, &(0x7f0000000080), 0x0, &(0x7f0000000000)}}, {{&(0x7f0000000280)=@in6={0xa, 0x0, 0x4, @loopback}, 0x80, &(0x7f0000000080), 0x1, &(0x7f0000000000), 0x142}}], 0x2, 0x0) 03:19:31 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x11, 0x4000000002, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x12, &(0x7f0000000080)=r0, 0x4) 03:19:31 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) lseek(r0, 0x0, 0x2) ioctl$KVM_ASSIGN_SET_MSIX_NR(r0, 0x4008ae73, &(0x7f0000000080)={0x5, 0x7fff}) write$P9_RFLUSH(r0, &(0x7f00000000c0)={0x7, 0x6d, 0x1}, 0x7) getsockname$tipc(r0, &(0x7f0000000100)=@id, &(0x7f0000000140)=0x10) ioctl$VIDIOC_ENUMAUDIO(r1, 0xc0345641, &(0x7f0000000180)={0x0, "059d45fb59123b8b2dbbe4fd7f323f57674554ecbc1ff3fd775d8ba3eaa0f03d", 0x1, 0x1}) statx(r1, &(0x7f00000001c0)='./file0\x00', 0x100, 0x400, &(0x7f0000000200)) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000300)=0x9, 0x4) r2 = accept4$tipc(r1, 0x0, &(0x7f0000000340), 0x80800) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000380)={0x1f, 0x1, 0x3f, 0x4, 0x908}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f00000003c0)=[@in6={0xa, 0x4e24, 0x3, @mcast1, 0x7}], 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000400)=@hopopts={0x6e, 0x6, [], [@ra={0x5, 0x2, 0x30}, @padn={0x1, 0x1, [0x0]}, @ra={0x5, 0x2, 0x5}, @ra={0x5, 0x2, 0x1f}, @hao={0xc9, 0x10, @mcast2}, @pad1, @generic={0xffffffffffffffbe, 0x6, "3fa559d523b0"}, @jumbo={0xc2, 0x4, 0x67}]}, 0x40) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_GET_THP_DISABLE(0x2a) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000480)=0x0) write$cgroup_pid(r0, &(0x7f00000004c0)=r5, 0x12) accept$inet6(r4, &(0x7f0000000500)={0xa, 0x0, 0x0, @local}, &(0x7f0000000540)=0x1c) setsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000580)=0x6fb75e0, 0x4) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x100010, r0, 0x0) move_pages(r5, 0x7, &(0x7f00000005c0)=[&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil], &(0x7f0000000600)=[0x80], &(0x7f0000000640)=[0x0, 0x0, 0x0], 0x4) write$FUSE_STATFS(r0, &(0x7f0000000680)={0x60, 0x0, 0x5, {{0x29, 0x401, 0x0, 0x4b895c61, 0x3, 0xff, 0x1, 0x1}}}, 0x60) bind$vsock_dgram(r3, &(0x7f0000000700)={0x28, 0x0, 0xffffffff, @my=0x1}, 0x10) getdents64(r0, &(0x7f0000000740)=""/155, 0x9b) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x0, 0x48c, &(0x7f0000000800)={0x2, 'ifb0\x00', 0x4}, 0x18) sched_getscheduler(r5) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000840)={0x1, [0x0]}, &(0x7f0000000880)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f00000008c0)={r6, @in6={{0xa, 0x4e22, 0x100000000, @ipv4={[], [], @local}, 0x401}}}, 0x84) write$FUSE_DIRENT(r1, &(0x7f0000000980)={0x10, 0xffffffffffffffda, 0x6}, 0x10) capset(&(0x7f00000009c0)={0x399f1336, r5}, &(0x7f0000000a00)={0xe007, 0x2, 0x2, 0x401, 0xfffffffffffffff7, 0x4}) 03:19:31 executing program 0: r0 = getpgrp(0xffffffffffffffff) sched_setaffinity(r0, 0x8, &(0x7f0000000000)=0x1f) clock_adjtime(0x4, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0xee}) r1 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r1, 0xffffffffffffffaa, &(0x7f0000000080)) [ 178.853564] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.860049] bridge0: port 2(bridge_slave_1) entered forwarding state [ 178.867099] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.873590] bridge0: port 1(bridge_slave_0) entered forwarding state [ 178.881775] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 178.888688] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 03:19:32 executing program 0: r0 = getpgrp(0xffffffffffffffff) sched_setaffinity(r0, 0x8, &(0x7f0000000000)=0x1f) clock_adjtime(0x4, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0xee}) r1 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r1, 0xffffffffffffffaa, &(0x7f0000000080)) 03:19:32 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000080)=""/1, &(0x7f0000000440)=0x1) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x2) 03:19:32 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x8000, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000080)='bcsf0\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="0000000000001d2ac2c5ea439b2f2b3e62dad8f6fbc15bd13744f48c07d634af6f06a9610ca1647f1cbe39a4ee5c0c1e3bb07c0ef240dba95bb22b2ae298aece1bb9ddab8617ce68d9dca8ecf47bddd565634102a7abea8b5e184069e053b686005e6410bcd3080c1cfb89c7e1aa033fa58cdcc33b222ba3df1ffc3fff696ccade45d5d84192b8dab98e058d2ed1d0737505e5a0165e15fb4ebc859796cb17517607ba09d2f830455c911ae1a54aa21a3b756c7ae20b9300e4e2daba87a3cbb2280bcf83b0add0c5521f51354a96df9e607f9e5e0cb49f01ced495ef15c0b2249652e4b7acbe9949319ac0a50e9e11f34bd56a2a72468b", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b001f000000"], 0x28}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000000)=0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000100)=0x0) r5 = dup3(r2, r0, 0x80000) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r0, &(0x7f0000000200)={r5, r2, 0x8}) socket$inet_icmp_raw(0x2, 0x3, 0x1) [ 179.152359] IPVS: ftp: loaded support on port[0] = 21 03:19:32 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000005c0)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x7f}, 0x1c) [ 179.561515] 8021q: adding VLAN 0 to HW filter on device bond0 [ 179.975767] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 180.326679] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 180.333041] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 180.340387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 180.876565] 8021q: adding VLAN 0 to HW filter on device team0 [ 181.197602] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.204123] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.211774] device bridge_slave_0 entered promiscuous mode [ 181.347362] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.354022] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.362131] device bridge_slave_1 entered promiscuous mode [ 181.468983] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 181.552115] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 181.867309] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 182.039111] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 182.684979] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 182.692991] team0: Port device team_slave_0 added [ 182.818015] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 182.826072] team0: Port device team_slave_1 added [ 182.964639] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 183.099635] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 183.206919] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 183.214396] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 183.222904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 183.307784] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 183.315229] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 183.323781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 03:19:36 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x0, @dev, 0x5}}}, 0x84) close(r1) close(r0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0xffffffff00000000, 0x20000) getsockopt$inet6_tcp_int(r2, 0x6, 0x3b, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 183.961931] 8021q: adding VLAN 0 to HW filter on device bond0 [ 184.435189] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 184.615281] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.621798] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.628707] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.635209] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.643218] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 184.650424] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 184.875576] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 184.881849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 184.889154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 185.277347] 8021q: adding VLAN 0 to HW filter on device team0 03:19:40 executing program 0: r0 = epoll_create1(0x0) r1 = dup2(r0, r0) r2 = epoll_create1(0x0) close(r0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)={0x14}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000140)={0x2}) r4 = getpgrp(0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000280)=r4) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e21, @loopback}}, 0x2, 0x100000001}, &(0x7f0000000040)=0x90) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000100)={r5, 0x3, 0x5, 0xfffffffffffffffb}, &(0x7f0000000240)=0x10) 03:19:40 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x80, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000000c0)=0x8, 0x4) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='/exe\x00\x00\x00\x00\x00\x005\xab\xe1\xe8\r\x90>\rqz\xc1\x88\x9aE\xe5\x81\xc9\xe1J\\\x8f\x95\xf5\xd2\x96\x8a\xe8\xc7g\xe9\xd1\x8f\xd6\x9a') mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r2, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0xb) 03:19:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xc4c4, 0x30000) ioctl$VIDIOC_S_DV_TIMINGS(r2, 0xc0845657, &(0x7f00000001c0)={0x0, @bt={0x8000, 0xcba, 0x1, 0x3, 0xf7, 0xffffffffffffff64, 0x6, 0xffff, 0x6, 0x6, 0x6, 0x82, 0x100000001, 0x3, 0x4, 0x12}}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x2cd, 0x0, 0x0, 0x262) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tunl0\x00B\xb5\xab\xd3\xa9\x15\xed\xee\x00'}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000002c0)={0x0, 0x0, @pic={0x0, 0x3, 0x0, 0x82d5}}) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x2c4c2ddb2a49a9f9, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:19:40 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) getpeername$unix(r0, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)=0x8, 0x4) fallocate(r0, 0x2, 0xfb, 0x8001) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x40500, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x38, r2, 0x210, 0x70bd2c, 0x8, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0x48000}, 0x20040010) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000002c0), &(0x7f0000000300)=0x4) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x34, r2, 0x8, 0x70bd28, 0x25dfdbfb, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x40011}, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001440)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000440)="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", 0x1000, r1}, 0x68) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001500)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000001780)={&(0x7f00000014c0)={0x10, 0x0, 0x0, 0x800100}, 0xc, &(0x7f0000001740)={&(0x7f0000001540)={0x1e0, r3, 0x400, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x48, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x20}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xcb14}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xa55}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xffffffffffff971b}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9da}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x200000000000}]}, @TIPC_NLA_LINK={0xcc, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x22}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffe}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NODE={0x38, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x600}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x100000000}]}, @TIPC_NLA_NODE={0x34, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000000}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_SOCK={0x34, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffffffffffffc}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x1e0}, 0x1, 0x0, 0x0, 0x24008080}, 0x4000) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000017c0)={0x0, 0x6, 0x0, 0x9}, &(0x7f0000001800)=0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000001840)={r4, 0xfff, 0xff}, 0x8) timer_create(0x7, &(0x7f0000001880)={0x0, 0x16, 0x3}, &(0x7f00000018c0)=0x0) clock_gettime(0x0, &(0x7f0000001900)={0x0, 0x0}) timer_settime(r5, 0x0, &(0x7f0000001940)={{r6, r7+10000000}, {0x0, 0x989680}}, &(0x7f0000001980)) fadvise64(r1, 0x0, 0xff, 0x4) ioctl$SG_SET_DEBUG(r1, 0x227e, &(0x7f00000019c0)) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000001a00)) sendmsg$FOU_CMD_GET(r1, &(0x7f0000001b40)={&(0x7f0000001a40)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001b00)={&(0x7f0000001a80)={0x44, r2, 0x0, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e21}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e21}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x5e}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x2b}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e24}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x50fd431e716c466e}]}, 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000001b80)=0x8, 0x4) socketpair$tipc(0x1e, 0x7, 0x0, &(0x7f0000001bc0)) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000001c00)={r4, 0x1ff, 0x7}, 0x8) r8 = syz_open_dev$vcsn(&(0x7f0000001c40)='/dev/vcs#\x00', 0x7fffffff, 0x400000) ioctl$VHOST_VSOCK_SET_GUEST_CID(r8, 0x4008af60, &(0x7f0000001c80)={@my=0x1}) r9 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000001d40)={{0xa, 0x0, 0x9, 0x3925, '\x00', 0x7f}, 0x3, 0x20000000, 0x81, r9, 0x9, 0x1, 'syz0\x00', &(0x7f0000001cc0)=['\\(.mime_type@,#-vboxnet1trusted-\x00', 'system\x00', '/dev/snapshot\x00', 'md5sum/selinux\x00', 'syz1\x00', '\x00', '+!trustedcgroupcpusetsystemvboxnet1\x00', '\x00', 'fou\x00'], 0x74, [], [0x1, 0xffffffff, 0xffff, 0x6]}) prctl$PR_SET_DUMPABLE(0x4, 0x2) userfaultfd(0x80800) [ 187.914472] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 03:19:41 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x80, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000000c0)=0x8, 0x4) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='/exe\x00\x00\x00\x00\x00\x005\xab\xe1\xe8\r\x90>\rqz\xc1\x88\x9aE\xe5\x81\xc9\xe1J\\\x8f\x95\xf5\xd2\x96\x8a\xe8\xc7g\xe9\xd1\x8f\xd6\x9a') mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r2, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0xb) [ 188.380826] IPVS: ftp: loaded support on port[0] = 21 [ 188.847145] 8021q: adding VLAN 0 to HW filter on device bond0 [ 189.079041] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 189.317075] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 189.323429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 189.330962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 189.481391] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.487910] bridge0: port 1(bridge_slave_0) entered disabled state [ 189.495598] device bridge_slave_0 entered promiscuous mode [ 189.555750] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.562275] bridge0: port 2(bridge_slave_1) entered disabled state [ 189.569644] device bridge_slave_1 entered promiscuous mode [ 189.583785] 8021q: adding VLAN 0 to HW filter on device team0 [ 189.626695] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 189.684820] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 189.862225] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 189.925202] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 190.215554] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 190.223540] team0: Port device team_slave_0 added [ 190.284335] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 190.291817] team0: Port device team_slave_1 added [ 190.353010] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 190.361085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 190.369586] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 190.431121] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 190.438149] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 190.446658] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 190.509170] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 190.516701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 190.525414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 190.585290] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 190.592857] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 190.601230] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 03:19:44 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f0000594000)="1f0000001000ff00fd4354c007110000f305010008000100020423dcffdf00", 0x1f) 03:19:44 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r1, 0xc0285628, &(0x7f00000002c0)={0x0, 0xb953, 0x734, [], &(0x7f0000000280)=0xc0}) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) write$9p(r1, &(0x7f0000000300)="5ad22745c785f725f17b0521460b94e0e28ae3c32fb0fa95766135e261743aac68a366f7c6b611073e8300b0dc0fa2b2671c507ffbf87d5b5e236993bd080ab4835be67d08c7e42935c352e2c6ad86bf1dfca1547b8fa2f8bf2092a786220944d7221d0794a2055b363d", 0x6a) r3 = socket$inet6(0xa, 0x3, 0x1) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r4 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x9c}, {0x6}]}, 0x10) r5 = socket$inet6(0xa, 0x803, 0x3) recvmmsg(r2, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000700)=""/4096, 0xfffffdf7}], 0x1}}], 0x1, 0x0, 0x0) ioctl(r5, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/113, 0x71}], 0x1}}], 0x2, 0x0, 0x0) 03:19:44 executing program 2: pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_elf32(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="7f"], 0x1) close(r0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x1c9, 0x0, 0x0, 0x1, 0xb9, 0x6}, &(0x7f0000000040)=0x20) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) splice(r0, 0x0, r0, 0x0, 0x200, 0x0) fstat(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000200), &(0x7f0000000240)=0x0, &(0x7f0000000280)) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_generic(r2, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000380)={&(0x7f00000005c0)={0x1458, 0x41, 0x10c, 0x70bd27, 0x25dfdbfc, {0x16}, [@typed={0x8, 0x15, @uid=r4}, @nested={0x30, 0x42, [@typed={0x8, 0x8e, @uid=r5}, @typed={0x14, 0x56, @ipv6}, @typed={0x8, 0x8d, @uid=r6}, @typed={0x8, 0x41, @uid=r7}]}, @nested={0x2c, 0x19, [@typed={0x4, 0x51}, @generic="4fadc16d2e4c6ef193f85d83dc3f3e465c63b5ccf71e414bef0c1377468944857209"]}, @nested={0x2e4, 0x21, [@typed={0x10, 0x67, @binary="b7f6dd34bd9da7d9815c"}, @typed={0x8c, 0x86, @binary="ec385c20d52b1e3d8b8f9e46df84cae5e81225f8fe4528bdb7145063ce5dfc463076b62770d5a29e3cfd66ca7ba7f66671630131f5e1e2810783cce51860a808efc10825753b95cbbf08734e81d13640842620e99ed39f0aa314dffdb14d6065bdf85bc6ae8e7dd3098a1fa38c2168d19ab6a842ad54a7774cf41b2a27c9398316e26c1f4a"}, @typed={0xd8, 0x62, @binary="04e1fd87efcbdb53ea17a5721de437001fec61f79f169d2d668a1f29ad16f2d0b6cd8b0754cd389853e5fab183d9161c18f813f5cd688339872203093f44f4e19bbae8746ff30c836f141af63e50518756457e4875e1a087efec8097eb716d67cbc477a762343f8f6659ec937ac77d47b637e0364cbef2b35b350cdcc6143917bb1f2b4d7b264f4ca5dbc12b12dc4d1c9561db0223d3df61172a3fc213190f2019eb2597733f2fcf0422ff87a6aa21c7099d5324a6052b0ba433b3f4da0d99ad9464d1bbd70627caedf74f74fe218077d4dbae"}, @generic="31c64eb42681419a20335f4d703044d5e4d38a6e7bcaaf8779f4ee34f77d394bb6e0a5d8c3b88dc22e164a27", @typed={0x4, 0x1d}, @generic="9e783e078fb791f444bc6a2908760646f78db973cf7c7277a9774c343319258f6e8fdd28b909b0cf6646f510b17f6927ef2cbe554a", @generic="5c4b1bd556b005d795ad85de396bef2c954b493e790a19870b1e0164e7956125469830ab28d0ae833dc0b824daa2ffb2a6231eb129352ec66aae6e0e9f74c964584ab7a731753efb6b8cc182b20271d2e06c5dcb5a300ca76447a845e824c58657dc97cc25bda44fea19f6c251dee6070a3f9c885685a6452da5029b447c7e2fa1bbd2ed1f9acdc0f190032564557d96965382eb6560e700a700ca54ef7e630589509f976663d60498a11a77820f87d4", @generic="7de066523528731a2d37e728a4a8d0ee6b37060c304c696c92f1d8639ac9fa1f41170f0ea51e3c4cde1232cb70f1f509cb8ec66f620da51b3647d906921b3598b505ced0ced11ce385a006feccf98e102e93c861d546"]}, @generic="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", @generic="11aeb479522af12e3f4aed23364fdf0bac219aabb8eb0a8125cab7a9b62cde8a938c24da2c114c852439f9478d5b56dd04d60778070de8534e2188753f6dc0879164042d85aa2428e00563c1bc3a468c2fd9d656b262001c95b844166f6e035ba62f4945989dde51e729f816cb544839789c038b62f240d679f22068f25adbbfe576cdf6ab32c3ac7508f4b6c6569d328fb6630625fe81f79f45186a5d8d968503f100d59b5d8ecc15946604eb04adaacb9df3595237e64c047b293829fb71b14cdf6872539fc98e1f6e789d45d7ff343ae419b947915e935600a61d53c0da77919af961c2cd93551568f8c69e", @typed={0xc, 0x31, @str='cgroup[\x00'}]}, 0x1458}, 0x1, 0x0, 0x0, 0x8001}, 0x40) 03:19:44 executing program 0: r0 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x0, 0x1) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x7}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000180)=ANY=[@ANYRES32=r1, @ANYBLOB="9b000000b436f6672ab4cb3b92e672dac542a211fbf904f6cad63544e00a100083c8bb606993c7f42dbb11dafc58ed55549124f720d022c8431f49129e613e5801c0f2f6ca5243568b06f7132c5fa4fa14a0d12d9a71ecd28ce7f05f98c37ce5a079e425fd5e2a50a2152a72ff24aafa9d0f95da8bdb603873f687a05cbb85319643e4d22145189bdbac936c7ec341845d2500000000000000000000000000"], &(0x7f0000000240)=0xa3) r3 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000002fd8)={'vcan0\x00', 0x0}) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000017c0)=ANY=[@ANYRESHEX=r3, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYPTR, @ANYRES64=r3, @ANYRESDEC=r2, @ANYRES64=r0], @ANYBLOB="12929e9678dd69e19f4e773f8a9e270496804fc1274fd3e9146d35d4471681a41a61a5270d37c4905d5dfa65a0223fe321e64656fdfe2e7c223e796269f1e295c9d462239c92dae631283ad984ba576f0193c4ae4941a05bd6de8896b48564d509d66c9f77b3e1de9cb530d3e7025b976d7da46a16f6eaa628dd15fe372a331ec45f818484ae", @ANYRES16, @ANYRES32=r1, @ANYRESDEC=r1, @ANYPTR64=&(0x7f0000000640)=ANY=[@ANYBLOB="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", @ANYRESOCT=r0, @ANYBLOB="4a7fc499e724e57d158746efe163800a3f591d6632b05f78b8e1ee23739c6be7b5601e189c9852ead27b2e5e99f93befb750d3d6a336ef26bdd0c2ea3afdcc1cfe017cd49be3a5f03a39a97eab", @ANYRESHEX=r3, @ANYRESDEC=r1, @ANYBLOB="cbd665449a467eca303bc065d09c816326c9e3f03ab0144e4e49ce89732dbe1d627695f54ee1c25e73ecbffe5ec30660e09d120aed9a1021360743cb99a3c9781807004201ba05a05583ea1636e438da9fd3ba95b65bd83cc844acfe2ca93bc7be15a97df7c572c687839a3245c9ce8bff10a391a32f03", @ANYRES64=r1]], @ANYRES16=r2, @ANYRESHEX=0x0, @ANYPTR=&(0x7f0000001780)=ANY=[@ANYRES16=r0, @ANYRESDEC=r1, @ANYRES64=r2]]) connect$can_bcm(r3, &(0x7f0000000300)={0x1d, r4}, 0x10) sendmsg$can_bcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)={0x1, 0x0, 0x0, {}, {0x0, 0x2710}, {0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "010b54a6643e250a"}}, 0x48}}, 0x0) 03:19:44 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x10800, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000040)={0x0, 0x4f, "cf63c9ead84dff9bf9f32468afcdbd9cfe4af9fa0764414401f377efd22eb469e3e29a8549fe9270c8e620f80d691d8a7a8eb99fe48157235b566e84c50d159d3d5b6a347b48e60938f0d5c612c130"}, &(0x7f00000000c0)=0x57) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000100)={r1, 0x7f, "545301ebe958ad0d3dc623b35da75f190df7d9bd7e5cb805b6271b695ead3b08d7fb4f732941dd73b976df096c9e06ded67714d4d31cecf02377c0b45a32797e1fbbc9caea629ac1d3f05c481061b1bfcfd2008d1b31b08bef3abdecdb07934b0f51b863f1fad9803fc499662641418bf8d84ab5543e883e8ca9d4c275f130"}, &(0x7f00000001c0)=0x87) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000200)=""/246) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000300)) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000340), &(0x7f0000000380)=0x8) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f00000003c0)=[0x7, 0xb9]) write$P9_RCREATE(r0, &(0x7f0000000400)={0x18, 0x73, 0x1, {{0x10, 0x1, 0x4}, 0x9}}, 0x18) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000440)={r2, 0x1, 0x800}, 0x8) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000000480)={0x5, 0x0, [{}, {}, {}, {}, {}]}) r3 = syz_open_dev$usbmon(&(0x7f0000000580)='/dev/usbmon#\x00', 0x8, 0x8000) socket$bt_hidp(0x1f, 0x3, 0x6) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/loop-control\x00', 0x101080, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r3, 0xc0106407, &(0x7f0000000600)={0x85, 0x124, 0x2, 0x9}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000640)={r2, 0xea, "9882856c5d3ad29dea3603a4790210f8b51b8dc22004266541a5457be3ef252cf4b3be25a99d6d942b621eaaf5bbaaab8a1b76c9214bf4498667f9edda7960d09769b5d5e978a03fdfa892b6df287f631cbe4c08862fc896c67f4991a6462bbba4a4839ce9c9f90e0183386560b455c3287c549440091a11d7d6e9d814ba8c908454f614bfe296af498a1a3a45a85a63c734105b18a33149a89e89dad9efabf32e9d9fd8b98ae84005d49bac0fa7bdf5759e785fbd7ce62161d5b02866fa9a98f720673dd2d233f15a66a4508be46b8be49ef84eca0dec7afe25276aab977d18e3cfb356dc69c04ab63a"}, &(0x7f0000000740)=0xf2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000780)={'gre0\x00', 0x0}) bind$xdp(r3, &(0x7f00000007c0)={0x2c, 0x6, r5, 0xf, r3}, 0x10) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000800)=0x3, 0x4) ioctl$TIOCCONS(r0, 0x541d) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840)={r1, 0x2, 0x20}, &(0x7f0000000880)=0xc) r6 = dup(r4) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3000008, 0x112, r6, 0x0) getresuid(&(0x7f0000000900)=0x0, &(0x7f0000000940), &(0x7f0000000980)) fstat(r6, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r3, &(0x7f00000008c0)='./file0\x00', r7, r8, 0x1400) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000a40)) ioctl$RTC_UIE_OFF(r0, 0x7004) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000a80)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$binfmt_misc(r4, &(0x7f0000000ac0)={'syz1', "92c448ed822acc8f3eeff8fb4c80b8cf94551387ec46b5c1d7512778b0408db627bf3dc60bf53fc42f15d1cf477e3ee2fd148edea08878e25609a9d262b915891ec3755d4bbe3232b151495da8c2e08ba79ef59bd0e5ccedf49090360f070ffaf9bba78300b9d7de16a4a02a7dd47f5510e0eef92fe17833dd17463af532f6e4eb6e91aa7fea68c95acb1b8e236ccba1839b3f1d8c0f548572fa85ea4037c237ab001ab950533a19ea64d690ba632b0165dfbc7169f3b3254ad8619153021793e94bb9fe3594180b6b18b62f1d07c10372bcfd410c"}, 0xd9) [ 191.215681] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. 03:19:44 executing program 0: 03:19:44 executing program 2: 03:19:44 executing program 3: 03:19:44 executing program 0: 03:19:44 executing program 2: [ 191.565156] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.571832] bridge0: port 2(bridge_slave_1) entered forwarding state [ 191.578741] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.585247] bridge0: port 1(bridge_slave_0) entered forwarding state [ 191.593531] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 191.726939] IPVS: ftp: loaded support on port[0] = 21 [ 192.242579] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 192.760422] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.766927] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.774477] device bridge_slave_0 entered promiscuous mode [ 192.836697] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.843334] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.850759] device bridge_slave_1 entered promiscuous mode [ 192.912110] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 192.972564] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 193.156533] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 193.221923] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 193.336666] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 193.343767] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 193.525364] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 193.533022] team0: Port device team_slave_0 added [ 193.592599] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 193.599961] team0: Port device team_slave_1 added [ 193.660899] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 193.725255] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 193.787589] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 193.795819] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 193.804399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 193.864068] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 193.872657] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 193.881023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 194.265353] 8021q: adding VLAN 0 to HW filter on device bond0 [ 194.492084] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 194.557177] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.563635] bridge0: port 2(bridge_slave_1) entered forwarding state [ 194.570438] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.576928] bridge0: port 1(bridge_slave_0) entered forwarding state [ 194.584607] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 194.757118] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 194.763510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 194.771038] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 194.993615] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.302352] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 03:19:49 executing program 3: 03:19:49 executing program 0: 03:19:49 executing program 2: 03:19:49 executing program 4: 03:19:49 executing program 1: 03:19:49 executing program 2: [ 196.949425] 8021q: adding VLAN 0 to HW filter on device bond0 [ 197.075678] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 197.197717] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 197.204063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 197.211306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 197.334269] 8021q: adding VLAN 0 to HW filter on device team0 03:19:51 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x4d6, 0x32}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0x8}}, 0xe8) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080), 0xc) connect$inet6(r1, &(0x7f0000000000), 0x1c) 03:19:51 executing program 3: 03:19:51 executing program 1: getpeername$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6c, 0x0, @remote={0xac, 0x223, 0x3e8}, @local, {[@lsrr={0x83, 0x7, 0x5ef, [@multicast1]}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) getpid() getpgid(0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(0xffffffffffffffff) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) 03:19:51 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@pppol2tp, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB="00000000010000000000007a9632c637c4bbf8ecfc04aba1"], 0x1}}, 0x0) 03:19:51 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f00000000c0)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r1, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100020423dcffdf00", 0x1f) 03:19:51 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000000), 0x4) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="b4", 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, &(0x7f0000000080)) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, 0x0, 0x0) 03:19:51 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x4d6, 0x32}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0x8}}, 0xe8) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) connect$inet6(r1, &(0x7f0000000000), 0x1c) write(r1, 0x0, 0x0) 03:19:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup(r0) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000040), 0x4) sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) [ 198.225322] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. [ 198.252277] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:19:51 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x11) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) syz_execute_func(&(0x7f0000000480)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, 0xfffffffffffffffe, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, 0x0) [ 198.334192] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. [ 198.362520] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. [ 198.363158] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. 03:19:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup(r0) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) syz_execute_func(&(0x7f0000000280)="3666440f50f564ff0941c3c401f82ebd92823dcfc4c27d794e0066420fe2e3660fa041d288766d0000d3196f") clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000040), 0x4) sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 03:19:51 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@pppol2tp, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB="00000000010000000000000000000000aba1000000000000"], 0x1}}, 0x0) recvmmsg(r2, &(0x7f0000002080)=[{{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f0000001140)}, {&(0x7f0000001180)=""/37, 0x25}, {&(0x7f0000003000)=""/4096, 0x1000}, {&(0x7f00000011c0)=""/68, 0x44}, {&(0x7f0000001240)=""/15, 0xf}], 0x6, &(0x7f0000004000)=""/4096, 0x1000}, 0x7fff}, {{&(0x7f0000001300)=@alg, 0x80, &(0x7f00000013c0)=[{&(0x7f0000005000)=""/4096, 0x1000}, {&(0x7f0000001380)=""/16, 0x10}], 0x2}, 0x4}, {{&(0x7f0000001400)=@ethernet={0x0, @random}, 0x80, &(0x7f0000001600)=[{&(0x7f0000001480)=""/165, 0xa5}, {&(0x7f0000001540)=""/78, 0x4e}, {&(0x7f00000015c0)=""/53, 0x35}], 0x3, &(0x7f0000001640)=""/92, 0x5c}, 0x5}, {{&(0x7f00000016c0)=@tipc=@id, 0x80, &(0x7f0000001800)=[{&(0x7f0000001740)=""/143, 0x8f}], 0x1, &(0x7f0000001840)=""/215, 0xd7}, 0x829}, {{&(0x7f0000001940)=@xdp, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000006000)=""/4096, 0x1000}, {&(0x7f00000019c0)=""/233, 0xe9}], 0x2, &(0x7f0000001b00)=""/182, 0xb6}, 0x1000}, {{&(0x7f0000001bc0)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/147, 0x93}, {&(0x7f0000001d00)=""/60, 0x3c}], 0x2}, 0x7}, {{&(0x7f0000001d80)=@pppol2tpin6, 0x80, &(0x7f0000001e00), 0x0, &(0x7f0000001e40)=""/181, 0xb5}, 0x5}], 0x7, 0x40, &(0x7f0000001f00)) 03:19:51 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=0x1c) ioctl(r0, 0xffffffffffffffb6, &(0x7f0000000080)) 03:19:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x10000, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x2000000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x0, 0x20000) semget$private(0x0, 0x4, 0x4) semtimedop(0x0, &(0x7f0000000140), 0x0, &(0x7f0000000200)={0x0, 0x989680}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000240)={[0x0, 0xc6, 0x0, 0x81, 0x3, 0x99, 0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0xff, 0xfffffffffffffff8, 0x101], 0xf000, 0x1000}) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f00000002c0)={{0x0, 0x5}, 'port1\x00', 0x51, 0x0, 0x1, 0x3, 0x4, 0x543, 0x1ff, 0x0, 0x7, 0x4b}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000000240), 0x0, 0x8) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000700)=0x2, 0x4) getdents64(r2, &(0x7f00000000c0)=""/11, 0xeb) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f00007d9fc8)={0x0, 0x0, &(0x7f0000a40000)={&(0x7f0000b9e000)=@migrate={0xb8, 0x21, 0x411, 0x0, 0x0, {{@in=@multicast1, @in6=@mcast1}}, [@migrate={0x5c, 0x11, [{@in6=@loopback, @in=@multicast2}, {@in6=@mcast1, @in6=@mcast1}]}, @policy_type={0xc}]}, 0xb8}}, 0x0) 03:19:51 executing program 0: 03:19:51 executing program 1: 03:19:51 executing program 0: 03:19:51 executing program 3: 03:19:51 executing program 2: 03:19:51 executing program 1: 03:19:51 executing program 4: 03:19:52 executing program 1: 03:19:52 executing program 0: 03:19:52 executing program 3: 03:19:52 executing program 5: 03:19:52 executing program 2: 03:19:52 executing program 4: 03:19:52 executing program 1: 03:19:52 executing program 0: 03:19:52 executing program 2: 03:19:52 executing program 3: 03:19:52 executing program 4: 03:19:52 executing program 5: 03:19:52 executing program 1: 03:19:52 executing program 2: 03:19:52 executing program 0: 03:19:52 executing program 3: 03:19:52 executing program 4: 03:19:52 executing program 1: 03:19:52 executing program 2: 03:19:52 executing program 0: 03:19:52 executing program 5: 03:19:52 executing program 3: 03:19:52 executing program 0: 03:19:53 executing program 2: 03:19:53 executing program 1: 03:19:53 executing program 4: 03:19:53 executing program 3: 03:19:53 executing program 5: 03:19:53 executing program 0: 03:19:53 executing program 4: 03:19:53 executing program 2: 03:19:53 executing program 1: 03:19:53 executing program 3: 03:19:53 executing program 5: 03:19:53 executing program 4: 03:19:53 executing program 1: 03:19:53 executing program 0: 03:19:53 executing program 3: 03:19:53 executing program 2: 03:19:53 executing program 4: 03:19:53 executing program 5: 03:19:53 executing program 1: 03:19:53 executing program 3: 03:19:53 executing program 0: 03:19:53 executing program 2: 03:19:53 executing program 4: 03:19:53 executing program 1: 03:19:53 executing program 5: 03:19:53 executing program 0: 03:19:53 executing program 4: 03:19:53 executing program 1: 03:19:53 executing program 2: 03:19:54 executing program 3: 03:19:54 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='attr/current\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendfile(r1, r0, 0x0, 0x79ffff00000011) 03:19:54 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x4, 0x5, 0xe, 0x0, 0x0, 0xffffffffffffffff, 0x12}, 0x20) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/if_inet6\x00') setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000280)=0x7, 0x4) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) setxattr$security_selinux(&(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='security.selinux\x00', &(0x7f0000000380)='system_u:object_r:dhcpc_state_t:s0\x00', 0x23, 0x0) unshare(0x40000000) r3 = dup(r2) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@multicast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000040)=0xe8) r5 = fcntl$getown(r3, 0x9) r6 = getgid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000100)=[@rights={0x14, 0x1, 0x1, [r0, r2]}, @cred={0x18, 0x1, 0x2, r5, r4, r6}, @cred={0x18, 0x1, 0x2, r5, r4, r6}, @cred={0x18, 0x1, 0x2, r5, r4, r6}, @cred={0x18, 0x1, 0x2, r5, 0x0, r6}], 0x74}, 0x0) r7 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r7, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) connect$inet(r7, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r7, &(0x7f00000006c0)=ANY=[@ANYBLOB="2321202e2f66696c65308b02d2827f2bfafadb8632e289f501d43eb9e0ef205acb7492b20ae7c704ad00db8e0000000000000000000000000000000092e85674486ee5333020212ffa4472ef0602b85ee6ba90bbf00121dcd725acc8ab882c0813be12b51adf0d6307a221b4fcafc8d6b0717d47fa49d71ff07307a7bff868ee7c3f13140cfb64269677437151157ce89627d882dccf4ef5294fbedf2ca4a6db0c83c86c4cd73103a71d95b6eba860e8707cf083cacd053388d65c52b01c7719390dae06a67db5e6d07dae9b4a1414af3e426571ea3ed6d101604b"], 0xdb) write$binfmt_script(r7, &(0x7f0000000180)={'#! ', './file0', [{0x20, 'GPL!wlan1-systemproc}keyring({,trusted'}]}, 0x32) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, &(0x7f00000002c0)=0x2) syz_open_dev$sndpcmp(&(0x7f0000001080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'veth0\x00', 0x1}) 03:19:54 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x520d0000, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) tee(r1, r0, 0x2, 0x8) 03:19:54 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendfile(r0, r0, 0x0, 0x73fa) 03:19:54 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setitimer(0x2, 0x0, 0x0) [ 201.138417] hrtimer: interrupt took 44524 ns 03:19:54 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) r2 = mq_open(0x0, 0xc0, 0x8, &(0x7f00000001c0)={0x27, 0xfffffffffffffffa, 0x4, 0x3, 0x5, 0x5, 0x3}) sendfile(r1, r1, 0x0, 0x7) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000080)={0x0, 0x80000}) r3 = syz_open_dev$dspn(&(0x7f0000000280)='/dev/dsp#\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000000600)={0x1, 0x10, 0xfa00, {&(0x7f0000000300)}}, 0x18) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video0\x00', 0x2, 0x0) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) socket$inet(0xa, 0x801, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$NBD_SET_SIZE(0xffffffffffffffff, 0xab02, 0x8) ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x0, 0x9000000}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40046607, &(0x7f0000000240)=0xd7) dup(r1) [ 201.166762] IPVS: ftp: loaded support on port[0] = 21 03:19:54 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000280)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x831, 0xffffffffffffffff, 0x0) [ 201.311791] syz-executor4 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 03:19:54 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendfile(r0, r0, 0x0, 0x73fa) [ 201.493205] IPVS: ftp: loaded support on port[0] = 21 03:19:54 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x20) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8000000000a, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0x80045505, &(0x7f0000000040)) 03:19:54 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000280)) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) 03:19:54 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x20) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8000000000a, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x8008550e, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) dup2(r0, r1) [ 201.637787] usb usb8: usbfs: interface 0 claimed by hub while 'syz-executor4' sets config #0 03:19:54 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/icmp6\x00') preadv(r0, &(0x7f0000001500)=[{&(0x7f0000000340)=""/147, 0x93}, {&(0x7f0000000400)=""/59, 0x3b}], 0x2, 0x0) 03:19:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x291) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:19:54 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) io_setup(0x5d9, &(0x7f0000000040)=0x0) io_submit(r3, 0x2, &(0x7f0000003640)=[&(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0xba, r0, &(0x7f0000001100)="15d10a3a0ab18f284695ae3dca569829b7781b8b404276abdfd3bfe9d50ae8bbbe294fb84105bbd85d14cbe5e60dc1e5aec8536d6d18dbb807a31728a9735bedb662428c1d4a7c474550e4d07da2c5a0296f51677bde7dd74f890772382022463260d59a8b03a91b8670ac8fd49fefdf8a966cef6446437751337c27b9060f7019d6f439c5715cb9c26751515adcd2219662bd0e43134d9e8ec3e5ae57fe8fc9f24d48a065e8ea5c77b78a18ebbc3b649ba8cd1665eda975dd8108e604b9f44bbbcb59c986d8259c2cf91d1f0f2c2caf88a028c9ba", 0xd5, 0x1, 0x0, 0x2, r2}, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x7, 0x0, r1, 0x0, 0x0, 0x1000, 0x0, 0x0, r2}]) 03:19:57 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f000000ac80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[{0x10, 0x29, 0x3, "94"}], 0x10}}], 0x1, 0x0) 03:19:57 executing program 4: socketpair$unix(0x1, 0x1000000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffd4, 0x0, 0x0, 0x10}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) 03:19:57 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f00000000c0)={0x10, 0xffffffda, 0x3}, 0x10) 03:19:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x291) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:19:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x291) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:19:57 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) r2 = mq_open(0x0, 0xc0, 0x8, &(0x7f00000001c0)={0x27, 0xfffffffffffffffa, 0x4, 0x3, 0x5, 0x5, 0x3}) sendfile(r1, r1, 0x0, 0x7) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000080)={0x0, 0x80000}) r3 = syz_open_dev$dspn(&(0x7f0000000280)='/dev/dsp#\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000000600)={0x1, 0x10, 0xfa00, {&(0x7f0000000300)}}, 0x18) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video0\x00', 0x2, 0x0) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) socket$inet(0xa, 0x801, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$NBD_SET_SIZE(0xffffffffffffffff, 0xab02, 0x8) ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x0, 0x9000000}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40046607, &(0x7f0000000240)=0xd7) dup(r1) 03:19:57 executing program 1: clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x36}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) 03:19:57 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x100000000002, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r2 = dup(r1) getsockname$packet(r2, 0x0, 0x0) 03:19:57 executing program 4: sched_setaffinity(0x0, 0xffffffffffffff26, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) sendmsg$IPVS_CMD_DEL_DEST(r0, 0x0, 0x8000) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, 0x0) keyctl$setperm(0x5, 0x0, 0x0) 03:19:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x291) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:19:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c) dup2(r0, r1) 03:19:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) io_setup(0x4, &(0x7f00000000c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000d00)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 03:19:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000080)={0xfffffffffffffffc}) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(0x0, &(0x7f0000000000)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{}, {0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:19:57 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000015c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30}, 0x30) 03:19:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) finit_module(r2, 0x0, 0x0) 03:19:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x291) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:19:57 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x100040}, {0x80000006}]}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r2, &(0x7f000000ac80), 0x66, 0x0) 03:19:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@ipv4={[], [], @remote}, @in=@local}}, {{@in6=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000000340)=0xe8) lstat(0x0, &(0x7f0000000500)) getgroups(0x1, &(0x7f0000000580)=[0x0]) getgid() fstat(0xffffffffffffffff, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00@\x00'}, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x0, 0x0, 0x0, 0x0) exit(0x9) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f00000008c0)) 03:19:58 executing program 5: socketpair$unix(0x1, 0x2000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) open$dir(0x0, 0x0, 0x0) read$eventfd(r1, &(0x7f0000000140), 0x8) 03:19:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x5, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x2000000000000000, 0x6}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x200000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x4, 0x4) semctl$SEM_STAT(r0, 0x2, 0x12, &(0x7f0000000300)=""/208) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) mmap(&(0x7f0000844000/0x1000)=nil, 0x1000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f00000002c0)={{0x1, 0x5}, 'port1\x00', 0x51, 0x16043c, 0x1, 0x3, 0x4, 0x543, 0x0, 0x0, 0x7}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, 0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00007d9fc8)={0x0, 0x0, &(0x7f0000a40000)={&(0x7f0000b9e000)=@migrate={0xb8, 0x21, 0x411, 0x0, 0x0, {{@in=@multicast1, @in6=@mcast1}}, [@migrate={0x5c, 0x11, [{@in6=@loopback, @in=@multicast2}, {@in6=@mcast1, @in6=@mcast1}]}, @policy_type={0xc}]}, 0xb8}}, 0x0) 03:19:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:19:58 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000000480), 0x1000) 03:19:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@ipv4={[], [], @remote}, @in=@local}}, {{@in6=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000000340)=0xe8) lstat(0x0, &(0x7f0000000500)) getgroups(0x1, &(0x7f0000000580)=[0x0]) getgid() fstat(0xffffffffffffffff, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00@\x00'}, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x0, 0x0, 0x0, 0x0) exit(0x9) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f00000008c0)) 03:19:58 executing program 5: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000594000)="1f0000001000ff00fd4354c007110000f3050a0008000100020423dcffdf00", 0x1f) 03:19:58 executing program 4: 03:19:58 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x100040}, {0x80000006}]}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r2, &(0x7f000000ac80), 0x66, 0x0) 03:19:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 205.341924] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. 03:19:58 executing program 5: 03:19:58 executing program 4: 03:19:58 executing program 5: 03:19:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:19:59 executing program 0: 03:19:59 executing program 4: 03:19:59 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x100040}, {0x80000006}]}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r2, &(0x7f000000ac80), 0x66, 0x0) 03:19:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@ipv4={[], [], @remote}, @in=@local}}, {{@in6=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000000340)=0xe8) lstat(0x0, &(0x7f0000000500)) getgroups(0x1, &(0x7f0000000580)=[0x0]) getgid() fstat(0xffffffffffffffff, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00@\x00'}, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x0, 0x0, 0x0, 0x0) exit(0x9) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f00000008c0)) 03:19:59 executing program 5: 03:19:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x291) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:19:59 executing program 0: 03:19:59 executing program 4: 03:19:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@ipv4={[], [], @remote}, @in=@local}}, {{@in6=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000000340)=0xe8) lstat(0x0, &(0x7f0000000500)) getgroups(0x1, &(0x7f0000000580)=[0x0]) getgid() fstat(0xffffffffffffffff, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00@\x00'}, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x0, 0x0, 0x0, 0x0) exit(0x9) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f00000008c0)) 03:19:59 executing program 0: 03:19:59 executing program 5: 03:19:59 executing program 4: 03:19:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x291) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:19:59 executing program 0: 03:19:59 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x100040}, {0x80000006}]}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r2, &(0x7f000000ac80), 0x66, 0x0) 03:19:59 executing program 5: 03:19:59 executing program 3: 03:19:59 executing program 4: 03:19:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x291) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:19:59 executing program 5: 03:19:59 executing program 0: 03:19:59 executing program 3: 03:19:59 executing program 4: 03:20:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x291) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:20:00 executing program 5: 03:20:00 executing program 3: 03:20:00 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x100040}, {0x80000006}]}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r2, &(0x7f000000ac80), 0x66, 0x0) 03:20:00 executing program 0: 03:20:00 executing program 4: 03:20:00 executing program 5: 03:20:00 executing program 3: 03:20:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x291) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:20:00 executing program 4: 03:20:00 executing program 3: 03:20:00 executing program 0: 03:20:00 executing program 5: 03:20:00 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x100040}, {0x80000006}]}, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f000000ac80), 0x66, 0x0) 03:20:00 executing program 3: 03:20:00 executing program 5: 03:20:00 executing program 4: 03:20:00 executing program 0: 03:20:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x291) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:20:00 executing program 0: 03:20:00 executing program 4: 03:20:00 executing program 1: socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r1, &(0x7f000000ac80), 0x66, 0x0) 03:20:00 executing program 3: timer_create(0x0, 0x0, 0x0) timer_getoverrun(0x0) clone(0x400000100000, &(0x7f0000000100), 0x0, 0xffffffffffffffff, &(0x7f0000000300)="817cb52b17dd2571d334be13a1509749bf4ba8e7be0d5565178ad6ac29530e30f2272df9ad96e95dbd3564fcda7ca3ba0d7c20398cac5d5cae9f8b93fa2132ab62e7ee1f1ec0bbf90952dbd7279370d7d28f58787aefe0857da4da0fdfe79444062f2a654518bd0b24dc167a8d") 03:20:00 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) dup(r1) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x10, 0x0, &(0x7f00000000c0)=[@clear_death], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) 03:20:01 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendfile(r1, r0, &(0x7f0000000100)=0x5d, 0x79ffff00000011) 03:20:01 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000740)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write$binfmt_script(r1, &(0x7f0000002ec0)={'!! ', './file0'}, 0xfdef) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) syz_emit_ethernet(0x66, &(0x7f0000000140)={@empty=[0x2b], @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57}}}}}}, 0x0) [ 207.980342] binder: 8297:8298 tried to acquire reference to desc 0, got 1 instead 03:20:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x291) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 208.048052] binder: 8297:8307 BC_CLEAR_DEATH_NOTIFICATION death notification not active [ 208.079329] binder: undelivered death notification, 0000000000000000 03:20:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x18, 0x2e, 0x829, 0x0, 0x0, {0x2802}, [@nested={0x4}]}, 0x18}}, 0x0) 03:20:01 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$video(0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='wlan0\x00', 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) socket$pppoe(0x18, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r1, 0x4, 0x4000) sendfile(r0, r1, 0x0, 0x1080005000) 03:20:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) msgrcv(0x0, &(0x7f0000000080)={0x0, ""/56}, 0x40, 0x0, 0x1800) 03:20:01 executing program 1: socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r1, &(0x7f000000ac80), 0x66, 0x0) 03:20:01 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14102e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x802102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = perf_event_open(&(0x7f0000000000)={0x4000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, 0x0) 03:20:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x291) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:20:01 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000340)={0x0, 0x1, 0x255}) 03:20:01 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000015c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) io_setup(0x4, &(0x7f00000000c0)=0x0) eventfd(0x0) io_submit(r1, 0x1, &(0x7f0000000d00)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) [ 208.494121] syz-executor4 (8304) used greatest stack depth: 52824 bytes left 03:20:01 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)='cgroup\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) r0 = openat$cgroup_procs(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup2(r0, r1) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) 03:20:01 executing program 3: socket$inet6(0xa, 0x2, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001300)='/dev/zero\x00', 0x2, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001380)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000001440)={&(0x7f0000001340)={0x10, 0x0, 0x0, 0x80000080}, 0xc, &(0x7f0000001400)={&(0x7f00000013c0)={0x1c, r1, 0x8, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6df0}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) msgsnd(0x0, &(0x7f00000002c0)={0x3, "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"}, 0x1008, 0x0) 03:20:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x291) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:20:01 executing program 5: getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0xc08c5335, &(0x7f00000000c0)) 03:20:01 executing program 1: socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r1, &(0x7f000000ac80), 0x66, 0x0) 03:20:01 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$video(0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='wlan0\x00', 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) socket$pppoe(0x18, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\v\xcb\x98\xa3\xe1\xf4o\xd5\x1b\x13\x9du^\xfc\xe9v\x8b\x84\xeau\xc2\xffK<\x85\xca\xef7M\x12jV\xfaGC\xaf~\xf5\\\x84k\xfe}\xd1`r\xd2`\xff\xdd\xcc\x8am\"\xe0/D\xd6\xa3`RK\x86\xb5\x1aKX\xaf\xca5\xf1\"\x01\xad\xb0$\xbf\xb2\x0f\xbd6Nx\xa22\xfb\xef1YP)\xf7Ut\n\xb1^\x17=\xc7;\xa9d\xa4\x18\x90\a\xc7\xc4\r\xb8\xfbKd\xdd\x8e\xc4\xd3f') fcntl$setstatus(r1, 0x4, 0x4000) sendfile(r0, r1, 0x0, 0x1080005000) 03:20:01 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000440)={0x0, 0x23d, "e8aeb82371308b56b1794e5f8293206be6b2d52e0496ca6d4c5a83ed203dbdb0b31686b1383c8a372dc11147d54d64b928b4545b8680e6eda1418ebfbc8d1fb3b67ac9d94507f79ce8501377dd1450de0a5b2ea08997ff01a1b8d2bcd616649a74de8fa7b9b28e5f3684a55e75e58516b3bda8701bf0e32a13a28e8bfc938c38b03e5870917f53c1bd2c7fc84bc2ffe20dc2049445613125bff5a8487dd68b6de868a67d135a1ee4e5b653300b18b73d5d07e8e260178b0ceca84cfc4197d0095ebe47d79d141b50eb6143e8cd810ad3d914962ffe48a0a63a17a1044d013f413e94d441676909e2afc357c9410216f807baac0b510080ac1fc77d0b9dbf14b0b6f93f56fc2fa0457afb0ededbd59710e9342dc718b507d5529e351f964dbd8731a9175d96bdb4357b49a9464c6041cb46dda2014f85f40a74976c9526f9b8307d2a5d07ee1d7edb5a5cfb60987e4a559ea5f1e8b35cdc4f291e846a6a81575dbb2db127023d8b9a8cf8c1e886c760944c189e978af80b665502d1dec0197789923800ef08a9391bcbe15ebd54e71c9a3df4b61c197bc5a00a0995236e93d7d2e16471d17f37f1f4e40b36df5e604d4c8f8c2ebadc946cdbd02b1d80f220190870678f68594877a63846611d075d2c8b16d1de033be3735dacd4f123d113beb14e4a9e65a3c3ed91273215830bd7e6fe4470ad24bc910452aca4223a230db39ca185fb2d762c700944e3770418c383886dbd51c4d789b3d0022a839ad18e3915a3db8201ec2f93883be8c27919ad2db8c1d16766a4fa017989b0a91b1e"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0xe, 0x0, &(0x7f0000000680), 0xfffffffffffffe6a, 0x0, &(0x7f00000007c0)}) 03:20:01 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x3d}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r0, 0xf0ffffff7f0000, 0x0}, 0x10) [ 208.883226] binder: 8362:8364 unknown command 30 [ 208.888068] binder: 8362:8364 ioctl c0306201 200003c0 returned -22 03:20:02 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000240)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x300, r0, &(0x7f0000001400)={0x10000001}) 03:20:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x291) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:20:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r3, 0x1) flock(r2, 0x2) exit_group(0x0) flock(r0, 0x8) 03:20:02 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x3d}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r0, 0xf0ffffff7f0000, 0x0}, 0x10) 03:20:02 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x100040}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r1, &(0x7f000000ac80), 0x66, 0x0) 03:20:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x291) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 03:20:02 executing program 0: clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x14}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:20:02 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x3d}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r0, 0xf0ffffff7f0000, 0x0}, 0x10) 03:20:02 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)='cgroup\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = openat$cgroup_procs(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r1) write$cgroup_pid(r3, &(0x7f00000000c0), 0x12) 03:20:02 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x100040}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r1, &(0x7f000000ac80), 0x66, 0x0) 03:20:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x291) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 03:20:02 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x3d}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r0, 0xf0ffffff7f0000, 0x0}, 0x10) 03:20:02 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)='cgroup\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = openat$cgroup_procs(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup2(r0, r1) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) 03:20:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mlockall(0x1) 03:20:03 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000640)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 03:20:03 executing program 4: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0xf0ffffff7f0000, 0x0}, 0x10) 03:20:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x291) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 03:20:03 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x100040}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r1, &(0x7f000000ac80), 0x66, 0x0) 03:20:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 03:20:03 executing program 4: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0xf0ffffff7f0000, 0x0}, 0x10) 03:20:03 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) 03:20:03 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x291) ioctl$KVM_RUN(r0, 0xae80, 0x0) 03:20:03 executing program 4: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0xf0ffffff7f0000, 0x0}, 0x10) 03:20:03 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x100040}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r1, &(0x7f000000ac80), 0x66, 0x0) 03:20:03 executing program 5: 03:20:03 executing program 3: 03:20:03 executing program 4: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r0, 0xf0ffffff7f0000, 0x0}, 0x10) 03:20:03 executing program 5: 03:20:03 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x291) ioctl$KVM_RUN(r0, 0xae80, 0x0) 03:20:03 executing program 3: 03:20:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 03:20:03 executing program 4: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r0, 0xf0ffffff7f0000, 0x0}, 0x10) 03:20:03 executing program 5: 03:20:03 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x291) ioctl$KVM_RUN(r0, 0xae80, 0x0) 03:20:03 executing program 3: 03:20:03 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x100040}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r1, &(0x7f000000ac80), 0x66, 0x0) 03:20:04 executing program 5: 03:20:04 executing program 3: 03:20:04 executing program 4: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r0, 0xf0ffffff7f0000, 0x0}, 0x10) 03:20:04 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x291) ioctl$KVM_RUN(r1, 0xae80, 0x0) 03:20:04 executing program 5: 03:20:04 executing program 5: 03:20:04 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x3d}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r0, 0xf0ffffff7f0000, 0x0}, 0x10) 03:20:04 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x100040}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r1, &(0x7f000000ac80), 0x66, 0x0) 03:20:04 executing program 3: 03:20:04 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x291) ioctl$KVM_RUN(r1, 0xae80, 0x0) 03:20:04 executing program 0: 03:20:04 executing program 5: 03:20:04 executing program 3: 03:20:04 executing program 5: 03:20:05 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x291) ioctl$KVM_RUN(r1, 0xae80, 0x0) 03:20:05 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x3d}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r0, 0xf0ffffff7f0000, 0x0}, 0x10) 03:20:05 executing program 0: 03:20:05 executing program 3: 03:20:05 executing program 5: 03:20:05 executing program 0: 03:20:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x291) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:20:05 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x100040}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r1, &(0x7f000000ac80), 0x66, 0x0) 03:20:05 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x3d}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r0, 0xf0ffffff7f0000, 0x0}, 0x10) 03:20:05 executing program 5: 03:20:05 executing program 3: 03:20:05 executing program 0: 03:20:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x291) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:20:05 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r0, 0xf0ffffff7f0000, 0x0}, 0x10) 03:20:05 executing program 5: 03:20:05 executing program 3: 03:20:05 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x100040}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r1, &(0x7f000000ac80), 0x66, 0x0) 03:20:05 executing program 5: 03:20:05 executing program 0: 03:20:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x291) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:20:05 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r0, 0xf0ffffff7f0000, 0x0}, 0x10) 03:20:05 executing program 3: 03:20:05 executing program 5: 03:20:05 executing program 0: 03:20:06 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r0, 0xf0ffffff7f0000, 0x0}, 0x10) 03:20:06 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x291) ioctl$KVM_RUN(r1, 0xae80, 0x0) 03:20:06 executing program 3: 03:20:06 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x100040}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r1, &(0x7f000000ac80), 0x66, 0x0) 03:20:06 executing program 0: 03:20:06 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x291) ioctl$KVM_RUN(r1, 0xae80, 0x0) 03:20:06 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3d}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r0, 0xf0ffffff7f0000, 0x0}, 0x10) 03:20:06 executing program 5: 03:20:06 executing program 3: 03:20:06 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x291) ioctl$KVM_RUN(r1, 0xae80, 0x0) 03:20:06 executing program 0: 03:20:06 executing program 5: 03:20:06 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3d}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r0, 0xf0ffffff7f0000, 0x0}, 0x10) 03:20:06 executing program 3: 03:20:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x291) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:20:06 executing program 1: r0 = socket$packet(0x11, 0x0, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x100040}, {0x80000006}]}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r2, &(0x7f000000ac80), 0x66, 0x0) 03:20:06 executing program 5: 03:20:06 executing program 0: 03:20:06 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3d}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r0, 0xf0ffffff7f0000, 0x0}, 0x10) 03:20:06 executing program 3: 03:20:06 executing program 0: 03:20:06 executing program 5: 03:20:06 executing program 0: 03:20:06 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x3d}}, 0x0}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r0, 0xf0ffffff7f0000, 0x0}, 0x10) 03:20:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x291) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:20:07 executing program 3: 03:20:07 executing program 1: r0 = socket$packet(0x11, 0x0, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x100040}, {0x80000006}]}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r2, &(0x7f000000ac80), 0x66, 0x0) 03:20:07 executing program 5: 03:20:07 executing program 0: 03:20:07 executing program 3: 03:20:07 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x3d}}, 0x0}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r0, 0xf0ffffff7f0000, 0x0}, 0x10) 03:20:07 executing program 0: 03:20:07 executing program 5: 03:20:07 executing program 3: 03:20:07 executing program 1: r0 = socket$packet(0x11, 0x0, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x100040}, {0x80000006}]}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r2, &(0x7f000000ac80), 0x66, 0x0) 03:20:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x291) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:20:07 executing program 0: 03:20:07 executing program 5: 03:20:07 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x3d}}, 0x0}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r0, 0xf0ffffff7f0000, 0x0}, 0x10) 03:20:07 executing program 3: 03:20:07 executing program 0: 03:20:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x291) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:20:07 executing program 5: 03:20:07 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x3d}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 03:20:07 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x2, &(0x7f00000000c0)=ANY=[@ANYRESOCT=0x0], &(0x7f00000002c0)='EK\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"\x19L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x00\b\x00\x00<:kM\xe9\x99\xcd\xcd\xc8wZ\xee47\xdc\xc8uk\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\x9e\xa2\x90J|s\xc2\xa4\xa8\xe2\xf9\xca\xfa\x17\xc9\x8a\x8a\x0e\xd0\xf2\x8d\x04\xf5\xf9\a\b\xa1\xf1\xe8\xdd[\x99t\xcc\xe8\xdbD\xd7_j\xb5\xa6S\xae\x92\xa0\x13$\",\x8e\xbd\x9bG\xdd\x85\x04', 0x4, 0x1ad}, 0x48) 03:20:07 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x1ffb, 0x0) r0 = open$dir(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000480)='./file0\x00', 0x34a, 0x0) dup2(r0, r1) select(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x0, 0x3, 0x0, 0x329d01f5, 0x6, 0x8, 0x7, 0x2}, &(0x7f00000001c0)={0x7, 0xe53}) 03:20:07 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x100040}, {0x80000006}]}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r2, &(0x7f000000ac80), 0x66, 0x0) 03:20:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 03:20:08 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x3d}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 03:20:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x291) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:20:08 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='./file1\x00') lsetxattr$trusted_overlay_upper(&(0x7f0000000740)='./file3\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x802) 03:20:08 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000240)=""/11, 0xffffff38) r1 = dup2(r0, r0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000040)=0x1, 0x0, 0x1, &(0x7f0000000100)={0x0, 0x989680}, 0x0, 0x0) ioctl$GIO_FONTX(r1, 0x4b6b, 0x0) 03:20:08 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x3d}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 03:20:08 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x100040}, {0x80000006}]}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r2, &(0x7f000000ac80), 0x66, 0x0) 03:20:08 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x3d}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0xf0ffffff7f0000, 0x0}, 0x10) 03:20:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x291) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:20:08 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x3d}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0xf0ffffff7f0000, 0x0}, 0x10) 03:20:08 executing program 3: syz_execute_func(&(0x7f0000000040)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) 03:20:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x291) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:20:08 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x100040}, {0x80000006}]}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r2, &(0x7f000000ac80), 0x66, 0x0) 03:20:08 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x3d}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0xf0ffffff7f0000, 0x0}, 0x10) 03:20:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0x0, 0x20000801, 0x0, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040)=0x5, 0x4) accept4$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, &(0x7f00000001c0)=0x10, 0x800) sendto$inet(r0, &(0x7f0000000000), 0x0, 0xc0, 0x0, 0x0) 03:20:09 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='./file1\x00') lsetxattr$trusted_overlay_upper(&(0x7f0000000740)='./file3\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x802) 03:20:09 executing program 5: setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) shmat(0x0, &(0x7f0000952000/0x2000)=nil, 0x5000) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) 03:20:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x14, 0x0, 0x0, 0x1ac, 0x0, 0x2, 0x0, 0x5]}, 0x33}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0x0, 0x20000801, 0x0, 0x0) 03:20:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x291) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:20:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0x0, 0x20000801, 0x0, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040)=0x5, 0x4) sendto$inet(r0, &(0x7f0000000000), 0x0, 0xc0, 0x0, 0x0) 03:20:09 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x100040}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r1, &(0x7f000000ac80), 0x66, 0x0) 03:20:09 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0xc0, 0x0, 0x0) 03:20:09 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0505405, &(0x7f0000000040)={0x1}) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 03:20:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x291) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:20:09 executing program 4: ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xfffffffffffffff9}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(0x0, &(0x7f0000000000)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000180)={[{}, {0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:20:09 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_tables_targets\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendfile(r1, r0, 0x0, 0x79ffff00000011) 03:20:09 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000440)={0x3, 0x23e, "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"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0xe, 0x0, &(0x7f0000000680), 0xfffffffffffffe6a, 0x0, &(0x7f00000007c0)}) [ 216.864520] binder: 8825:8826 unknown command 16670 [ 216.869710] binder: 8825:8826 ioctl c0306201 200003c0 returned -22 03:20:10 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='./file1\x00') lsetxattr$trusted_overlay_upper(&(0x7f0000000740)='./file3\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x802) 03:20:10 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0xa0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) pipe(&(0x7f0000000100)={0x0, 0x0}) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x1) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, &(0x7f0000000280)=0xff, 0x4) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x5c72}, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) 03:20:10 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x100040}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r1, &(0x7f000000ac80), 0x66, 0x0) 03:20:10 executing program 5: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) io_setup(0x8, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000380)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 03:20:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x291) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:20:10 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = memfd_create(&(0x7f0000000380)='\x00', 0x0) keyctl$set_reqkey_keyring(0xe, 0x5) ftruncate(r1, 0x1000000) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f00000001c0)) sendfile(r0, r1, &(0x7f00000037c0)=0xf10001, 0xfffffdef) connect$netlink(r1, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80605414, &(0x7f0000000100)=""/141) openat$ppp(0xffffffffffffff9c, 0x0, 0xc8200, 0x0) 03:20:10 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\x03\x00\x00\x00\xef\x00\x00\x03\xff\x02\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x06\x00', 0xc7, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x2000000080003, 0x0) close(r0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) close(r1) 03:20:10 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) 03:20:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x291) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:20:10 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x100040}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r1, &(0x7f000000ac80), 0x66, 0x0) 03:20:10 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\x03\x00\x00\x00\xef\x00\x00\x03\xff\x02\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x06\x00', 0xc7, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x2000000080003, 0x0) close(r0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) close(r1) 03:20:10 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x4, 0x5, 0xe, 0x0, 0x0, 0xffffffffffffffff, 0x12}, 0x20) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/if_inet6\x00') setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000280)=0x7, 0x4) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) setxattr$security_selinux(&(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='security.selinux\x00', &(0x7f0000000380)='system_u:object_r:dhcpc_state_t:s0\x00', 0x23, 0x0) unshare(0x40000000) r3 = dup(r2) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@multicast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000040)=0xe8) r5 = fcntl$getown(r3, 0x9) r6 = getgid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000100)=[@rights={0x18, 0x1, 0x1, [r0, r0, r2]}, @cred={0x18, 0x1, 0x2, r5, r4, r6}, @cred={0x18, 0x1, 0x2, r5, r4, r6}, @cred={0x18, 0x1, 0x2, r5, r4, r6}, @cred={0x18, 0x1, 0x2, r5, 0x0, r6}], 0x78}, 0x0) r7 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r7, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) connect$inet(r7, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r7, &(0x7f00000006c0)=ANY=[@ANYBLOB="2321202e2f66696c65308b02d2827f2bfafadb8632e289f501d43eb9e0ef205acb7492b20ae7c704ad00db8e0000000000000000000000000000000092e85674486ee5333020212ffa4472ef0602b85ee6ba90bbf00121dcd725acc8ab882c0813be12b51adf0d6307a221b4fcafc8d6b0717d47fa49d71ff07307a7bff868ee7c3f13140cfb64269677437151157ce89627d882dccf4ef5294fbedf2ca4a6db0c83c86c4cd73103a71d95b6eba860e8707cf083cacd053388d65c52b01c7719390dae06a67db5e6d07dae9b4a1414af3e426571ea3ed6d101604b"], 0xdb) write$binfmt_script(r7, &(0x7f0000000180)={'#! ', './file0', [{0x20, 'GPL!wlan1-systemproc}keyring({,trusted'}]}, 0x32) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, &(0x7f00000002c0)=0x2) syz_open_dev$sndpcmp(&(0x7f0000001080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'veth0\x00', 0x1}) [ 218.004962] IPVS: ftp: loaded support on port[0] = 21 03:20:11 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='./file1\x00') lsetxattr$trusted_overlay_upper(&(0x7f0000000740)='./file3\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x802) 03:20:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x291) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:20:11 executing program 4: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000004c0)='lo\x00\x96o8\x14d\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\'m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1') 03:20:11 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000240)="230000005e0081aee4050c00000f00000000a300001832e0948bc609f6d8db51260185", 0x23}], 0x1}, 0x0) 03:20:11 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x100040}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r1, &(0x7f000000ac80), 0x66, 0x0) [ 218.305651] device lo entered promiscuous mode [ 218.336287] IPVS: ftp: loaded support on port[0] = 21 03:20:11 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.selinux\x00', &(0x7f00000002c0)='system_u:object_r:netlabel_mgmt_exec_t:s0-\xdf\x7f\xd5S\x80T\x8ah]\xa3\xa5\x9f\x9a\xba\x85\xa9\xfbK\xdf\xdc\x12<\x893\xf8\xf2\x89\xa7\xe9\xa3\xf1\xa6f\xd0\xd5\x05\xa5Tw\x13Z\xb0x\x87\x89\f\x83\x8b\xfa\xfc)\x06\xc8\xf4 i\xb2\xb3\x97\x03\x82\x9c\x9a\xd3?\xa5e5\x93 \xf2\xfc[\xfdt\xfc\x84\xd2\xad\xf5\x9d\xe9\xbc\xc0\x97\xf5r\xb5\xcf\x91\x03^\x99y\f}\x8a6\xd8P\x84?\xe0\x9f\xdf\xf3\xdfE\xbb\xe6\xee01#x\xce\xba\"\xf7\x13\xdcG\v\xab7\xb4\x0e\xf6\xa0\xcd\xa7\x99\x90pY\t\v\xb3\x86>\x97Z\xd70mW\xf6l', 0xbe, 0x0) 03:20:11 executing program 5: 03:20:11 executing program 4: 03:20:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0x0, 0x20000801, 0x0, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040)=0x5, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0xc0, 0x0, 0x0) 03:20:11 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) 03:20:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x291) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:20:11 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0x0, 0x20000801, 0x0, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040)=0x5, 0x4) accept4$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, &(0x7f00000001c0)=0x10, 0x800) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0xc0, 0x0, 0x0) 03:20:12 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr$trusted_overlay_upper(&(0x7f0000000740)='./file3\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x802) 03:20:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x5d, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_NESTED_STATE(r3, 0xc080aebe, &(0x7f0000000180)={0x0, 0x0, 0x2080}) 03:20:12 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) 03:20:12 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x100040}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r1, &(0x7f000000ac80), 0x66, 0x0) 03:20:12 executing program 4: 03:20:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x291) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:20:12 executing program 4: 03:20:12 executing program 5: 03:20:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x291) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:20:12 executing program 4: 03:20:12 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x100040}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r1, &(0x7f000000ac80), 0x66, 0x0) 03:20:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x5d, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_NESTED_STATE(r3, 0xc080aebe, &(0x7f0000000180)={0x0, 0x0, 0x2080}) 03:20:13 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='./file1\x00') lsetxattr$trusted_overlay_upper(&(0x7f0000000740)='./file3\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x802) 03:20:13 executing program 5: 03:20:13 executing program 4: 03:20:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x291) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:20:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x5d, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_NESTED_STATE(r3, 0xc080aebe, &(0x7f0000000180)={0x0, 0x0, 0x2080}) 03:20:13 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x100040}, {0x80000006}]}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r2, &(0x7f000000ac80), 0x66, 0x0) 03:20:13 executing program 4: 03:20:13 executing program 5: 03:20:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x5d, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_NESTED_STATE(r3, 0xc080aebe, &(0x7f0000000180)={0x0, 0x0, 0x2080}) 03:20:13 executing program 4: 03:20:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x291) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:20:13 executing program 5: 03:20:14 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='./file1\x00') lsetxattr$trusted_overlay_upper(&(0x7f0000000740)='./file3\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x802) 03:20:14 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x100040}, {0x80000006}]}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r2, &(0x7f000000ac80), 0x66, 0x0) 03:20:14 executing program 4: 03:20:14 executing program 5: 03:20:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x291) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:20:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='coredump_filter\x00') pread64(r1, 0x0, 0x0, 0x0) 03:20:14 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f00000022c0)=""/4096, 0x1000}], 0x1, 0x1) 03:20:14 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_GET_PDEATHSIG(0x2, 0x0) 03:20:14 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_getoverrun(0x0) 03:20:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x291) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:20:14 executing program 5: 03:20:14 executing program 4: 03:20:14 executing program 0: write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='./file1\x00') lsetxattr$trusted_overlay_upper(&(0x7f0000000740)='./file3\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x802) 03:20:14 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x100040}, {0x80000006}]}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r2, &(0x7f000000ac80), 0x66, 0x0) 03:20:14 executing program 4: 03:20:14 executing program 3: 03:20:14 executing program 5: 03:20:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x291) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 03:20:14 executing program 5: 03:20:14 executing program 0: r0 = creat(0x0, 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='./file1\x00') lsetxattr$trusted_overlay_upper(&(0x7f0000000740)='./file3\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x802) 03:20:15 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mlockall(0x2) 03:20:15 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000580)={'syz1\x00', {}, 0x0, [], [], [0x8000]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f00000000c0)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x3]}, 0x45c) 03:20:15 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='./file1\x00') lsetxattr$trusted_overlay_upper(&(0x7f0000000740)='./file3\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x802) [ 222.132049] input: syz1 as /devices/virtual/input/input5 [ 222.158529] input: syz1 as /devices/virtual/input/input6 03:20:15 executing program 5: 03:20:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x291) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 03:20:15 executing program 1: socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x100040}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r1, &(0x7f000000ac80), 0x66, 0x0) 03:20:15 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r0, 0x0, 0x0) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='./file1\x00') lsetxattr$trusted_overlay_upper(&(0x7f0000000740)='./file3\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x802) 03:20:15 executing program 3: 03:20:15 executing program 4: 03:20:15 executing program 5: 03:20:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x291) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 03:20:15 executing program 4: 03:20:15 executing program 5: 03:20:15 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x4, 0x0, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:20:15 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f0000000240)='./bus\x00', 0x800) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) creat(0x0, 0x0) sendfile(r1, r2, &(0x7f00000000c0), 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc54d) ftruncate(0xffffffffffffffff, 0x0) 03:20:15 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x4000bfff, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x8000000000000014) wait4(0x0, 0x0, 0x0, 0x0) [ 222.810373] ptrace attach of "/root/syz-executor3"[9099] was attempted by "/root/syz-executor3"[9100] 03:20:15 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1e) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xce}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 03:20:15 executing program 1: socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x100040}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r1, &(0x7f000000ac80), 0x66, 0x0) [ 222.954031] IPVS: ftp: loaded support on port[0] = 21 03:20:16 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='./file1\x00') lsetxattr$trusted_overlay_upper(&(0x7f0000000740)='./file3\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x802) 03:20:16 executing program 2: 03:20:16 executing program 4: [ 223.074568] IPVS: ftp: loaded support on port[0] = 21 03:20:16 executing program 5: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000700)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0x4}}}]}, 0x3c}}, 0x0) 03:20:16 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x101002, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00\xc3\x1c\xcf\x83\xe4\xe3\xed\x94\xbfF\x00\x1b<\xd7\xd1r\xadj\xb2\xc4\xde\xb2\xfc\xf5\xf2\xef\xact\xa2\xb2\x9e\x8e\"\x12Jm\xfc\"\xf3K\x02\x1e\xac\xb3\xbb\xf4\xa1\f\xa0\xcb\xdf\x1a\x1a\x10\xf2\x1ejj\xe4\xfe\xa3\xa6\x01Ug\xdb\x1a#\xf6\vf\x14\x8a\xabP\xbd\x9dd]Q\xb9\xeb\x8b\x93\xf4\f\x80\xccu\xba\xf6b\xe5\xcf\"\xdc)~:\x89\xa2\x92\x06\x1e\x88>-\xbf\xc2\xcb\x90\xdd\x87f\xd75KcD\xa8\x06\x97[\xbeQ\xb1\x83|\xc7\x13\x98\'\xfd\xd9nWV9\xc2et\x96\x8a\x18C\xe3CS\xd5S\b\x18\t6\xca\xd8\x93\x96^[\bJ\xbd\xce\x9d\x92\xe0#\x1c\xe0\xb3T9\xe1Tfzi\xf6z\x8dg\xc3\xd8\xeac\x96\xb9\x1e\xe2\xb4\xd0`\xfd\v\xfcMz\aj\xabc\xcatx\xef:\xc0\x1a\\\x94.\xf1\\\xf6d\x02\x00\xe8\xf7\x9c\xe4\xc3(\xa9&\xd7\a\xe3\f\xe9Y\xdc\x0f\x1e\x01%\xcd\xc0}\xb7\xa6c\xd1O\xbf\xeeJH\xecF\x19),N\x96\x86\x05O.') getdents64(r2, &(0x7f0000000df0)=""/528, 0x4227e97c) 03:20:16 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000340)='./bus\x00', 0x141046, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000101}) 03:20:16 executing program 1: socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x100040}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r1, &(0x7f000000ac80), 0x66, 0x0) 03:20:16 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f0000000240)='./bus\x00', 0x800) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) creat(0x0, 0x0) sendfile(r1, r2, &(0x7f00000000c0), 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc54d) ftruncate(0xffffffffffffffff, 0x0) 03:20:16 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='cgroup2\x00', 0x0, 0x0) rmdir(&(0x7f0000000600)='./file0//ile0\x00') 03:20:17 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setregs(0xd, r2, 0x4000000, &(0x7f0000000000)) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x31) ptrace$cont(0x9, r2, 0x0, 0x0) 03:20:17 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f0000000240)='./bus\x00', 0x800) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) creat(0x0, 0x0) sendfile(r1, r2, &(0x7f00000000c0), 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc54d) ftruncate(0xffffffffffffffff, 0x0) 03:20:17 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bond0\x00'}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="000000000c000000000000000800010073667100480002000000000000000000000000000900000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000647b328e2b61ddb4eeced69262532e0478b19e28ce408e974d079bfbefe28fae9d18614f40e18e8db248baff5e82e6707ace938cf1424c64b2a9c330dd88243fe23b70b0e89c4b1d5ffcd897c035f685e8faecbd4ed41b018c8451719576fb50855c589fe935e35d623616e2072a927e8c8249b9ea"], 0x1}}, 0x0) 03:20:17 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setregs(0xd, r1, 0x4000000, &(0x7f0000000000)) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x31) ptrace$cont(0x9, r1, 0x0, 0x0) 03:20:17 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r2, &(0x7f000000ac80), 0x66, 0x0) 03:20:17 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(0x0, &(0x7f0000000000)='./file1\x00') lsetxattr$trusted_overlay_upper(&(0x7f0000000740)='./file3\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x802) 03:20:17 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000040)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "c90ca8", 0x14, 0x33, 0x0, @remote, @empty, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 224.405270] ptrace attach of "/root/syz-executor5"[9169] was attempted by "/root/syz-executor5"[9170] 03:20:17 executing program 4: unshare(0x8020000) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000400) [ 224.452354] ptrace attach of "/root/syz-executor3"[9174] was attempted by "/root/syz-executor3"[9176] 03:20:17 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r1, 0x29, 0x3e, &(0x7f0000000d40)="5780d01c", 0x4) sendto$inet6(r1, &(0x7f0000000280)="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", 0x5ad, 0x0, 0x0, 0x0) dup3(r0, r1, 0x0) 03:20:17 executing program 3: socketpair(0x0, 0x0, 0x0, 0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x401, 0x0) creat(0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() getgroups(0x0, 0x0) modify_ldt$read(0x0, 0x0, 0xfeae) write$cgroup_pid(r0, 0x0, 0x0) 03:20:17 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet(r0, &(0x7f0000001d80)="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", 0x205, 0x0, 0x0, 0x0) 03:20:17 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r2, &(0x7f000000ac80), 0x66, 0x0) 03:20:17 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) write$binfmt_elf32(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="7f634c4600000000843af9f2b2e9e2880000000000000000000000000000000038000000936fe41922c0e46322e65ae72802bc977e000020000000c3f932257f01382b70724eb7000000000000e30000e371000000000000000000000000000000000000000000000000000000000000008e519997d693e390c2849a060014901a848100000000000000f7de591ccc5ca7c206a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f6339a6c59c32a869e8bd3f509f64fece6fe80e82"], 0xc9) sendto$inet(r0, &(0x7f0000001d80)="6bfd3f33c2807639e61e4f200f98a5dd62ede5e612f8bf9a6fee2863df638dce54cbf1f1ade9b5380692895ffa339ae4c7ec7114451d80935416cee4dfd1cfd2af5d37d583cd872764ace16a69d4fb6760af222382477169775607841843346cb90c30b99ca0fb85", 0x68, 0x0, 0x0, 0x0) 03:20:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x11e]}) 03:20:18 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r2, &(0x7f000000ac80), 0x66, 0x0) 03:20:18 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) 03:20:18 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto(r0, &(0x7f0000000340)="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", 0x629, 0x48800, 0x0, 0x0) [ 224.895391] kvm [9207]: vcpu0, guest rIP: 0xfff0 ignored wrmsr: 0x11e data 0x0 [ 224.931303] kvm [9207]: vcpu0, guest rIP: 0xfff0 ignored wrmsr: 0x11e data 0x0 03:20:18 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000740)='./file3\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x802) 03:20:18 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) 03:20:18 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0xa6, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 03:20:18 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x526987c9) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:20:18 executing program 3: r0 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = gettid() clone(0x807ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0x0, 0xffffffffffffffff, 0x0) ptrace(0x10, r1) wait4(0x0, 0x0, 0x0, 0x0) 03:20:18 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x9, &(0x7f0000000240)=0x0) fcntl$setstatus(r0, 0x4, 0x2800) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/222, 0xde}], 0x1, 0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 03:20:18 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r2, &(0x7f000000ac80), 0x66, 0x0) 03:20:18 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000006c0)=ANY=[]) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000380), 0x4) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f00000003c0)={'vlan0\x00', 0x400}) 03:20:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002740)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x200) 03:20:18 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r2, &(0x7f000000ac80), 0x66, 0x0) 03:20:18 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="7f634c4600000000843af9f2b2e9e2880000000000000000000000000000000038000000977e000020000000c3f932257f01382b70724eb7000000000000e40000e371000000000000000000000000000000000000000000000000000000000000008e519997d693e390c2849a060014901a848100000000000000f7de591ccc5ca7c206a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f6339a6c59c32a869e8bd3f509f64fece6fe80e82dc335108332b4bacd980500a913659920c86fb44a588644724717c6e9462abb10187aacecb9666566bcca2ba3807f60e463acd761636ac4aec3f7b3ba35e4135926c14331a670618bd92c0c745cb973930383601d4b6cef770f34106006c9e4fbe276a09cb4fa0411338c5435f2e918ae9d446df095f97"], 0x131) sendto$inet(r0, &(0x7f0000001d80)="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", 0x271, 0x0, 0x0, 0x0) 03:20:18 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x37}) 03:20:19 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r2, &(0x7f000000ac80), 0x66, 0x0) 03:20:19 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='./file1\x00') lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x802) 03:20:19 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) sendmmsg(r1, &(0x7f00000092c0), 0xe7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 03:20:19 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000780)='io\x00[\xfcW\x16\x9b\xab\xeeT\xed\x16\xe3\x9ez\x8f\xe4\xb9\x00\x16\xf2f\xe3\xf60xffffffffffffffff}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000001c0)='./file0\x00') dup3(r0, r1, 0x0) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000040)='./file0\x00', 0x0, 0x1080, 0x0) creat(&(0x7f0000000080)='./file1\x00', 0x0) 03:20:19 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000280)=@in6={0xa, 0x0, 0x4, @loopback}, 0x80, 0x0, 0x0, &(0x7f0000001540)=[{0x10, 0x1, 0xdcc}], 0x10}}], 0x1, 0x0) 03:20:19 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='pagemap\x00') preadv(r0, &(0x7f0000002580)=[{&(0x7f0000000040)=""/181}, {&(0x7f0000000140)=""/4096}, {&(0x7f0000001140)=""/146}, {&(0x7f0000001200)=""/4096}, {&(0x7f00000022c0)=""/219}, {&(0x7f00000023c0)=""/218, 0xfffffff7}, {&(0x7f00000024c0)=""/182}], 0x1000000000000183, 0x0) 03:20:19 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x100040}]}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r2, &(0x7f000000ac80), 0x66, 0x0) 03:20:19 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='pagemap\x00') preadv(r0, &(0x7f0000002580)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1, 0x0) 03:20:19 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x200, 0xfe61) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="32cae4783d32"}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="04030000010097b02f5c566b2b2ff0dac8897c6b11876d88", 0x18, 0x0, 0x0, 0x0) prctl$PR_GET_FPEMU(0x9, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) 03:20:20 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x100040}]}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r2, &(0x7f000000ac80), 0x66, 0x0) 03:20:20 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) sendmmsg(r1, &(0x7f00000092c0), 0xe7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 03:20:20 executing program 4: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000900)={0x0, @in6={{0xa, 0x4e20, 0x0, @mcast1}}}, 0x90) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000140)=0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000380)=0xa000000000000009) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000100)) setpriority(0x0, r1, 0x10000) r2 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3, 0x18, 0x0) readlink(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)=""/16, 0x10) getrandom(&(0x7f0000000780)=""/173, 0xad, 0x1) ioctl$RTC_IRQP_READ(r2, 0x8008700b, &(0x7f00000000c0)) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{0xe24}]}, 0x14, 0x0) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000580)='./file0\x00') ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000003c0)='\x00'], &(0x7f0000000ac0)) 03:20:20 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x0) r0 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x7, 0x0, 0x300000, 0x200, 0x0, 0x0, 0x0, 0x272, 0x40, 0x19b, 0xfffffffffffff85b, 0x6, 0x38, 0x0, 0x200, 0x0, 0x3}, [{0x0, 0x6, 0x0, 0x3, 0x8, 0x0, 0x60, 0x7}], "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", [[], [], [], []]}, 0x11f7) 03:20:20 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='./file1\x00') lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x802) 03:20:20 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x100040}]}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r2, &(0x7f000000ac80), 0x66, 0x0) 03:20:20 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='pagemap\x00') preadv(r0, &(0x7f0000002580)=[{&(0x7f0000000040)=""/181}, {&(0x7f0000000140)=""/4096}, {&(0x7f0000001140)=""/146}, {&(0x7f0000001200)=""/4096}, {&(0x7f00000022c0)=""/219}, {&(0x7f00000023c0)=""/218, 0xfffffff7}, {&(0x7f00000024c0)=""/182}], 0x1000000000000183, 0x0) 03:20:20 executing program 4: 03:20:20 executing program 3: 03:20:20 executing program 2: 03:20:21 executing program 2: 03:20:21 executing program 3: 03:20:21 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x100040}, {}]}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r2, &(0x7f000000ac80), 0x66, 0x0) 03:20:21 executing program 4: 03:20:21 executing program 2: 03:20:21 executing program 3: 03:20:21 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='./file1\x00') lsetxattr$trusted_overlay_upper(&(0x7f0000000740)='./file3\x00', 0x0, 0x0, 0x0, 0x802) 03:20:21 executing program 4: 03:20:21 executing program 5: 03:20:21 executing program 3: 03:20:21 executing program 2: 03:20:21 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x100040}, {}]}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r2, &(0x7f000000ac80), 0x66, 0x0) 03:20:21 executing program 4: 03:20:21 executing program 2: 03:20:21 executing program 4: 03:20:21 executing program 3: 03:20:21 executing program 5: 03:20:21 executing program 2: 03:20:22 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='./file1\x00') lsetxattr$trusted_overlay_upper(&(0x7f0000000740)='./file3\x00', 0x0, 0x0, 0x0, 0x0) 03:20:22 executing program 3: 03:20:22 executing program 4: 03:20:22 executing program 5: 03:20:22 executing program 2: 03:20:22 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x100040}, {}]}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r2, &(0x7f000000ac80), 0x66, 0x0) 03:20:22 executing program 3: 03:20:22 executing program 2: 03:20:22 executing program 4: 03:20:22 executing program 5: 03:20:22 executing program 2: 03:20:22 executing program 3: 03:20:23 executing program 3: 03:20:23 executing program 5: 03:20:23 executing program 4: 03:20:23 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r2, &(0x7f000000ac80), 0x66, 0x0) 03:20:23 executing program 2: 03:20:23 executing program 0: 03:20:23 executing program 5: 03:20:23 executing program 2: 03:20:23 executing program 4: 03:20:23 executing program 3: 03:20:23 executing program 5: 03:20:23 executing program 2: 03:20:23 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r2, &(0x7f000000ac80), 0x66, 0x0) 03:20:23 executing program 4: 03:20:23 executing program 3: 03:20:23 executing program 5: 03:20:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) syz_execute_func(&(0x7f00000000c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc2c196f") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000040)=0x1, 0x0, 0x1, &(0x7f0000000100)={0x0, 0x989680}, 0x0, 0x0) ioctl$TCSETAF(r0, 0x5408, 0x0) 03:20:23 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000240)=""/11, 0xffffff38) r1 = dup2(r0, r0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000040)=0x1, 0x0, 0x1, &(0x7f0000000100)={0x0, 0x989680}, 0x0, 0x0) ioctl$BLKSECTGET(r1, 0x1267, 0x0) 03:20:23 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0xffffff71) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000300)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000100), 0x1ad) dup2(r0, r2) ioctl$BLKTRACESETUP(r2, 0xc0481273, 0x0) 03:20:23 executing program 5: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$unix(0x1, 0x1, 0x0) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000080)) ptrace(0x11, r0) 03:20:23 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000004700)=[{{&(0x7f0000000280)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000004ec0)={0x0, 0x0, &(0x7f0000004e80)={&(0x7f0000004b80)=@deltaction={0x14, 0x31, 0x1}, 0x14}}, 0x0) dup3(r0, r1, 0x0) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 03:20:23 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r2, &(0x7f000000ac80), 0x66, 0x0) 03:20:23 executing program 4: syz_execute_func(&(0x7f0000000040)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB], 0x1}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 03:20:23 executing program 5: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$unix(0x1, 0x1, 0x0) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000080)) ptrace(0x11, r0) [ 230.826260] ptrace attach of "/root/syz-executor5"[9480] was attempted by "/root/syz-executor5"[9498] 03:20:24 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000a40)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf0\x02\x00\xf5\xab\xfb\x98E\xf9\xe1\x98Y\xc9i2\x06\xf2\xc6\v\x00\x00\x00\a\x19\xe1\xd6n\x97\x01#\xd8\x93\xd9t\xe5\xb9\xc3(Vw\xb2\x13\x98#\xe5P\f\x92\xab[\x94\xda:}\xe1\x9f\x06;\xb7e\xb0+\xd5\xb6`\xfb\x7f\xa8\x98\xc6\xf5\xc66\x9c?60h\xd1\n\xf83\xf6G[\xbe\x8byg%[\x17v\a\xba\x10\x0flFTq\x822\xdb\xdad\xaa\x1fi\xcf\x9a\xb5\xb3\xea>\xd64R\xb7\xeb\xd3|\x9d\xaefN2.\b\xad\x8f`)\xfe\x8f\xd0\xb3Lq\x17H\x04q\xae\xca\n?\xc9\xec\xeb(P\x9c\xa8\xa8>O\x8b\x85\x13\x18\b\xbc\\\xfbL\xc2N\x19\x01v\x9c\bL\b\'\x12\xb4pfkm\xdd\xf7L\xedi9s\xba\x1d\xed\x8b') fcntl$setstatus(r0, 0x4, 0x67ff) preadv(r0, &(0x7f0000000800)=[{&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}], 0x2, 0x0) 03:20:24 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{}, {0x80000006}]}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r2, &(0x7f000000ac80), 0x66, 0x0) 03:20:24 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000300)={@local, @empty={[0x0, 0x0, 0x3e8]}, @loopback, 0x0, 0x2, 0x1f, 0x0, 0x100000000, 0x1c0270}) 03:20:24 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000000480), 0x1000) 03:20:24 executing program 4: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="3800000000000000290000000400000078040401000000c0073510fbff0000b408000000fab7711721190000200020d39b1b5f7e00004e5e"], 0x38}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 03:20:24 executing program 2: syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) creat(&(0x7f00000004c0)='./file1\x00', 0x6a) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$EVIOCSABS0(r2, 0x401845c0, 0x0) 03:20:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x8917, &(0x7f0000000240)={'veth1_to_team\x00', {0x2, 0x0, @dev}}) 03:20:26 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/dev_mcast\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendfile(r1, r0, &(0x7f0000000100), 0x79ffff00000011) 03:20:26 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{}, {0x80000006}]}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r2, &(0x7f000000ac80), 0x66, 0x0) 03:20:26 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="3800000000000000290000000400000078040401000000c0073510fbff0000b408000000fab7711721190000200020d39b1b5f7e00004e5e"], 0x38}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 03:20:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}], 0x1c) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:20:26 executing program 2: syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) creat(&(0x7f00000004c0)='./file1\x00', 0x6a) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$EVIOCSABS0(r2, 0x401845c0, 0x0) 03:20:26 executing program 0: creat(0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000280)=0xff, 0x4) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000002b, 0x3f00) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000100)=0x7) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xcc, 0x0, 0x2ce) bind$inet(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="898f4ebd40303e5e587b9480c8c153a2ad5c912af17763d8ac9ccf80effc5491dc1483d2251722d20d7d940eab369d57bc8ac2f0da28f8842b7796d12e47eb3a72d8f9dc3ccfff2186c7f09d3a2b9455f22c949259b1a91ae29e8248739f65affe2f91e9520cc6291d67dfb090a9e3145cec1f95f11f064bafdaea2f877d32dc216ed94c", 0x84) 03:20:26 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000280)=0x200000000) write$vnet(r0, &(0x7f0000000480)={0x1, {&(0x7f00000005c0)=""/24, 0x18, 0x0, 0x0, 0x80002}}, 0x68) write$vnet(r0, &(0x7f0000000340)={0x1, {&(0x7f0000000180)=""/44, 0x2c, 0x0, 0x0, 0x3}}, 0x237) 03:20:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x8918, &(0x7f0000000240)={'veth1_to_team\x00', {0x2, 0x0, @dev}}) 03:20:26 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{}, {0x80000006}]}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r2, &(0x7f000000ac80), 0x66, 0x0) 03:20:27 executing program 2: syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) creat(&(0x7f00000004c0)='./file1\x00', 0x6a) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$EVIOCSABS0(r2, 0x401845c0, 0x0) 03:20:27 executing program 5: 03:20:27 executing program 0: 03:20:27 executing program 3: 03:20:27 executing program 3: 03:20:27 executing program 5: 03:20:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}], 0x1c) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:20:27 executing program 0: 03:20:27 executing program 3: 03:20:27 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x100040}, {0x80000006}]}, 0x10) r2 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r2, &(0x7f000000ac80), 0x66, 0x0) 03:20:27 executing program 5: 03:20:27 executing program 5: 03:20:27 executing program 3: 03:20:27 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x100040}, {0x80000006}]}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r2, &(0x7f000000ac80), 0x66, 0x0) 03:20:27 executing program 0: 03:20:27 executing program 2: 03:20:27 executing program 5: 03:20:28 executing program 0: 03:20:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:20:28 executing program 5: 03:20:28 executing program 3: 03:20:28 executing program 2: 03:20:28 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x100040}, {0x80000006}]}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f000000ac80), 0x66, 0x0) 03:20:28 executing program 0: 03:20:28 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f00000037c0), 0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup2(r0, r2) dup3(r2, r1, 0x0) 03:20:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) syz_open_dev$adsp(&(0x7f0000000640)='/dev/adsp#\x00', 0x0, 0x40202) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1}, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000900)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') r2 = creat(&(0x7f00000005c0)='./bus\x00', 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x86100) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000080)) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, 0x0) sendfile(r2, r1, &(0x7f0000000180)=0xd7000, 0x100000005) 03:20:28 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0x7f) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") sendto$inet(r0, &(0x7f0000000080), 0xffffffffffffff04, 0x0, 0x0, 0xffffff03) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000001780)={&(0x7f0000001680)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001740)={&(0x7f0000001700)={0x20, 0x0, 0x0, 0x70bd2d, 0x0, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}]}, 0x20}}, 0x0) 03:20:28 executing program 0: syz_open_procfs(0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) gettid() eventfd2(0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, 0x0, 0x128) 03:20:28 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x100040}, {0x80000006}]}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) sendmmsg(r2, &(0x7f000000ac80), 0x66, 0x0) [ 235.702636] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:20:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x3) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffe, 0x31, 0xffffffffffffffff, 0x0) ioctl(r1, 0x4000008906, &(0x7f0000000000)) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040), 0x4) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000640)) dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000880)=0x2, 0x4) getrandom(&(0x7f0000000180)=""/102, 0x66, 0x2) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r3, 0xaead) msgsnd(0x0, &(0x7f0000000740)={0x2, "a3f880a9dbf9d9ce5767ff60c747197a377b9e64b0d7e3f9567e2c27056f905d3885ecc9ae2460ef36a9d1541abc45c4313bf15f359b3205618afc5a087bcc76158f8878c3f73f06ac872b7a499d52a2e63d8aab0082ba73e83d32b067995cda49b19eeb0346b65cc1a8decca7c3a2d5e6fa340f7d9fb91c9553c2e98fd20734216eba2a9564f02e9d01455e675656f4ef4dec6d39c8c7e3a55d03761c1d84a8302ffc20d471de17b43cadbc0abc81da83dae58cb29668ca1266f797713e95784548f7d0b9a0e4fc92c941962ae26e9c3b0a97448903d7d4e9c1a651a1a72c4427d66ee2bff65faf28f8ab84a3ff635a83b60256aefc"}, 0xfe, 0x800) write$cgroup_int(r3, &(0x7f0000000080), 0x297ef) ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000980)=0x0) perf_event_open(&(0x7f0000000900)={0x0, 0x70, 0x4, 0x7ff, 0x7, 0x10000, 0x0, 0x401, 0x408, 0x8, 0x7, 0x7, 0x6, 0x0, 0xfffffffffffffffa, 0x2, 0x9, 0x4, 0x5, 0xe0, 0x4, 0x100000000, 0xffffffff, 0x8, 0x400, 0x3, 0x6, 0xfffffffffffffffa, 0x7, 0x70, 0x1d40, 0x2, 0x1, 0x8, 0x80000001, 0xff, 0x1, 0x64a4a3d3, 0x0, 0xe8, 0x7, @perf_bp={&(0x7f00000008c0), 0xa}, 0x0, 0x5928, 0x9, 0x4, 0x7, 0x0, 0x5}, r4, 0xe, r2, 0xb) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @dev}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0xfffffd64) syz_emit_ethernet(0x1, &(0x7f0000001080)=ANY=[@ANYBLOB="aaaaaaaaaabbaaaaaaac607b87aaaa008137ffff0700e33e6e160000c2d51d26d57c000000de0000e007000000000000002e1cfcde68ca"], 0x0) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000000), 0x2) 03:20:28 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmsg(r0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) lstat(0x0, 0x0) getresgid(0x0, &(0x7f0000000880), 0x0) write(r0, &(0x7f0000001680)="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", 0x5b5) 03:20:28 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00002b8000/0x3000)=nil, 0x3000, 0x0, 0xa0011, r0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r1, 0x0) 03:20:28 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x100040}, {0x80000006}]}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f000000ac80), 0x66, 0x0) 03:20:29 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000140)='cpuset.memory_spread_slab\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000080), 0x271) write$cgroup_int(r2, &(0x7f00000001c0)=0xfffffffffffffff7, 0x6) 03:20:29 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x1, 0x0) ppoll(&(0x7f0000000000)=[{r1}, {r1}], 0x2, 0x0, 0x0, 0x0) 03:20:29 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x100040}, {0x80000006}]}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r2, 0x0, 0x0, 0x0) 03:20:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r3, 0x1) flock(r2, 0x2) dup2(r3, r2) exit_group(0x0) flock(r2, 0xfffffffffffffffd) flock(r0, 0x8) 03:20:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)="93819cab0be192814ab41a89b09a560f51c58d30aecc273a7d1b73c70be2f4d37c238c7dc200c85a076fdc04e7c7eb128247f14645eedd81535689c4051b952a2a179e74950d43cf21fd7d2003b45f864ef83e4ed111e9a29ddb06d3bca76cf52452453b68e371f36c415bf1660b23c66ad355cdcd03c4eb27f100b8320cc14ded692daea1de5ec9641130eb87735afdb4811f7721a1307faf3c18aafe56c7a62425b9d89cd159b965cf31c87924b6355f7fcbf1238fe029f65859d85cf43fcf1a29c8c8b7778f", 0xc7}], 0x1, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r2, &(0x7f00000002c0)=@hat={'changehat ', 0x2, 0x5e, ['^*\x00', '\x00', '/dev/rtc#\x00', 'securitymd5sumsecurity\x00', '\x00', '-\x00', '\x00', 'securitysecurityposix_acl_accessuser\x8c[\x00']}, 0x6d) syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0xfffffffeffffffff, 0x40400) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000100)={'rose0\x00'}) [ 236.225376] kauditd_printk_skb: 1 callbacks suppressed [ 236.225397] audit: type=1400 audit(1545362429.282:31): apparmor="DENIED" operation="change_hat" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=9728 comm="syz-executor3" 03:20:29 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000880), 0x4) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 03:20:29 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2(0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f00000000c0)}, 0x10) keyctl$assume_authority(0x10, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getdents(0xffffffffffffffff, &(0x7f0000000340)=""/8, 0x8) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) 03:20:29 executing program 3: r0 = inotify_init() ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000000)={0x8, 0x8, 0x101}) r1 = eventfd2(0x9, 0x1) r2 = accept4(0xffffffffffffff9c, 0x0, &(0x7f00000000c0), 0x80800) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000100)={'syzkaller1\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000140)={@mcast1, r3}, 0x14) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x80000, 0x0) ioctl$KDDELIO(r4, 0x4b35, 0x7) llistxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=""/211, 0xd3) r5 = inotify_init1(0x800) setsockopt$inet_mreq(r4, 0x0, 0x0, &(0x7f0000000380)={@dev={0xac, 0x14, 0x14, 0xe}, @multicast2}, 0x8) recvmmsg(r2, &(0x7f00000003c0), 0x0, 0x100, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000400)={'icmp6\x00'}, &(0x7f0000000440)=0x1e) r6 = dup3(r1, r5, 0x80000) getsockopt$IPT_SO_GET_ENTRIES(r6, 0x0, 0x41, 0x0, &(0x7f00000005c0)) ioctl$TCSETAF(r4, 0x5408, &(0x7f0000000600)={0x1, 0x400, 0x0, 0x4, 0x2ec6, 0x3f, 0x8, 0x3, 0x100, 0x3}) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f0000000640)={0x1, 0x2, 0x6, 0x1f}) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000680)) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) ioctl$sock_SIOCBRADDBR(r6, 0x89a0, &(0x7f0000000700)='rose0\x00') keyctl$session_to_parent(0x12) pipe(&(0x7f00000007c0)) write$binfmt_aout(r5, &(0x7f0000000800)={{0x10b, 0x3, 0x0, 0x224, 0x32e, 0x5, 0x59, 0x11}, "5d548655efe57039291f9aa58dc9b63c09de886ccac886f431ce71bff6cc1b702fdfa5995ba37b077a9d9dc86cdb92fd921619195faf63f50adfe4", [[], [], [], [], []]}, 0x55b) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r6, 0x40106614, &(0x7f0000000e80)={0x0, @aes256}) ioctl$sock_inet6_SIOCDELRT(r4, 0x890c, &(0x7f0000000ec0)={@loopback, @loopback, @mcast1, 0x80000000, 0x2, 0x9, 0x100, 0x8a, 0x40000000, r3}) 03:20:29 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x100040}, {0x80000006}]}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r2, 0x0, 0x0, 0x0) 03:20:29 executing program 4: socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clone(0x0, 0x0, 0x0, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) 03:20:29 executing program 2: syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f00000003c0)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) [ 236.549895] binder: 9753 RLIMIT_NICE not set 03:20:29 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0xa0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) pipe(&(0x7f0000000100)={0x0, 0x0}) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x10) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000280)=0xff, 0x4) sendmmsg(r2, &(0x7f00000002c0), 0x4000000000000ce, 0x3f00) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000100)=0x7) setsockopt$inet_dccp_buf(r1, 0x21, 0xcc, 0x0, 0x2ce) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x5c72}, &(0x7f0000000080)=0x14) bind$inet(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(r1, 0x407, 0xdb45aa1) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r3, &(0x7f0000000180)="898f4ebd40303e5e587b9480c8c153a2ad5c912af17763d8ac9ccf80effc5491dc1483d2251722d20d7d940eab369d57bc8ac2f0da28f8842b7796d12e47eb3a72d8f9dc3ccfff2186c7f09d3a2b9455f22c949259b1a91ae29e8248739f65affe2f91e9520cc6291d67dfb090a9e3145cec1f95f11f064bafdaea2f877d32dc216ed94c0d6cf6c452297ffc12cf4ea210bd5459bbc1", 0x96) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000080)={0x4, 0x1, 0xffffffffffffffff, 0x7fff, 0xffffffff}) 03:20:29 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) capset(&(0x7f00001b4ff8)={0x19980330}, &(0x7f000077ffe8)) get_robust_list(r1, 0x0, 0x0) 03:20:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000340)={'veth1\x00', &(0x7f0000000280)=@ethtool_perm_addr={0x20, 0x6, "82b3ac1f74bb"}}) 03:20:29 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x100040}, {0x80000006}]}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r2, 0x0, 0x0, 0x0) 03:20:29 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000000)=""/8, &(0x7f0000000040)=0x8) [ 236.811432] capability: warning: `syz-executor4' uses 32-bit capabilities (legacy support in use) 03:20:29 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)) 03:20:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(r1, 0x7005) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x3) 03:20:30 executing program 0: 03:20:30 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e05411, &(0x7f0000000100)=""/131) 03:20:30 executing program 5: 03:20:30 executing program 4: [ 237.332456] binder_alloc: binder_alloc_mmap_handler: 9745 20001000-20004000 already mapped failed -16 [ 237.342223] binder: 9794 RLIMIT_NICE not set [ 237.342372] binder: BINDER_SET_CONTEXT_MGR already set [ 237.352052] binder: 9745:9793 ioctl 40046207 0 returned -16 03:20:30 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000020d000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00002f8fc8)={0x0, 0x0, 0x0}, 0x8001) recvmmsg(r1, &(0x7f0000002200)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000140)=""/3, 0x3}], 0x1}}], 0x1, 0x0, 0x0) sendto(r1, &(0x7f0000310000)="92", 0x1, 0x0, 0x0, 0x0) 03:20:30 executing program 3: 03:20:30 executing program 4: sched_setaffinity(0x0, 0xfffffffffffffdbd, &(0x7f00000000c0)=0x1) r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000), 0x4) 03:20:30 executing program 5: 03:20:30 executing program 0: 03:20:30 executing program 1: 03:20:30 executing program 3: 03:20:30 executing program 5: 03:20:30 executing program 4: 03:20:30 executing program 0: 03:20:30 executing program 1: 03:20:30 executing program 2: 03:20:30 executing program 3: 03:20:30 executing program 4: 03:20:30 executing program 1: 03:20:30 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, 0x0}) close(r0) dup(r1) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x10, 0x0, &(0x7f00000000c0)=[@clear_death={0x40046304}], 0x0, 0x0, 0x0}) 03:20:31 executing program 0: 03:20:31 executing program 3: 03:20:31 executing program 2: 03:20:31 executing program 4: [ 238.040837] binder: 9834:9837 unknown command 0 [ 238.045787] binder: 9834:9837 ioctl c0306201 20000100 returned -22 03:20:31 executing program 0: 03:20:31 executing program 1: [ 238.147626] binder: 9834:9837 tried to acquire reference to desc 0, got 1 instead [ 238.176959] binder: 9834:9846 unknown command 0 [ 238.181983] binder: 9834:9846 ioctl c0306201 20000100 returned -22 03:20:31 executing program 3: 03:20:31 executing program 4: 03:20:31 executing program 2: 03:20:31 executing program 0: 03:20:31 executing program 5: 03:20:31 executing program 1: 03:20:31 executing program 3: 03:20:31 executing program 4: 03:20:31 executing program 2: 03:20:31 executing program 0: 03:20:31 executing program 5: 03:20:31 executing program 1: 03:20:31 executing program 2: 03:20:31 executing program 4: 03:20:31 executing program 0: 03:20:31 executing program 5: 03:20:31 executing program 3: 03:20:31 executing program 0: 03:20:31 executing program 5: 03:20:31 executing program 4: 03:20:31 executing program 3: 03:20:32 executing program 1: 03:20:32 executing program 2: 03:20:32 executing program 0: bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) ptrace$getregs(0xe, r1, 0x0, 0x0) 03:20:32 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0xa0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) pipe(&(0x7f0000000100)={0x0, 0x0}) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x10) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000280)=0xff, 0x4) sendmmsg(r2, &(0x7f00000002c0), 0x4000000000000ce, 0x3f00) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000100)=0x7) setsockopt$inet_dccp_buf(r1, 0x21, 0xcc, 0x0, 0x2ce) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x5c72}, &(0x7f0000000080)=0x14) bind$inet(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(r1, 0x407, 0xdb45aa1) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r3, &(0x7f0000000180)="898f4ebd40303e5e587b9480c8c153a2ad5c912af17763d8ac9ccf80effc5491dc1483d2251722d20d7d940eab369d57bc8ac2f0da28f8842b7796d12e47eb3a72d8f9dc3ccfff2186c7f09d3a2b9455f22c949259b1a91ae29e8248739f65affe2f91e9520cc6291d67dfb090a9e3145cec1f95f11f064bafdaea2f877d32dc216ed94c0d6cf6c452297ffc12cf4ea210bd5459bbc1", 0x96) 03:20:32 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x1, 0x2}) 03:20:32 executing program 3: 03:20:32 executing program 2: 03:20:32 executing program 1: [ 239.195114] ptrace attach of "/root/syz-executor0"[6157] was attempted by "/root/syz-executor0"[9899] 03:20:32 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffdc}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) 03:20:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d72e4eac94f2506444b99cd861012fc305ac9b01da8648c93489310b6dee7c92993964a552715b15dc45edd0f8a32dea7bbb63a725f65ff13f3ab5909c89354637d05fac25de48ad065f3aff67058ef7bd4bfb43a29314f", 0x5c, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}, &(0x7f00000001c0)}) [ 239.299919] ptrace attach of "/root/syz-executor0"[6157] was attempted by "/root/syz-executor0"[9899] 03:20:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d72e4eac94f2506444b99cd861012fc305ac9b01da8648c93489310b6dee7c92993", 0x26, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}, &(0x7f00000001c0)}) keyctl$chown(0x4, 0x0, 0x0, 0x0) 03:20:32 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d72e4eac94f2506444b99cd861012fc305ac9b01da8648c93489310b6dee7c92993964a552715b15dc45edd0f8a32dea7bbb63a725f65ff13f3ab5909c89354637d05fac25de48ad065f3aff67058ef7bd4bfb43a29314f40e6d3b4f3aed84b07c538acd2071c9a92079b95cd014f6aecd92e8a624a0a942b0e7dbe861c14e53dda7ce4f09a90663720e2db459c1577649fd0ce71bc36758dcae931e8921a28c772f689f34b88266473526819f1f823a12e2312b52aa9e59b523727e0aef7", 0xc3, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}, &(0x7f00000001c0)}) syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x0, 0x0) 03:20:32 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffdc}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) 03:20:32 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) dup2(r1, r0) 03:20:32 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffdc}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) [ 239.676259] could not allocate digest TFM handle sha224-avx2 [ 239.676554] could not allocate digest TFM handle sha224-avx2 [ 239.683353] could not allocate digest TFM handle sha224-avx2 [ 239.711516] could not allocate digest TFM handle sha224-avx2 03:20:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d72e4eac94f2506444b99cd861012fc305ac9b01da8648c93489310b6dee7c92993964a552715b15dc45edd0f8a32dea7bbb63a725f65ff13f3ab5909c89354637d05fac25de48ad065f3aff67058ef7bd4bfb43a29314f40e6d3b4f3aed84b07c538acd2071c9a92079b95cd014f6aecd92e8a624a0a942b0e7dbe861c14e53dda7ce4f09a906637", 0x8d, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x1d0c, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}}) syz_open_dev$mouse(0x0, 0x0, 0x0) 03:20:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d72e4eac94f2506444b99cd861012fc305ac9b01da8648c93489310b6dee7c92993964a552715b15dc45edd0f8a32dea7bbb63a725f65ff13f3ab5909c89354637d05fac25de48ad065f3aff67058ef7bd4bfb43a29314f", 0x5c, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}, &(0x7f00000001c0)}) 03:20:32 executing program 0: timer_create(0x7, 0x0, 0x0) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, 0x0) r0 = gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) prctl$PR_GET_UNALIGN(0x5, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) shutdown(0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) [ 239.834368] could not allocate digest TFM handle sha224-avx2 03:20:32 executing program 5: clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x4, 0x0, 0x0, 0x0, 0x14}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:20:33 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d72e4eac94f2506444b99cd861012fc305ac9b01da8648c93489310b6dee7c92993964a552715b15dc45edd0f8a32dea7bbb63a725f65ff13f3ab5909c89354637d05fac25de48ad065f3aff67058ef7bd4bfb43a29314f40e6d3b4f3aed84b07c538acd2071c9a92079b95cd014f6aecd92e8a624a0a942b0e7dbe861c14e53dda7ce4f09a90663720e2db459c1577649fd0ce71bc36758dcae931e8921a28c772f689f34b88266473526819f1f823a12e2312b52aa9e59b523727e0aef7", 0xc3, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}, &(0x7f00000001c0)}) syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x0, 0x0) 03:20:33 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffdc}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) [ 239.969899] ptrace attach of "/root/syz-executor5"[9964] was attempted by "/root/syz-executor5"[9965] 03:20:33 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000000)='security.capability\x00', 0x0, 0x0, 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)=@known='security.capability\x00\xc9\xbd0\x12\x98>\x02\x15Y`\x19j*\x84X_\x19\xc1\xc8&\x17)\x82\xa8\xde\x1c\xccL\xdci\x87\xff\xc9q\\\xef\"\xce\xe4\xc6s\xd48\x8d^V\x04\xa0\xb88\xaf\xb3[\xd3R\xe4\xc9\xeed\x9aw\x12\b0\x9c\xa46\xbf\x91\x9f\xd9ck\xfa%_\xf4\xb3\x1f@\xf8\x8e\xcc\x9c-\x81!q\xc4\x12bO\f\x14/\xc5Oe\xf4\x929\xf2v\x86\xc1}H\x9e\x92]\xa1\x9b\xf3\x1e0\xecu\xcd\x92#yWf\x1c\xe8\xa1V\x84\x18\xe6\xd3\xd4(\x17O\x89\xa1\x1c\xc8!\xfb\xf6A\"\xa3okA\x1c', 0x0, 0x0) [ 240.119326] could not allocate digest TFM handle sha224-avx2 [ 240.119335] could not allocate digest TFM handle sha224-avx2 [ 240.122826] could not allocate digest TFM handle sha224-avx2 03:20:33 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) 03:20:33 executing program 3: unshare(0x20020000) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000800)='./file1\x00', 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000000)='security.capability\x00', 0x0, 0x0, 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)=@known='security.capability\x00\xc9\xbd0\x12\x98>\x02\x15Y`\x19j*\x84X_\x19\xc1\xc8&\x17)\x82\xa8\xde\x1c\xccL\xdci\x87\xff\xc9q\\\xef\"\xce\xe4\xc6s\xd48\x8d^V\x04\xa0\xb88\xaf\xb3[\xd3R\xe4\xc9\xeed\x9aw\x12\b0\x9c\xa46\xbf\x91\x9f\xd9ck\xfa%_\xf4\xb3\x1f@\xf8\x8e\xcc\x9c-\x81!q\xc4\x12bO\f\x14/\xc5Oe\xf4\x929\xf2v\x86\xc1}H\x9e\x92]\xa1\x9b\xf3\x1e0\xecu\xcd\x92#yWf\x1c\xe8\xa1V\x84\x18\xe6\xd3\xd4(\x17O\x89\xa1\x1c\xc8!\xfb\xf6A\"\xa3okA\x1c', &(0x7f00000002c0)=""/140, 0x8c) accept$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x20) rename(&(0x7f00000003c0)='./file1\x00', &(0x7f0000000340)='./file0\x00') 03:20:33 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000000)='security.capability\x00', 0x0, 0x0, 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)=@known='security.capability\x00\xc9\xbd0\x12\x98>\x02\x15Y`\x19j*\x84X_\x19\xc1\xc8&\x17)\x82\xa8\xde\x1c\xccL\xdci\x87\xff\xc9q\\\xef\"\xce\xe4\xc6s\xd48\x8d^V\x04\xa0\xb88\xaf\xb3[\xd3R\xe4\xc9\xeed\x9aw\x12\b0\x9c\xa46\xbf\x91\x9f\xd9ck\xfa%_\xf4\xb3\x1f@\xf8\x8e\xcc\x9c-\x81!q\xc4\x12bO\f\x14/\xc5Oe\xf4\x929\xf2v\x86\xc1}H\x9e\x92]\xa1\x9b\xf3\x1e0\xecu\xcd\x92#yWf\x1c\xe8\xa1V\x84\x18\xe6\xd3\xd4(\x17O\x89\xa1\x1c\xc8!\xfb\xf6A\"\xa3okA\x1c', 0x0, 0x0) [ 240.188504] could not allocate digest TFM handle sha224-avx2 03:20:33 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)=',', 0x1}], 0x1}, 0xc100) getresuid(0x0, 0x0, 0x0) write(r0, &(0x7f0000001680)="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", 0x740) 03:20:33 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d72e4eac94f2506444b99cd861012fc305ac9b01da8648c93489310b6dee7c92993964a552715b15dc45edd0f8a32dea7bbb63a725f65ff13f3ab5909c89354637d05fac25de48ad065f3aff67058ef7bd4bfb43a29314f40e6d3b4f3aed84b07c538acd2071c9a92079b95cd014f6aecd92e8a624a0a942b0e7dbe861c14e53dda7ce4f09a90663720e2db459c1577649fd0ce71bc36758dcae931e8921a28c772f689f34b88266473526819f1f823a12e2312b52aa9e59b523727e0aef7", 0xc3, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}, &(0x7f00000001c0)}) syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x0, 0x0) 03:20:33 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) 03:20:33 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x800000000005, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0xe) sendto$inet6(r0, 0x0, 0xffffffffffffffc1, 0x0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0x1a) recvmsg(r0, &(0x7f0000000040)={&(0x7f00000001c0)=@nl=@proc, 0x411, 0x0}, 0x2000) [ 240.591774] could not allocate digest TFM handle sha224-avx2 03:20:36 executing program 3: unshare(0x20020000) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000800)='./file1\x00', 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000000)='security.capability\x00', 0x0, 0x0, 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)=@known='security.capability\x00\xc9\xbd0\x12\x98>\x02\x15Y`\x19j*\x84X_\x19\xc1\xc8&\x17)\x82\xa8\xde\x1c\xccL\xdci\x87\xff\xc9q\\\xef\"\xce\xe4\xc6s\xd48\x8d^V\x04\xa0\xb88\xaf\xb3[\xd3R\xe4\xc9\xeed\x9aw\x12\b0\x9c\xa46\xbf\x91\x9f\xd9ck\xfa%_\xf4\xb3\x1f@\xf8\x8e\xcc\x9c-\x81!q\xc4\x12bO\f\x14/\xc5Oe\xf4\x929\xf2v\x86\xc1}H\x9e\x92]\xa1\x9b\xf3\x1e0\xecu\xcd\x92#yWf\x1c\xe8\xa1V\x84\x18\xe6\xd3\xd4(\x17O\x89\xa1\x1c\xc8!\xfb\xf6A\"\xa3okA\x1c', &(0x7f00000002c0)=""/140, 0x8c) accept$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x20) rename(&(0x7f00000003c0)='./file1\x00', &(0x7f0000000340)='./file0\x00') 03:20:36 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0x1, @pix_mp={0xc0}}) 03:20:36 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0x2, @pix_mp}) 03:20:36 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x2, 0xbb9}) 03:20:36 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) 03:20:36 executing program 5: write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) symlink(&(0x7f0000005580)='..', &(0x7f00000000c0)='./file0\x00') mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 03:20:36 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f00000001c0)=0xfffffffffffffffe) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:20:36 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffdc}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) 03:20:36 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local}, 0xc) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000880), 0x4) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r1, r0, 0x0) 03:20:36 executing program 5: write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) symlink(&(0x7f0000005580)='..', &(0x7f00000000c0)='./file0\x00') mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 03:20:36 executing program 3: unshare(0x20020000) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000800)='./file1\x00', 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000000)='security.capability\x00', 0x0, 0x0, 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)=@known='security.capability\x00\xc9\xbd0\x12\x98>\x02\x15Y`\x19j*\x84X_\x19\xc1\xc8&\x17)\x82\xa8\xde\x1c\xccL\xdci\x87\xff\xc9q\\\xef\"\xce\xe4\xc6s\xd48\x8d^V\x04\xa0\xb88\xaf\xb3[\xd3R\xe4\xc9\xeed\x9aw\x12\b0\x9c\xa46\xbf\x91\x9f\xd9ck\xfa%_\xf4\xb3\x1f@\xf8\x8e\xcc\x9c-\x81!q\xc4\x12bO\f\x14/\xc5Oe\xf4\x929\xf2v\x86\xc1}H\x9e\x92]\xa1\x9b\xf3\x1e0\xecu\xcd\x92#yWf\x1c\xe8\xa1V\x84\x18\xe6\xd3\xd4(\x17O\x89\xa1\x1c\xc8!\xfb\xf6A\"\xa3okA\x1c', &(0x7f00000002c0)=""/140, 0x8c) accept$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x20) rename(&(0x7f00000003c0)='./file1\x00', &(0x7f0000000340)='./file0\x00') 03:20:36 executing program 0: write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) symlink(&(0x7f0000005580)='..', &(0x7f00000000c0)='./file0\x00') mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 03:20:36 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffdc}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) 03:20:36 executing program 3: unshare(0x20020000) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000800)='./file1\x00', 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000000)='security.capability\x00', 0x0, 0x0, 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)=@known='security.capability\x00\xc9\xbd0\x12\x98>\x02\x15Y`\x19j*\x84X_\x19\xc1\xc8&\x17)\x82\xa8\xde\x1c\xccL\xdci\x87\xff\xc9q\\\xef\"\xce\xe4\xc6s\xd48\x8d^V\x04\xa0\xb88\xaf\xb3[\xd3R\xe4\xc9\xeed\x9aw\x12\b0\x9c\xa46\xbf\x91\x9f\xd9ck\xfa%_\xf4\xb3\x1f@\xf8\x8e\xcc\x9c-\x81!q\xc4\x12bO\f\x14/\xc5Oe\xf4\x929\xf2v\x86\xc1}H\x9e\x92]\xa1\x9b\xf3\x1e0\xecu\xcd\x92#yWf\x1c\xe8\xa1V\x84\x18\xe6\xd3\xd4(\x17O\x89\xa1\x1c\xc8!\xfb\xf6A\"\xa3okA\x1c', &(0x7f00000002c0)=""/140, 0x8c) accept$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x20) rename(&(0x7f00000003c0)='./file1\x00', &(0x7f0000000340)='./file0\x00') 03:20:36 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) futimesat(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') exit(0x0) ptrace$getregset(0x4204, 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x5) 03:20:36 executing program 5: write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) symlink(&(0x7f0000005580)='..', &(0x7f00000000c0)='./file0\x00') mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 03:20:36 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffdc}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) 03:20:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, 0x0) socket$nl_generic(0xa, 0x5, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x3d}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) 03:20:36 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) getpeername(r0, 0x0, &(0x7f00000072c0)) 03:20:36 executing program 1: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="850000002e000000bc000000000000009500000000000000"], 0x0}, 0x48) close(r0) 03:20:36 executing program 5: write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) symlink(&(0x7f0000005580)='..', &(0x7f00000000c0)='./file0\x00') mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 03:20:36 executing program 3: unshare(0x20020000) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000800)='./file1\x00', 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000000)='security.capability\x00', 0x0, 0x0, 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)=@known='security.capability\x00\xc9\xbd0\x12\x98>\x02\x15Y`\x19j*\x84X_\x19\xc1\xc8&\x17)\x82\xa8\xde\x1c\xccL\xdci\x87\xff\xc9q\\\xef\"\xce\xe4\xc6s\xd48\x8d^V\x04\xa0\xb88\xaf\xb3[\xd3R\xe4\xc9\xeed\x9aw\x12\b0\x9c\xa46\xbf\x91\x9f\xd9ck\xfa%_\xf4\xb3\x1f@\xf8\x8e\xcc\x9c-\x81!q\xc4\x12bO\f\x14/\xc5Oe\xf4\x929\xf2v\x86\xc1}H\x9e\x92]\xa1\x9b\xf3\x1e0\xecu\xcd\x92#yWf\x1c\xe8\xa1V\x84\x18\xe6\xd3\xd4(\x17O\x89\xa1\x1c\xc8!\xfb\xf6A\"\xa3okA\x1c', &(0x7f00000002c0)=""/140, 0x8c) accept$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x20) 03:20:36 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) 03:20:36 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffd4, 0x0, 0x0, 0x0, 0x0, 0x3d}}, 0x0}, 0x48) 03:20:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x3d}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) 03:20:37 executing program 3: unshare(0x20020000) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000800)='./file1\x00', 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000000)='security.capability\x00', 0x0, 0x0, 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)=@known='security.capability\x00\xc9\xbd0\x12\x98>\x02\x15Y`\x19j*\x84X_\x19\xc1\xc8&\x17)\x82\xa8\xde\x1c\xccL\xdci\x87\xff\xc9q\\\xef\"\xce\xe4\xc6s\xd48\x8d^V\x04\xa0\xb88\xaf\xb3[\xd3R\xe4\xc9\xeed\x9aw\x12\b0\x9c\xa46\xbf\x91\x9f\xd9ck\xfa%_\xf4\xb3\x1f@\xf8\x8e\xcc\x9c-\x81!q\xc4\x12bO\f\x14/\xc5Oe\xf4\x929\xf2v\x86\xc1}H\x9e\x92]\xa1\x9b\xf3\x1e0\xecu\xcd\x92#yWf\x1c\xe8\xa1V\x84\x18\xe6\xd3\xd4(\x17O\x89\xa1\x1c\xc8!\xfb\xf6A\"\xa3okA\x1c', &(0x7f00000002c0)=""/140, 0x8c) accept$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) 03:20:37 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) 03:20:37 executing program 1: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb25, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) 03:20:37 executing program 5: write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) symlink(&(0x7f0000005580)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000040)='./file0\x00', 0x0) 03:20:37 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x802102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000200)=@md0='/dev/md0\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='udf\x00', 0x0, 0x0) 03:20:37 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@md0='/dev/md0\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='udf\x00', 0x0, 0x0) 03:20:37 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) 03:20:37 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket(0x40000000011, 0x80002, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x4, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000180)={0x0, 0x0, 0x9ffc}, 0x4) 03:20:37 executing program 3: unshare(0x20020000) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000800)='./file1\x00', 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000000)='security.capability\x00', 0x0, 0x0, 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)=@known='security.capability\x00\xc9\xbd0\x12\x98>\x02\x15Y`\x19j*\x84X_\x19\xc1\xc8&\x17)\x82\xa8\xde\x1c\xccL\xdci\x87\xff\xc9q\\\xef\"\xce\xe4\xc6s\xd48\x8d^V\x04\xa0\xb88\xaf\xb3[\xd3R\xe4\xc9\xeed\x9aw\x12\b0\x9c\xa46\xbf\x91\x9f\xd9ck\xfa%_\xf4\xb3\x1f@\xf8\x8e\xcc\x9c-\x81!q\xc4\x12bO\f\x14/\xc5Oe\xf4\x929\xf2v\x86\xc1}H\x9e\x92]\xa1\x9b\xf3\x1e0\xecu\xcd\x92#yWf\x1c\xe8\xa1V\x84\x18\xe6\xd3\xd4(\x17O\x89\xa1\x1c\xc8!\xfb\xf6A\"\xa3okA\x1c', &(0x7f00000002c0)=""/140, 0x8c) 03:20:37 executing program 5: write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 03:20:37 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x40046205, &(0x7f00000002c0)={0x260d01610d135c37, 0x0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x48, 0x0, &(0x7f00000001c0)=[@enter_looper, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000240)='-'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x4c, 0x0, &(0x7f0000000300)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x1, 0x0, &(0x7f0000000280)="19"}) 03:20:37 executing program 5: symlink(&(0x7f0000005580)='..', &(0x7f00000000c0)='./file0\x00') mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 03:20:37 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0xffffffdc}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) 03:20:37 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x3d}}, 0x0}, 0x48) 03:20:37 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, 0x0, 0x100, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000002c0), &(0x7f0000000300)=0x8) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x40) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) semget(0x3, 0x4, 0x104) r3 = dup3(r1, r2, 0x0) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) setsockopt$inet6_dccp_buf(r3, 0x21, 0x0, &(0x7f0000000180), 0x0) 03:20:37 executing program 3: unshare(0x20020000) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000800)='./file1\x00', 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x0, 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)=@known='security.capability\x00\xc9\xbd0\x12\x98>\x02\x15Y`\x19j*\x84X_\x19\xc1\xc8&\x17)\x82\xa8\xde\x1c\xccL\xdci\x87\xff\xc9q\\\xef\"\xce\xe4\xc6s\xd48\x8d^V\x04\xa0\xb88\xaf\xb3[\xd3R\xe4\xc9\xeed\x9aw\x12\b0\x9c\xa46\xbf\x91\x9f\xd9ck\xfa%_\xf4\xb3\x1f@\xf8\x8e\xcc\x9c-\x81!q\xc4\x12bO\f\x14/\xc5Oe\xf4\x929\xf2v\x86\xc1}H\x9e\x92]\xa1\x9b\xf3\x1e0\xecu\xcd\x92#yWf\x1c\xe8\xa1V\x84\x18\xe6\xd3\xd4(\x17O\x89\xa1\x1c\xc8!\xfb\xf6A\"\xa3okA\x1c', &(0x7f00000002c0)=""/140, 0x8c) [ 244.647193] binder: 10148:10155 transaction failed 29189/-22, size 0-0 line 2834 [ 244.678566] binder: 10148:10155 transaction failed 29189/-22, size 0-0 line 2834 03:20:37 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0xffffffdc}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) 03:20:37 executing program 5: symlink(0x0, &(0x7f00000000c0)='./file0\x00') mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) [ 244.742424] binder: 10148:10157 transaction failed 29189/-22, size 0-0 line 2834 03:20:37 executing program 4: openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000002c0), &(0x7f0000000300)=0x8) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x40) msgctl$MSG_STAT(0x0, 0xb, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) pipe(0x0) dup3(r0, r1, 0x0) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 03:20:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x00\x0f\x1c\xe3\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') socket$rds(0x15, 0x5, 0x0) mmap$perf(&(0x7f0000105000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@mcast1, @in=@local}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) keyctl$read(0xb, 0x0, 0x0, 0x0) bind$tipc(r0, 0x0, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000040), &(0x7f00000000c0)=0x8) pread64(r0, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000bc0)={0x0, 0x80000, r0}) 03:20:38 executing program 5: symlink(&(0x7f0000005580)='..', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 03:20:38 executing program 3: unshare(0x20020000) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000800)='./file1\x00', 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x0, 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)=@known='security.capability\x00\xc9\xbd0\x12\x98>\x02\x15Y`\x19j*\x84X_\x19\xc1\xc8&\x17)\x82\xa8\xde\x1c\xccL\xdci\x87\xff\xc9q\\\xef\"\xce\xe4\xc6s\xd48\x8d^V\x04\xa0\xb88\xaf\xb3[\xd3R\xe4\xc9\xeed\x9aw\x12\b0\x9c\xa46\xbf\x91\x9f\xd9ck\xfa%_\xf4\xb3\x1f@\xf8\x8e\xcc\x9c-\x81!q\xc4\x12bO\f\x14/\xc5Oe\xf4\x929\xf2v\x86\xc1}H\x9e\x92]\xa1\x9b\xf3\x1e0\xecu\xcd\x92#yWf\x1c\xe8\xa1V\x84\x18\xe6\xd3\xd4(\x17O\x89\xa1\x1c\xc8!\xfb\xf6A\"\xa3okA\x1c', &(0x7f00000002c0)=""/140, 0x8c) 03:20:38 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f0000000000)='./file0\x00', 0x2) open(&(0x7f0000000040)='./file0\x00', 0x20c002, 0x1d4) clone(0x802102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000200)=@md0='/dev/md0\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='udf\x00', 0x0, 0x0) 03:20:38 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0xffffffdc}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) 03:20:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x00\x0f\x1c\xe3\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') socket$rds(0x15, 0x5, 0x0) mmap$perf(&(0x7f0000105000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, 0x0, 0x0) stat(0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@mcast1, @in=@local}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) keyctl$read(0xb, 0x0, 0x0, 0x0) bind$tipc(r0, &(0x7f0000000c80)=@nameseq={0x1e, 0x1, 0x2, {0x0, 0x4, 0x3}}, 0x10) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, &(0x7f00000000c0)) pread64(r0, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000bc0)={0x0, 0x80000, r0}) 03:20:38 executing program 5: symlink(&(0x7f0000005580)='..', &(0x7f00000000c0)='./file0\x00') mount(0x0, 0x0, &(0x7f00000001c0)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 03:20:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000100)="b9800000c00f3235000800000f30646436f34b0f38f662e999c7442400bc000000c7442402371affffc7442406000000000f0114243e66400f6bd548b8f89f0000000000000f23c00f21f835000009000f23f80f324198460fc79ad98f0000450f01cf", 0x63}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:20:38 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffdc}}, 0x0}, 0x48) 03:20:38 executing program 3: unshare(0x20020000) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000800)='./file1\x00', 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x0, 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)=@known='security.capability\x00\xc9\xbd0\x12\x98>\x02\x15Y`\x19j*\x84X_\x19\xc1\xc8&\x17)\x82\xa8\xde\x1c\xccL\xdci\x87\xff\xc9q\\\xef\"\xce\xe4\xc6s\xd48\x8d^V\x04\xa0\xb88\xaf\xb3[\xd3R\xe4\xc9\xeed\x9aw\x12\b0\x9c\xa46\xbf\x91\x9f\xd9ck\xfa%_\xf4\xb3\x1f@\xf8\x8e\xcc\x9c-\x81!q\xc4\x12bO\f\x14/\xc5Oe\xf4\x929\xf2v\x86\xc1}H\x9e\x92]\xa1\x9b\xf3\x1e0\xecu\xcd\x92#yWf\x1c\xe8\xa1V\x84\x18\xe6\xd3\xd4(\x17O\x89\xa1\x1c\xc8!\xfb\xf6A\"\xa3okA\x1c', &(0x7f00000002c0)=""/140, 0x8c) 03:20:38 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x100, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000002c0), &(0x7f0000000300)=0x8) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x0) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000040)=""/130) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) pipe(&(0x7f00000001c0)) semget(0x3, 0x4, 0x104) r3 = dup3(r1, r2, 0x0) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) setsockopt$inet6_dccp_buf(r3, 0x21, 0x0, &(0x7f0000000180)="677f1920f06b3007f558d13c16e5cd59f90979c45a3707273654d55029cd6bc6b1743e", 0x23) 03:20:38 executing program 5: symlink(&(0x7f0000005580)='..', &(0x7f00000000c0)='./file0\x00') mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 03:20:38 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffdc}}, 0x0}, 0x48) 03:20:38 executing program 3: unshare(0x20020000) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000800)='./file1\x00', 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) lsetxattr$security_capability(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000000)='security.capability\x00', 0x0, 0x0, 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)=@known='security.capability\x00\xc9\xbd0\x12\x98>\x02\x15Y`\x19j*\x84X_\x19\xc1\xc8&\x17)\x82\xa8\xde\x1c\xccL\xdci\x87\xff\xc9q\\\xef\"\xce\xe4\xc6s\xd48\x8d^V\x04\xa0\xb88\xaf\xb3[\xd3R\xe4\xc9\xeed\x9aw\x12\b0\x9c\xa46\xbf\x91\x9f\xd9ck\xfa%_\xf4\xb3\x1f@\xf8\x8e\xcc\x9c-\x81!q\xc4\x12bO\f\x14/\xc5Oe\xf4\x929\xf2v\x86\xc1}H\x9e\x92]\xa1\x9b\xf3\x1e0\xecu\xcd\x92#yWf\x1c\xe8\xa1V\x84\x18\xe6\xd3\xd4(\x17O\x89\xa1\x1c\xc8!\xfb\xf6A\"\xa3okA\x1c', &(0x7f00000002c0)=""/140, 0x8c) 03:20:39 executing program 4: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0xc) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x2000000) inotify_add_watch(r1, &(0x7f0000000400)='./file0\x00', 0x8) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, 0x0, 0x0) 03:20:39 executing program 5: symlink(&(0x7f0000005580)='..', &(0x7f00000000c0)='./file0\x00') mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='tmpfs\x00', 0x0, 0x0) umount2(0x0, 0x0) 03:20:39 executing program 3: unshare(0x20020000) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000800)='./file1\x00', 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) lsetxattr$security_capability(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000000)='security.capability\x00', 0x0, 0x0, 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)=@known='security.capability\x00\xc9\xbd0\x12\x98>\x02\x15Y`\x19j*\x84X_\x19\xc1\xc8&\x17)\x82\xa8\xde\x1c\xccL\xdci\x87\xff\xc9q\\\xef\"\xce\xe4\xc6s\xd48\x8d^V\x04\xa0\xb88\xaf\xb3[\xd3R\xe4\xc9\xeed\x9aw\x12\b0\x9c\xa46\xbf\x91\x9f\xd9ck\xfa%_\xf4\xb3\x1f@\xf8\x8e\xcc\x9c-\x81!q\xc4\x12bO\f\x14/\xc5Oe\xf4\x929\xf2v\x86\xc1}H\x9e\x92]\xa1\x9b\xf3\x1e0\xecu\xcd\x92#yWf\x1c\xe8\xa1V\x84\x18\xe6\xd3\xd4(\x17O\x89\xa1\x1c\xc8!\xfb\xf6A\"\xa3okA\x1c', &(0x7f00000002c0)=""/140, 0x8c) 03:20:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000100)="b9800000c00f3235000800000f30646436f34b0f38f662e999c7442400bc000000c7442402371affffc7442406000000000f0114243e66400f6bd548b8f89f0000000000000f23c00f21f835000009000f23f80f324198460fc79ad98f0000450f01cf", 0x63}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:20:39 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffdc}}, 0x0}, 0x48) 03:20:39 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000780)={0x4c, 0x0, &(0x7f0000000600)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0xa00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580), 0x0}}}], 0x0, 0x0, 0x0}) 03:20:39 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x2000000000000000, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x101000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x8}]}, 0x10) sendto$inet6(r1, &(0x7f0000000300), 0x0, 0x4008080, 0x0, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) r2 = dup2(r1, r0) ioctl$RTC_UIE_ON(r2, 0x7003) 03:20:39 executing program 3: unshare(0x20020000) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000800)='./file1\x00', 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) lsetxattr$security_capability(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000000)='security.capability\x00', 0x0, 0x0, 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)=@known='security.capability\x00\xc9\xbd0\x12\x98>\x02\x15Y`\x19j*\x84X_\x19\xc1\xc8&\x17)\x82\xa8\xde\x1c\xccL\xdci\x87\xff\xc9q\\\xef\"\xce\xe4\xc6s\xd48\x8d^V\x04\xa0\xb88\xaf\xb3[\xd3R\xe4\xc9\xeed\x9aw\x12\b0\x9c\xa46\xbf\x91\x9f\xd9ck\xfa%_\xf4\xb3\x1f@\xf8\x8e\xcc\x9c-\x81!q\xc4\x12bO\f\x14/\xc5Oe\xf4\x929\xf2v\x86\xc1}H\x9e\x92]\xa1\x9b\xf3\x1e0\xecu\xcd\x92#yWf\x1c\xe8\xa1V\x84\x18\xe6\xd3\xd4(\x17O\x89\xa1\x1c\xc8!\xfb\xf6A\"\xa3okA\x1c', &(0x7f00000002c0)=""/140, 0x8c) [ 246.293817] binder: 10245:10246 transaction failed 29189/-22, size 0-0 line 2834 03:20:39 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x2) open(&(0x7f0000000040)='./file0\x00', 0x20c002, 0x1d4) clone(0x802102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000200)=@md0='/dev/md0\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='udf\x00', 0x0, 0x0) [ 246.394402] binder: undelivered TRANSACTION_ERROR: 29189 03:20:39 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@md0='/dev/md0\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='udf\x00', 0x0, 0x0) 03:20:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000100)="b9800000c00f3235000800000f30646436f34b0f38f662e999c7442400bc000000c7442402371affffc7442406000000000f0114243e66400f6bd548b8f89f0000000000000f23c00f21f835000009000f23f80f324198460fc79ad98f0000450f01cf", 0x63}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:20:39 executing program 1: 03:20:39 executing program 5: 03:20:39 executing program 3: unshare(0x20020000) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000800)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000000)='security.capability\x00', 0x0, 0x0, 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)=@known='security.capability\x00\xc9\xbd0\x12\x98>\x02\x15Y`\x19j*\x84X_\x19\xc1\xc8&\x17)\x82\xa8\xde\x1c\xccL\xdci\x87\xff\xc9q\\\xef\"\xce\xe4\xc6s\xd48\x8d^V\x04\xa0\xb88\xaf\xb3[\xd3R\xe4\xc9\xeed\x9aw\x12\b0\x9c\xa46\xbf\x91\x9f\xd9ck\xfa%_\xf4\xb3\x1f@\xf8\x8e\xcc\x9c-\x81!q\xc4\x12bO\f\x14/\xc5Oe\xf4\x929\xf2v\x86\xc1}H\x9e\x92]\xa1\x9b\xf3\x1e0\xecu\xcd\x92#yWf\x1c\xe8\xa1V\x84\x18\xe6\xd3\xd4(\x17O\x89\xa1\x1c\xc8!\xfb\xf6A\"\xa3okA\x1c', &(0x7f00000002c0)=""/140, 0x8c) 03:20:39 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@md0='/dev/md0\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='udf\x00', 0x0, 0x0) 03:20:39 executing program 5: 03:20:39 executing program 3: unshare(0x20020000) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000000)='security.capability\x00', 0x0, 0x0, 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)=@known='security.capability\x00\xc9\xbd0\x12\x98>\x02\x15Y`\x19j*\x84X_\x19\xc1\xc8&\x17)\x82\xa8\xde\x1c\xccL\xdci\x87\xff\xc9q\\\xef\"\xce\xe4\xc6s\xd48\x8d^V\x04\xa0\xb88\xaf\xb3[\xd3R\xe4\xc9\xeed\x9aw\x12\b0\x9c\xa46\xbf\x91\x9f\xd9ck\xfa%_\xf4\xb3\x1f@\xf8\x8e\xcc\x9c-\x81!q\xc4\x12bO\f\x14/\xc5Oe\xf4\x929\xf2v\x86\xc1}H\x9e\x92]\xa1\x9b\xf3\x1e0\xecu\xcd\x92#yWf\x1c\xe8\xa1V\x84\x18\xe6\xd3\xd4(\x17O\x89\xa1\x1c\xc8!\xfb\xf6A\"\xa3okA\x1c', &(0x7f00000002c0)=""/140, 0x8c) 03:20:40 executing program 1: 03:20:40 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) io_setup(0x3, &(0x7f00000021c0)=0x0) r2 = socket$inet6(0xa, 0x803, 0x4) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") io_submit(r1, 0x1, &(0x7f0000003900)=[&(0x7f0000002280)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 03:20:40 executing program 5: 03:20:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000100)="b9800000c00f3235000800000f30646436f34b0f38f662e999c7442400bc000000c7442402371affffc7442406000000000f0114243e66400f6bd548b8f89f0000000000000f23c00f21f835000009000f23f80f324198460fc79ad98f0000450f01cf", 0x63}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:20:40 executing program 1: 03:20:40 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x2000000000000000, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x101000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x8}]}, 0x10) sendto$inet6(r1, &(0x7f0000000300), 0x0, 0x4008080, 0x0, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) r2 = dup2(r1, r0) ioctl$RTC_UIE_ON(r2, 0x7003) 03:20:40 executing program 3: unshare(0x20020000) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000000)='security.capability\x00', 0x0, 0x0, 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)=@known='security.capability\x00\xc9\xbd0\x12\x98>\x02\x15Y`\x19j*\x84X_\x19\xc1\xc8&\x17)\x82\xa8\xde\x1c\xccL\xdci\x87\xff\xc9q\\\xef\"\xce\xe4\xc6s\xd48\x8d^V\x04\xa0\xb88\xaf\xb3[\xd3R\xe4\xc9\xeed\x9aw\x12\b0\x9c\xa46\xbf\x91\x9f\xd9ck\xfa%_\xf4\xb3\x1f@\xf8\x8e\xcc\x9c-\x81!q\xc4\x12bO\f\x14/\xc5Oe\xf4\x929\xf2v\x86\xc1}H\x9e\x92]\xa1\x9b\xf3\x1e0\xecu\xcd\x92#yWf\x1c\xe8\xa1V\x84\x18\xe6\xd3\xd4(\x17O\x89\xa1\x1c\xc8!\xfb\xf6A\"\xa3okA\x1c', &(0x7f00000002c0)=""/140, 0x8c) 03:20:40 executing program 5: 03:20:40 executing program 1: 03:20:40 executing program 3: unshare(0x20020000) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000000)='security.capability\x00', 0x0, 0x0, 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)=@known='security.capability\x00\xc9\xbd0\x12\x98>\x02\x15Y`\x19j*\x84X_\x19\xc1\xc8&\x17)\x82\xa8\xde\x1c\xccL\xdci\x87\xff\xc9q\\\xef\"\xce\xe4\xc6s\xd48\x8d^V\x04\xa0\xb88\xaf\xb3[\xd3R\xe4\xc9\xeed\x9aw\x12\b0\x9c\xa46\xbf\x91\x9f\xd9ck\xfa%_\xf4\xb3\x1f@\xf8\x8e\xcc\x9c-\x81!q\xc4\x12bO\f\x14/\xc5Oe\xf4\x929\xf2v\x86\xc1}H\x9e\x92]\xa1\x9b\xf3\x1e0\xecu\xcd\x92#yWf\x1c\xe8\xa1V\x84\x18\xe6\xd3\xd4(\x17O\x89\xa1\x1c\xc8!\xfb\xf6A\"\xa3okA\x1c', &(0x7f00000002c0)=""/140, 0x8c) 03:20:40 executing program 5: 03:20:40 executing program 2: 03:20:40 executing program 1: 03:20:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000100)="b9800000c00f3235000800000f30646436f34b0f38f662e999c7442400bc000000c7442402371affffc7442406000000000f0114243e66400f6bd548b8f89f0000000000000f23c00f21f835000009000f23f80f324198460fc79ad98f0000450f01cf", 0x63}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:20:40 executing program 3: unshare(0x20020000) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000000)='security.capability\x00', 0x0, 0x0, 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)=@known='security.capability\x00\xc9\xbd0\x12\x98>\x02\x15Y`\x19j*\x84X_\x19\xc1\xc8&\x17)\x82\xa8\xde\x1c\xccL\xdci\x87\xff\xc9q\\\xef\"\xce\xe4\xc6s\xd48\x8d^V\x04\xa0\xb88\xaf\xb3[\xd3R\xe4\xc9\xeed\x9aw\x12\b0\x9c\xa46\xbf\x91\x9f\xd9ck\xfa%_\xf4\xb3\x1f@\xf8\x8e\xcc\x9c-\x81!q\xc4\x12bO\f\x14/\xc5Oe\xf4\x929\xf2v\x86\xc1}H\x9e\x92]\xa1\x9b\xf3\x1e0\xecu\xcd\x92#yWf\x1c\xe8\xa1V\x84\x18\xe6\xd3\xd4(\x17O\x89\xa1\x1c\xc8!\xfb\xf6A\"\xa3okA\x1c', &(0x7f00000002c0)=""/140, 0x8c) 03:20:40 executing program 5: 03:20:40 executing program 1: 03:20:41 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x2000000000000000, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x101000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x8}]}, 0x10) sendto$inet6(r1, &(0x7f0000000300), 0x0, 0x4008080, 0x0, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) r2 = dup2(r1, r0) ioctl$RTC_UIE_ON(r2, 0x7003) 03:20:41 executing program 2: 03:20:41 executing program 5: 03:20:41 executing program 1: 03:20:41 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000000)='security.capability\x00', 0x0, 0x0, 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)=@known='security.capability\x00\xc9\xbd0\x12\x98>\x02\x15Y`\x19j*\x84X_\x19\xc1\xc8&\x17)\x82\xa8\xde\x1c\xccL\xdci\x87\xff\xc9q\\\xef\"\xce\xe4\xc6s\xd48\x8d^V\x04\xa0\xb88\xaf\xb3[\xd3R\xe4\xc9\xeed\x9aw\x12\b0\x9c\xa46\xbf\x91\x9f\xd9ck\xfa%_\xf4\xb3\x1f@\xf8\x8e\xcc\x9c-\x81!q\xc4\x12bO\f\x14/\xc5Oe\xf4\x929\xf2v\x86\xc1}H\x9e\x92]\xa1\x9b\xf3\x1e0\xecu\xcd\x92#yWf\x1c\xe8\xa1V\x84\x18\xe6\xd3\xd4(\x17O\x89\xa1\x1c\xc8!\xfb\xf6A\"\xa3okA\x1c', &(0x7f00000002c0)=""/140, 0x8c) 03:20:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:20:41 executing program 2: 03:20:41 executing program 1: 03:20:41 executing program 5: 03:20:41 executing program 3: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000000)='security.capability\x00', 0x0, 0x0, 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)=@known='security.capability\x00\xc9\xbd0\x12\x98>\x02\x15Y`\x19j*\x84X_\x19\xc1\xc8&\x17)\x82\xa8\xde\x1c\xccL\xdci\x87\xff\xc9q\\\xef\"\xce\xe4\xc6s\xd48\x8d^V\x04\xa0\xb88\xaf\xb3[\xd3R\xe4\xc9\xeed\x9aw\x12\b0\x9c\xa46\xbf\x91\x9f\xd9ck\xfa%_\xf4\xb3\x1f@\xf8\x8e\xcc\x9c-\x81!q\xc4\x12bO\f\x14/\xc5Oe\xf4\x929\xf2v\x86\xc1}H\x9e\x92]\xa1\x9b\xf3\x1e0\xecu\xcd\x92#yWf\x1c\xe8\xa1V\x84\x18\xe6\xd3\xd4(\x17O\x89\xa1\x1c\xc8!\xfb\xf6A\"\xa3okA\x1c', &(0x7f00000002c0)=""/140, 0x8c) 03:20:41 executing program 1: 03:20:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:20:42 executing program 2: 03:20:42 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x2000000000000000, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x101000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x8}]}, 0x10) sendto$inet6(r1, &(0x7f0000000300), 0x0, 0x4008080, 0x0, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) r2 = dup2(r1, r0) ioctl$RTC_UIE_ON(r2, 0x7003) 03:20:42 executing program 5: 03:20:42 executing program 3: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000000)='security.capability\x00', 0x0, 0x0, 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)=@known='security.capability\x00\xc9\xbd0\x12\x98>\x02\x15Y`\x19j*\x84X_\x19\xc1\xc8&\x17)\x82\xa8\xde\x1c\xccL\xdci\x87\xff\xc9q\\\xef\"\xce\xe4\xc6s\xd48\x8d^V\x04\xa0\xb88\xaf\xb3[\xd3R\xe4\xc9\xeed\x9aw\x12\b0\x9c\xa46\xbf\x91\x9f\xd9ck\xfa%_\xf4\xb3\x1f@\xf8\x8e\xcc\x9c-\x81!q\xc4\x12bO\f\x14/\xc5Oe\xf4\x929\xf2v\x86\xc1}H\x9e\x92]\xa1\x9b\xf3\x1e0\xecu\xcd\x92#yWf\x1c\xe8\xa1V\x84\x18\xe6\xd3\xd4(\x17O\x89\xa1\x1c\xc8!\xfb\xf6A\"\xa3okA\x1c', &(0x7f00000002c0)=""/140, 0x8c) 03:20:42 executing program 1: 03:20:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:20:42 executing program 5: 03:20:42 executing program 2: 03:20:42 executing program 1: 03:20:42 executing program 3: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000000)='security.capability\x00', 0x0, 0x0, 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)=@known='security.capability\x00\xc9\xbd0\x12\x98>\x02\x15Y`\x19j*\x84X_\x19\xc1\xc8&\x17)\x82\xa8\xde\x1c\xccL\xdci\x87\xff\xc9q\\\xef\"\xce\xe4\xc6s\xd48\x8d^V\x04\xa0\xb88\xaf\xb3[\xd3R\xe4\xc9\xeed\x9aw\x12\b0\x9c\xa46\xbf\x91\x9f\xd9ck\xfa%_\xf4\xb3\x1f@\xf8\x8e\xcc\x9c-\x81!q\xc4\x12bO\f\x14/\xc5Oe\xf4\x929\xf2v\x86\xc1}H\x9e\x92]\xa1\x9b\xf3\x1e0\xecu\xcd\x92#yWf\x1c\xe8\xa1V\x84\x18\xe6\xd3\xd4(\x17O\x89\xa1\x1c\xc8!\xfb\xf6A\"\xa3okA\x1c', &(0x7f00000002c0)=""/140, 0x8c) 03:20:42 executing program 2: 03:20:42 executing program 5: 03:20:42 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x2000000000000000, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x101000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x8}]}, 0x10) sendto$inet6(r1, &(0x7f0000000300), 0x0, 0x4008080, 0x0, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) dup2(r1, r0) 03:20:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000100)="b9800000c00f3235000800000f30646436f34b0f38f662e999c7442400bc000000c7442402371affffc7442406000000000f0114243e66400f6bd548b8f89f0000000000000f23c00f21f835000009000f23f80f324198460fc79ad98f0000450f01cf", 0x63}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 03:20:42 executing program 1: 03:20:42 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000080)='tmpfs\x00', 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000000)='security.capability\x00', 0x0, 0x0, 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)=@known='security.capability\x00\xc9\xbd0\x12\x98>\x02\x15Y`\x19j*\x84X_\x19\xc1\xc8&\x17)\x82\xa8\xde\x1c\xccL\xdci\x87\xff\xc9q\\\xef\"\xce\xe4\xc6s\xd48\x8d^V\x04\xa0\xb88\xaf\xb3[\xd3R\xe4\xc9\xeed\x9aw\x12\b0\x9c\xa46\xbf\x91\x9f\xd9ck\xfa%_\xf4\xb3\x1f@\xf8\x8e\xcc\x9c-\x81!q\xc4\x12bO\f\x14/\xc5Oe\xf4\x929\xf2v\x86\xc1}H\x9e\x92]\xa1\x9b\xf3\x1e0\xecu\xcd\x92#yWf\x1c\xe8\xa1V\x84\x18\xe6\xd3\xd4(\x17O\x89\xa1\x1c\xc8!\xfb\xf6A\"\xa3okA\x1c', &(0x7f00000002c0)=""/140, 0x8c) 03:20:42 executing program 5: 03:20:42 executing program 2: 03:20:42 executing program 1: 03:20:42 executing program 5: 03:20:42 executing program 2: 03:20:42 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000080)='tmpfs\x00', 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000000)='security.capability\x00', 0x0, 0x0, 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)=@known='security.capability\x00\xc9\xbd0\x12\x98>\x02\x15Y`\x19j*\x84X_\x19\xc1\xc8&\x17)\x82\xa8\xde\x1c\xccL\xdci\x87\xff\xc9q\\\xef\"\xce\xe4\xc6s\xd48\x8d^V\x04\xa0\xb88\xaf\xb3[\xd3R\xe4\xc9\xeed\x9aw\x12\b0\x9c\xa46\xbf\x91\x9f\xd9ck\xfa%_\xf4\xb3\x1f@\xf8\x8e\xcc\x9c-\x81!q\xc4\x12bO\f\x14/\xc5Oe\xf4\x929\xf2v\x86\xc1}H\x9e\x92]\xa1\x9b\xf3\x1e0\xecu\xcd\x92#yWf\x1c\xe8\xa1V\x84\x18\xe6\xd3\xd4(\x17O\x89\xa1\x1c\xc8!\xfb\xf6A\"\xa3okA\x1c', &(0x7f00000002c0)=""/140, 0x8c) 03:20:43 executing program 1: 03:20:43 executing program 5: 03:20:43 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x2000000000000000, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x101000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x8}]}, 0x10) sendto$inet6(r1, &(0x7f0000000300), 0x0, 0x4008080, 0x0, 0x0) dup2(r1, r0) 03:20:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000100)="b9800000c00f3235000800000f30646436f34b0f38f662e999c7442400bc000000c7442402371affffc7442406000000000f0114243e66400f6bd548b8f89f0000000000000f23c00f21f835000009000f23f80f324198460fc79ad98f0000450f01cf", 0x63}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 03:20:43 executing program 2: 03:20:43 executing program 5: 03:20:43 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000080)='tmpfs\x00', 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000000)='security.capability\x00', 0x0, 0x0, 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)=@known='security.capability\x00\xc9\xbd0\x12\x98>\x02\x15Y`\x19j*\x84X_\x19\xc1\xc8&\x17)\x82\xa8\xde\x1c\xccL\xdci\x87\xff\xc9q\\\xef\"\xce\xe4\xc6s\xd48\x8d^V\x04\xa0\xb88\xaf\xb3[\xd3R\xe4\xc9\xeed\x9aw\x12\b0\x9c\xa46\xbf\x91\x9f\xd9ck\xfa%_\xf4\xb3\x1f@\xf8\x8e\xcc\x9c-\x81!q\xc4\x12bO\f\x14/\xc5Oe\xf4\x929\xf2v\x86\xc1}H\x9e\x92]\xa1\x9b\xf3\x1e0\xecu\xcd\x92#yWf\x1c\xe8\xa1V\x84\x18\xe6\xd3\xd4(\x17O\x89\xa1\x1c\xc8!\xfb\xf6A\"\xa3okA\x1c', &(0x7f00000002c0)=""/140, 0x8c) 03:20:43 executing program 1: 03:20:43 executing program 1: 03:20:43 executing program 5: 03:20:43 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000000)='security.capability\x00', 0x0, 0x0, 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)=@known='security.capability\x00\xc9\xbd0\x12\x98>\x02\x15Y`\x19j*\x84X_\x19\xc1\xc8&\x17)\x82\xa8\xde\x1c\xccL\xdci\x87\xff\xc9q\\\xef\"\xce\xe4\xc6s\xd48\x8d^V\x04\xa0\xb88\xaf\xb3[\xd3R\xe4\xc9\xeed\x9aw\x12\b0\x9c\xa46\xbf\x91\x9f\xd9ck\xfa%_\xf4\xb3\x1f@\xf8\x8e\xcc\x9c-\x81!q\xc4\x12bO\f\x14/\xc5Oe\xf4\x929\xf2v\x86\xc1}H\x9e\x92]\xa1\x9b\xf3\x1e0\xecu\xcd\x92#yWf\x1c\xe8\xa1V\x84\x18\xe6\xd3\xd4(\x17O\x89\xa1\x1c\xc8!\xfb\xf6A\"\xa3okA\x1c', &(0x7f00000002c0)=""/140, 0x8c) 03:20:43 executing program 2: 03:20:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000100)="b9800000c00f3235000800000f30646436f34b0f38f662e999c7442400bc000000c7442402371affffc7442406000000000f0114243e66400f6bd548b8f89f0000000000000f23c00f21f835000009000f23f80f324198460fc79ad98f0000450f01cf", 0x63}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 03:20:43 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000000)='security.capability\x00', 0x0, 0x0, 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)=@known='security.capability\x00\xc9\xbd0\x12\x98>\x02\x15Y`\x19j*\x84X_\x19\xc1\xc8&\x17)\x82\xa8\xde\x1c\xccL\xdci\x87\xff\xc9q\\\xef\"\xce\xe4\xc6s\xd48\x8d^V\x04\xa0\xb88\xaf\xb3[\xd3R\xe4\xc9\xeed\x9aw\x12\b0\x9c\xa46\xbf\x91\x9f\xd9ck\xfa%_\xf4\xb3\x1f@\xf8\x8e\xcc\x9c-\x81!q\xc4\x12bO\f\x14/\xc5Oe\xf4\x929\xf2v\x86\xc1}H\x9e\x92]\xa1\x9b\xf3\x1e0\xecu\xcd\x92#yWf\x1c\xe8\xa1V\x84\x18\xe6\xd3\xd4(\x17O\x89\xa1\x1c\xc8!\xfb\xf6A\"\xa3okA\x1c', &(0x7f00000002c0)=""/140, 0x8c) 03:20:43 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x2000000000000000, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x101000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x8}]}, 0x10) dup2(r1, r0) 03:20:43 executing program 5: 03:20:43 executing program 1: 03:20:43 executing program 2: 03:20:44 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000000)='security.capability\x00', 0x0, 0x0, 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)=@known='security.capability\x00\xc9\xbd0\x12\x98>\x02\x15Y`\x19j*\x84X_\x19\xc1\xc8&\x17)\x82\xa8\xde\x1c\xccL\xdci\x87\xff\xc9q\\\xef\"\xce\xe4\xc6s\xd48\x8d^V\x04\xa0\xb88\xaf\xb3[\xd3R\xe4\xc9\xeed\x9aw\x12\b0\x9c\xa46\xbf\x91\x9f\xd9ck\xfa%_\xf4\xb3\x1f@\xf8\x8e\xcc\x9c-\x81!q\xc4\x12bO\f\x14/\xc5Oe\xf4\x929\xf2v\x86\xc1}H\x9e\x92]\xa1\x9b\xf3\x1e0\xecu\xcd\x92#yWf\x1c\xe8\xa1V\x84\x18\xe6\xd3\xd4(\x17O\x89\xa1\x1c\xc8!\xfb\xf6A\"\xa3okA\x1c', &(0x7f00000002c0)=""/140, 0x8c) 03:20:44 executing program 5: 03:20:44 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000100)="b9800000c00f3235000800000f30646436f34b0f38f662e999c7442400bc000000c7442402371affffc7442406000000000f0114243e66400f6bd548b8f89f0000000000000f23c00f21f835000009000f23f80f324198460fc79ad98f0000450f01cf", 0x63}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 03:20:44 executing program 2: 03:20:44 executing program 1: 03:20:44 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x2000000000000000, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x101000) dup2(r1, r0) 03:20:44 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x0, 0x0) lsetxattr$security_capability(0x0, &(0x7f0000000000)='security.capability\x00', 0x0, 0x0, 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)=@known='security.capability\x00\xc9\xbd0\x12\x98>\x02\x15Y`\x19j*\x84X_\x19\xc1\xc8&\x17)\x82\xa8\xde\x1c\xccL\xdci\x87\xff\xc9q\\\xef\"\xce\xe4\xc6s\xd48\x8d^V\x04\xa0\xb88\xaf\xb3[\xd3R\xe4\xc9\xeed\x9aw\x12\b0\x9c\xa46\xbf\x91\x9f\xd9ck\xfa%_\xf4\xb3\x1f@\xf8\x8e\xcc\x9c-\x81!q\xc4\x12bO\f\x14/\xc5Oe\xf4\x929\xf2v\x86\xc1}H\x9e\x92]\xa1\x9b\xf3\x1e0\xecu\xcd\x92#yWf\x1c\xe8\xa1V\x84\x18\xe6\xd3\xd4(\x17O\x89\xa1\x1c\xc8!\xfb\xf6A\"\xa3okA\x1c', &(0x7f00000002c0)=""/140, 0x8c) 03:20:44 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000100)="b9800000c00f3235000800000f30646436f34b0f38f662e999c7442400bc000000c7442402371affffc7442406000000000f0114243e66400f6bd548b8f89f0000000000000f23c00f21f835000009000f23f80f324198460fc79ad98f0000450f01cf", 0x63}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 03:20:44 executing program 2: 03:20:44 executing program 5: 03:20:44 executing program 1: 03:20:44 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x2000000000000000, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x101000) dup2(r1, r0) 03:20:44 executing program 2: 03:20:44 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000100)="b9800000c00f3235000800000f30646436f34b0f38f662e999c7442400bc000000c7442402371affffc7442406000000000f0114243e66400f6bd548b8f89f0000000000000f23c00f21f835000009000f23f80f324198460fc79ad98f0000450f01cf", 0x63}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 03:20:44 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x0, 0x0) lsetxattr$security_capability(0x0, &(0x7f0000000000)='security.capability\x00', 0x0, 0x0, 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)=@known='security.capability\x00\xc9\xbd0\x12\x98>\x02\x15Y`\x19j*\x84X_\x19\xc1\xc8&\x17)\x82\xa8\xde\x1c\xccL\xdci\x87\xff\xc9q\\\xef\"\xce\xe4\xc6s\xd48\x8d^V\x04\xa0\xb88\xaf\xb3[\xd3R\xe4\xc9\xeed\x9aw\x12\b0\x9c\xa46\xbf\x91\x9f\xd9ck\xfa%_\xf4\xb3\x1f@\xf8\x8e\xcc\x9c-\x81!q\xc4\x12bO\f\x14/\xc5Oe\xf4\x929\xf2v\x86\xc1}H\x9e\x92]\xa1\x9b\xf3\x1e0\xecu\xcd\x92#yWf\x1c\xe8\xa1V\x84\x18\xe6\xd3\xd4(\x17O\x89\xa1\x1c\xc8!\xfb\xf6A\"\xa3okA\x1c', &(0x7f00000002c0)=""/140, 0x8c) 03:20:44 executing program 5: 03:20:44 executing program 1: 03:20:44 executing program 2: 03:20:44 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x2000000000000000, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x101000) dup2(r1, r0) 03:20:44 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000100)="b9800000c00f3235000800000f30646436f34b0f38f662e999c7442400bc000000c7442402371affffc7442406000000000f0114243e66400f6bd548b8f89f0000000000000f23c00f21f835000009000f23f80f324198460fc79ad98f0000450f01cf", 0x63}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 03:20:44 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x0, 0x0) lsetxattr$security_capability(0x0, &(0x7f0000000000)='security.capability\x00', 0x0, 0x0, 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)=@known='security.capability\x00\xc9\xbd0\x12\x98>\x02\x15Y`\x19j*\x84X_\x19\xc1\xc8&\x17)\x82\xa8\xde\x1c\xccL\xdci\x87\xff\xc9q\\\xef\"\xce\xe4\xc6s\xd48\x8d^V\x04\xa0\xb88\xaf\xb3[\xd3R\xe4\xc9\xeed\x9aw\x12\b0\x9c\xa46\xbf\x91\x9f\xd9ck\xfa%_\xf4\xb3\x1f@\xf8\x8e\xcc\x9c-\x81!q\xc4\x12bO\f\x14/\xc5Oe\xf4\x929\xf2v\x86\xc1}H\x9e\x92]\xa1\x9b\xf3\x1e0\xecu\xcd\x92#yWf\x1c\xe8\xa1V\x84\x18\xe6\xd3\xd4(\x17O\x89\xa1\x1c\xc8!\xfb\xf6A\"\xa3okA\x1c', &(0x7f00000002c0)=""/140, 0x8c) 03:20:44 executing program 1: 03:20:44 executing program 5: 03:20:44 executing program 2: 03:20:44 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000100)="b9800000c00f3235000800000f30646436f34b0f38f662e999c7442400bc000000c7442402371affffc7442406000000000f0114243e66400f6bd548b8f89f0000000000000f23c00f21f835000009000f23f80f324198460fc79ad98f0000450f01cf", 0x63}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 03:20:45 executing program 1: 03:20:45 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x2000000000000000, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x8}]}, 0x10) dup2(r1, r0) 03:20:45 executing program 2: 03:20:45 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)=@known='security.capability\x00\xc9\xbd0\x12\x98>\x02\x15Y`\x19j*\x84X_\x19\xc1\xc8&\x17)\x82\xa8\xde\x1c\xccL\xdci\x87\xff\xc9q\\\xef\"\xce\xe4\xc6s\xd48\x8d^V\x04\xa0\xb88\xaf\xb3[\xd3R\xe4\xc9\xeed\x9aw\x12\b0\x9c\xa46\xbf\x91\x9f\xd9ck\xfa%_\xf4\xb3\x1f@\xf8\x8e\xcc\x9c-\x81!q\xc4\x12bO\f\x14/\xc5Oe\xf4\x929\xf2v\x86\xc1}H\x9e\x92]\xa1\x9b\xf3\x1e0\xecu\xcd\x92#yWf\x1c\xe8\xa1V\x84\x18\xe6\xd3\xd4(\x17O\x89\xa1\x1c\xc8!\xfb\xf6A\"\xa3okA\x1c', &(0x7f00000002c0)=""/140, 0x8c) 03:20:45 executing program 1: 03:20:45 executing program 5: 03:20:45 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000100)="b9800000c00f3235000800000f30646436f34b0f38f662e999c7442400bc000000c7442402371affffc7442406000000000f0114243e66400f6bd548b8f89f0000000000000f23c00f21f835000009000f23f80f324198460fc79ad98f0000450f01cf", 0x63}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 03:20:45 executing program 2: 03:20:45 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x2000000000000000, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x8}]}, 0x10) dup2(r1, r0) 03:20:45 executing program 5: 03:20:45 executing program 1: 03:20:45 executing program 2: 03:20:45 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)=@known='security.capability\x00\xc9\xbd0\x12\x98>\x02\x15Y`\x19j*\x84X_\x19\xc1\xc8&\x17)\x82\xa8\xde\x1c\xccL\xdci\x87\xff\xc9q\\\xef\"\xce\xe4\xc6s\xd48\x8d^V\x04\xa0\xb88\xaf\xb3[\xd3R\xe4\xc9\xeed\x9aw\x12\b0\x9c\xa46\xbf\x91\x9f\xd9ck\xfa%_\xf4\xb3\x1f@\xf8\x8e\xcc\x9c-\x81!q\xc4\x12bO\f\x14/\xc5Oe\xf4\x929\xf2v\x86\xc1}H\x9e\x92]\xa1\x9b\xf3\x1e0\xecu\xcd\x92#yWf\x1c\xe8\xa1V\x84\x18\xe6\xd3\xd4(\x17O\x89\xa1\x1c\xc8!\xfb\xf6A\"\xa3okA\x1c', &(0x7f00000002c0)=""/140, 0x8c) 03:20:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000100)="b9800000c00f3235000800000f30646436f34b0f38f662e999c7442400bc000000c7442402371affffc7442406000000000f0114243e66400f6bd548b8f89f0000000000000f23c00f21f835000009000f23f80f324198460fc79ad98f0000450f01cf", 0x63}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:20:45 executing program 2: 03:20:45 executing program 5: 03:20:45 executing program 1: 03:20:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000100)="b9800000c00f3235000800000f30646436f34b0f38f662e999c7442400bc000000c7442402371affffc7442406000000000f0114243e66400f6bd548b8f89f0000000000000f23c00f21f835000009000f23f80f324198460fc79ad98f0000450f01cf", 0x63}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:20:45 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x2000000000000000, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x8}]}, 0x10) dup2(0xffffffffffffffff, r0) 03:20:45 executing program 2: 03:20:45 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)=@known='security.capability\x00\xc9\xbd0\x12\x98>\x02\x15Y`\x19j*\x84X_\x19\xc1\xc8&\x17)\x82\xa8\xde\x1c\xccL\xdci\x87\xff\xc9q\\\xef\"\xce\xe4\xc6s\xd48\x8d^V\x04\xa0\xb88\xaf\xb3[\xd3R\xe4\xc9\xeed\x9aw\x12\b0\x9c\xa46\xbf\x91\x9f\xd9ck\xfa%_\xf4\xb3\x1f@\xf8\x8e\xcc\x9c-\x81!q\xc4\x12bO\f\x14/\xc5Oe\xf4\x929\xf2v\x86\xc1}H\x9e\x92]\xa1\x9b\xf3\x1e0\xecu\xcd\x92#yWf\x1c\xe8\xa1V\x84\x18\xe6\xd3\xd4(\x17O\x89\xa1\x1c\xc8!\xfb\xf6A\"\xa3okA\x1c', &(0x7f00000002c0)=""/140, 0x8c) 03:20:45 executing program 5: 03:20:45 executing program 1: 03:20:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000100)="b9800000c00f3235000800000f30646436f34b0f38f662e999c7442400bc000000c7442402371affffc7442406000000000f0114243e66400f6bd548b8f89f0000000000000f23c00f21f835000009000f23f80f324198460fc79ad98f0000450f01cf", 0x63}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:20:46 executing program 2: 03:20:46 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x8}]}, 0x10) dup2(r1, r0) 03:20:46 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000100)="b9800000c00f3235000800000f30646436f34b0f38f662e999c7442400bc000000c7442402371affffc7442406000000000f0114243e66400f6bd548b8f89f0000000000000f23c00f21f835000009000f23f80f324198460fc79ad98f0000450f01cf", 0x63}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 03:20:46 executing program 5: 03:20:46 executing program 1: 03:20:46 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000000)='security.capability\x00', 0x0, 0x0, 0x0) getxattr(0x0, &(0x7f0000000440)=@known='security.capability\x00\xc9\xbd0\x12\x98>\x02\x15Y`\x19j*\x84X_\x19\xc1\xc8&\x17)\x82\xa8\xde\x1c\xccL\xdci\x87\xff\xc9q\\\xef\"\xce\xe4\xc6s\xd48\x8d^V\x04\xa0\xb88\xaf\xb3[\xd3R\xe4\xc9\xeed\x9aw\x12\b0\x9c\xa46\xbf\x91\x9f\xd9ck\xfa%_\xf4\xb3\x1f@\xf8\x8e\xcc\x9c-\x81!q\xc4\x12bO\f\x14/\xc5Oe\xf4\x929\xf2v\x86\xc1}H\x9e\x92]\xa1\x9b\xf3\x1e0\xecu\xcd\x92#yWf\x1c\xe8\xa1V\x84\x18\xe6\xd3\xd4(\x17O\x89\xa1\x1c\xc8!\xfb\xf6A\"\xa3okA\x1c', &(0x7f00000002c0)=""/140, 0x8c) 03:20:46 executing program 2: 03:20:46 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x8}]}, 0x10) dup2(r0, 0xffffffffffffffff) 03:20:46 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000100)="b9800000c00f3235000800000f30646436f34b0f38f662e999c7442400bc000000c7442402371affffc7442406000000000f0114243e66400f6bd548b8f89f0000000000000f23c00f21f835000009000f23f80f324198460fc79ad98f0000450f01cf", 0x63}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 03:20:46 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000000)='security.capability\x00', 0x0, 0x0, 0x0) getxattr(0x0, &(0x7f0000000440)=@known='security.capability\x00\xc9\xbd0\x12\x98>\x02\x15Y`\x19j*\x84X_\x19\xc1\xc8&\x17)\x82\xa8\xde\x1c\xccL\xdci\x87\xff\xc9q\\\xef\"\xce\xe4\xc6s\xd48\x8d^V\x04\xa0\xb88\xaf\xb3[\xd3R\xe4\xc9\xeed\x9aw\x12\b0\x9c\xa46\xbf\x91\x9f\xd9ck\xfa%_\xf4\xb3\x1f@\xf8\x8e\xcc\x9c-\x81!q\xc4\x12bO\f\x14/\xc5Oe\xf4\x929\xf2v\x86\xc1}H\x9e\x92]\xa1\x9b\xf3\x1e0\xecu\xcd\x92#yWf\x1c\xe8\xa1V\x84\x18\xe6\xd3\xd4(\x17O\x89\xa1\x1c\xc8!\xfb\xf6A\"\xa3okA\x1c', &(0x7f00000002c0)=""/140, 0x8c) 03:20:46 executing program 1: 03:20:46 executing program 5: 03:20:46 executing program 2: 03:20:46 executing program 4: r0 = socket$packet(0x11, 0x0, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x8}]}, 0x10) dup2(r1, r0) 03:20:46 executing program 5: 03:20:46 executing program 1: 03:20:46 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000100)="b9800000c00f3235000800000f30646436f34b0f38f662e999c7442400bc000000c7442402371affffc7442406000000000f0114243e66400f6bd548b8f89f0000000000000f23c00f21f835000009000f23f80f324198460fc79ad98f0000450f01cf", 0x63}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 03:20:46 executing program 2: 03:20:46 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000000)='security.capability\x00', 0x0, 0x0, 0x0) getxattr(0x0, &(0x7f0000000440)=@known='security.capability\x00\xc9\xbd0\x12\x98>\x02\x15Y`\x19j*\x84X_\x19\xc1\xc8&\x17)\x82\xa8\xde\x1c\xccL\xdci\x87\xff\xc9q\\\xef\"\xce\xe4\xc6s\xd48\x8d^V\x04\xa0\xb88\xaf\xb3[\xd3R\xe4\xc9\xeed\x9aw\x12\b0\x9c\xa46\xbf\x91\x9f\xd9ck\xfa%_\xf4\xb3\x1f@\xf8\x8e\xcc\x9c-\x81!q\xc4\x12bO\f\x14/\xc5Oe\xf4\x929\xf2v\x86\xc1}H\x9e\x92]\xa1\x9b\xf3\x1e0\xecu\xcd\x92#yWf\x1c\xe8\xa1V\x84\x18\xe6\xd3\xd4(\x17O\x89\xa1\x1c\xc8!\xfb\xf6A\"\xa3okA\x1c', &(0x7f00000002c0)=""/140, 0x8c) 03:20:46 executing program 5: 03:20:46 executing program 1: 03:20:46 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6(0xa, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x8}]}, 0x10) dup2(r1, r0) 03:20:46 executing program 2: 03:20:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000100)="b9800000c00f3235000800000f30646436f34b0f38f662e999c7442400bc000000c7442402371affffc7442406000000000f0114243e66400f6bd548b8f89f0000000000000f23c00f21f835000009000f23f80f324198460fc79ad98f0000450f01cf", 0x63}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:20:47 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000000)='security.capability\x00', 0x0, 0x0, 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f00000002c0)=""/140, 0x8c) 03:20:47 executing program 5: 03:20:47 executing program 2: 03:20:47 executing program 1: 03:20:47 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x8}]}, 0x10) dup2(r1, r0) 03:20:47 executing program 5: 03:20:47 executing program 2: 03:20:47 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000000)='security.capability\x00', 0x0, 0x0, 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f00000002c0)=""/140, 0x8c) 03:20:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000100)="b9800000c00f3235000800000f30646436f34b0f38f662e999c7442400bc000000c7442402371affffc7442406000000000f0114243e66400f6bd548b8f89f0000000000000f23c00f21f835000009000f23f80f324198460fc79ad98f0000450f01cf", 0x63}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:20:47 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x8}]}, 0x10) dup2(r1, r0) 03:20:47 executing program 1: 03:20:47 executing program 5: 03:20:47 executing program 2: 03:20:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000100)="b9800000c00f3235000800000f30646436f34b0f38f662e999c7442400bc000000c7442402371affffc7442406000000000f0114243e66400f6bd548b8f89f0000000000000f23c00f21f835000009000f23f80f324198460fc79ad98f0000450f01cf", 0x63}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:20:47 executing program 1: 03:20:47 executing program 5: 03:20:47 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000000)='security.capability\x00', 0x0, 0x0, 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f00000002c0)=""/140, 0x8c) 03:20:47 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x8}]}, 0x10) dup2(r1, r0) 03:20:47 executing program 2: 03:20:47 executing program 5: 03:20:47 executing program 1: 03:20:47 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) dup2(r1, r0) 03:20:48 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000000)='security.capability\x00', 0x0, 0x0, 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)=@known='security.capability\x00\xc9\xbd0\x12\x98>\x02\x15Y`\x19j*\x84X_\x19\xc1\xc8&\x17)\x82\xa8\xde\x1c\xccL\xdci\x87\xff\xc9q\\\xef\"\xce\xe4\xc6s\xd48\x8d^V\x04\xa0\xb88\xaf\xb3[\xd3R\xe4\xc9\xeed\x9aw\x12\b0\x9c\xa46\xbf\x91\x9f\xd9ck\xfa%_\xf4\xb3\x1f@\xf8\x8e\xcc\x9c-\x81!q\xc4\x12bO\f\x14/\xc5Oe\xf4\x929\xf2v\x86\xc1}H\x9e\x92]\xa1\x9b\xf3\x1e0\xecu\xcd\x92#yWf\x1c\xe8\xa1V\x84\x18\xe6\xd3\xd4(\x17O\x89\xa1\x1c\xc8!\xfb\xf6A\"\xa3okA\x1c', 0x0, 0x0) 03:20:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000100)="b9800000c00f3235000800000f30646436f34b0f38f662e999c7442400bc000000c7442402371affffc7442406000000000f0114243e66400f6bd548b8f89f0000000000000f23c00f21f835000009000f23f80f324198460fc79ad98f0000450f01cf", 0x63}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:20:48 executing program 5: 03:20:48 executing program 2: 03:20:48 executing program 1: 03:20:48 executing program 2: 03:20:48 executing program 3: 03:20:48 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) dup2(r1, r0) 03:20:48 executing program 5: 03:20:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000100)="b9800000c00f3235000800000f30646436f34b0f38f662e999c7442400bc000000c7442402371affffc7442406000000000f0114243e66400f6bd548b8f89f0000000000000f23c00f21f835000009000f23f80f324198460fc79ad98f0000450f01cf", 0x63}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:20:48 executing program 2: 03:20:48 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) dup2(r1, r0) 03:20:48 executing program 3: 03:20:48 executing program 5: 03:20:48 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x8008000000002, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) 03:20:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000100)="b9800000c00f3235000800000f30646436f34b0f38f662e999c7442400bc000000c7442402371affffc7442406000000000f0114243e66400f6bd548b8f89f0000000000000f23c00f21f835000009000f23f80f324198460fc79ad98f0000450f01cf", 0x63}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:20:48 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x0, 0x0}, 0x10) dup2(r1, r0) 03:20:48 executing program 2: 03:20:48 executing program 3: 03:20:48 executing program 5: 03:20:48 executing program 1: 03:20:48 executing program 2: 03:20:49 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x0, 0x0}, 0x10) dup2(r1, r0) 03:20:49 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x15, 0x10, 0x3}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f0000000000), 0x0}, 0x18) 03:20:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:20:49 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x832, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000035c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 03:20:49 executing program 5: r0 = socket$kcm(0x11, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f00000004c0)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000500)="c1bbf9010000000000881ee4ac141411e0", 0x11}], 0x1}, 0x0) 03:20:49 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x15, 0x10, 0x3}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000000), 0x0}, 0x18) 03:20:49 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x15, 0x10, 0x3}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000140)={r0, &(0x7f0000000000), 0x0}, 0x18) 03:20:49 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x0, 0x0}, 0x10) dup2(r1, r0) [ 256.147967] ================================================================== [ 256.155500] BUG: KMSAN: uninit-value in __neigh_create+0x2249/0x2680 [ 256.162022] CPU: 0 PID: 10775 Comm: syz-executor5 Not tainted 4.20.0-rc7+ #9 [ 256.169214] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 256.178578] Call Trace: [ 256.181316] dump_stack+0x173/0x1d0 [ 256.184969] kmsan_report+0x120/0x290 [ 256.188786] __msan_warning+0x76/0xc0 [ 256.192608] __neigh_create+0x2249/0x2680 [ 256.196792] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 256.202189] ip_finish_output2+0xa0f/0x1830 [ 256.206542] ip_finish_output+0xd2d/0xfd0 [ 256.210715] ip_output+0x53f/0x610 [ 256.214280] ? ip_mc_finish_output+0x3b0/0x3b0 [ 256.218876] ? ip_finish_output+0xfd0/0xfd0 [ 256.223210] ip_local_out+0x164/0x1d0 [ 256.227045] iptunnel_xmit+0x8d1/0xe00 [ 256.230970] ip_tunnel_xmit+0x37c6/0x3b90 [ 256.235175] ipgre_xmit+0xdd8/0xec0 [ 256.238820] ? ipgre_close+0x230/0x230 [ 256.242728] dev_hard_start_xmit+0x607/0xc40 03:20:49 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x15, 0x10, 0x3}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000000), 0x0}, 0x18) [ 256.247164] __dev_queue_xmit+0x2e42/0x3bc0 [ 256.251522] dev_queue_xmit+0x4b/0x60 [ 256.255335] ? __netdev_pick_tx+0x1270/0x1270 [ 256.259838] packet_sendmsg+0x8306/0x8f30 [ 256.264014] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 256.269473] ? rw_copy_check_uvector+0x149/0x6a0 [ 256.274234] ? __msan_poison_alloca+0x1e0/0x270 [ 256.278933] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 256.284348] ___sys_sendmsg+0xdb9/0x11b0 [ 256.288423] ? compat_packet_setsockopt+0x360/0x360 [ 256.293452] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 256.298827] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 256.304195] ? __fget_light+0x6e1/0x750 [ 256.308192] __se_sys_sendmsg+0x305/0x460 [ 256.312474] __x64_sys_sendmsg+0x4a/0x70 [ 256.316557] do_syscall_64+0xbc/0xf0 [ 256.320280] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 256.325471] RIP: 0033:0x457669 [ 256.328667] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 03:20:49 executing program 3: socket$inet_sctp(0x2, 0x5, 0x84) [ 256.347577] RSP: 002b:00007f0910feec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 256.355294] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457669 [ 256.362567] RDX: 0000000000000000 RSI: 00000000200004c0 RDI: 0000000000000003 [ 256.369855] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 256.377133] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f0910fef6d4 [ 256.384498] R13: 00000000004c442e R14: 00000000004d73f8 R15: 00000000ffffffff [ 256.391787] [ 256.393425] Uninit was created at: [ 256.396951] No stack [ 256.399260] ================================================================== [ 256.406600] Disabling lock debugging due to kernel taint [ 256.412034] Kernel panic - not syncing: panic_on_warn set ... [ 256.417912] CPU: 0 PID: 10775 Comm: syz-executor5 Tainted: G B 4.20.0-rc7+ #9 [ 256.426477] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 256.435821] Call Trace: [ 256.438421] dump_stack+0x173/0x1d0 [ 256.442070] panic+0x3ce/0x961 [ 256.445279] kmsan_report+0x285/0x290 [ 256.449075] __msan_warning+0x76/0xc0 [ 256.452875] __neigh_create+0x2249/0x2680 [ 256.457026] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 256.462399] ip_finish_output2+0xa0f/0x1830 [ 256.466728] ip_finish_output+0xd2d/0xfd0 [ 256.470882] ip_output+0x53f/0x610 [ 256.474425] ? ip_mc_finish_output+0x3b0/0x3b0 [ 256.479001] ? ip_finish_output+0xfd0/0xfd0 [ 256.483315] ip_local_out+0x164/0x1d0 [ 256.487113] iptunnel_xmit+0x8d1/0xe00 [ 256.491010] ip_tunnel_xmit+0x37c6/0x3b90 [ 256.495175] ipgre_xmit+0xdd8/0xec0 [ 256.498798] ? ipgre_close+0x230/0x230 [ 256.502680] dev_hard_start_xmit+0x607/0xc40 [ 256.507100] __dev_queue_xmit+0x2e42/0x3bc0 [ 256.511436] dev_queue_xmit+0x4b/0x60 [ 256.515228] ? __netdev_pick_tx+0x1270/0x1270 [ 256.519719] packet_sendmsg+0x8306/0x8f30 [ 256.523888] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 256.529332] ? rw_copy_check_uvector+0x149/0x6a0 [ 256.534077] ? __msan_poison_alloca+0x1e0/0x270 [ 256.538752] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 256.544143] ___sys_sendmsg+0xdb9/0x11b0 [ 256.548202] ? compat_packet_setsockopt+0x360/0x360 [ 256.553220] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 256.558584] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 256.563942] ? __fget_light+0x6e1/0x750 [ 256.567925] __se_sys_sendmsg+0x305/0x460 [ 256.572086] __x64_sys_sendmsg+0x4a/0x70 [ 256.576143] do_syscall_64+0xbc/0xf0 [ 256.579856] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 256.585034] RIP: 0033:0x457669 [ 256.588216] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 256.607108] RSP: 002b:00007f0910feec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 256.614802] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457669 [ 256.622068] RDX: 0000000000000000 RSI: 00000000200004c0 RDI: 0000000000000003 [ 256.629328] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 256.636606] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f0910fef6d4 [ 256.643864] R13: 00000000004c442e R14: 00000000004d73f8 R15: 00000000ffffffff [ 256.652357] Kernel Offset: disabled [ 256.655983] Rebooting in 86400 seconds..