ev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x800000000000) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:41:14 executing program 4: 05:41:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$amidi(0x0, 0x43e2, 0x80000) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000001c0)=@sack_info={0x0, 0x0, 0x5}, &(0x7f0000000200)=0xc) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000240)={r1, 0x400, 0x1}, 0x8) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r2, 0x200, 0x70bd2a, 0x25dfdbff, {{}, 0x0, 0x4101, 0x0, {0x14, 0x17, {0x0, 0xff, @l2={'ib', 0x3a, 'gre0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x80) bpf$MAP_CREATE(0x400000000000000, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x11f, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) 05:41:14 executing program 5: 05:41:14 executing program 2: 05:41:14 executing program 3: 05:41:14 executing program 4: 05:41:14 executing program 2: 05:41:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$amidi(0x0, 0x43e2, 0x80000) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000001c0)=@sack_info={0x0, 0x0, 0x5}, &(0x7f0000000200)=0xc) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000240)={r1, 0x400, 0x1}, 0x8) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x400000000000000, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x11f, 0x0, r2, 0x0, [0x305f, 0xa]}, 0x2c) 05:41:14 executing program 5: 05:41:14 executing program 3: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe(0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) waitid(0x0, 0x0, &(0x7f0000000540), 0x4000000b, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000300)="3dac53705c20543bcc8f3383814e698f696335828e933d1b502107fef9f30964774079dbb7950e73beda81f51dc870d119ccde6aaf3df6d1b3ea474eb6dbe816b14ee604cd7c0647f518162aad7a1d58d0ffdc07b90f20161a6fa662e7274d4e0f0054a25a007e40c041eb658b0b3064fbc565045e4dc227d2c6bf996b8b4f0c6aab38806a9331b16cbecd763f88021c459bc3edac15c2335bf2c8010892de7775b5b25648f13e4c4f6b77dc7ce674ad212cb3e6b13c7b5912011857801e", 0xbe) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') r1 = memfd_create(&(0x7f0000000040)='/dev/loop#\x00', 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000140)=0x8) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) ioprio_set$pid(0x2, 0x0, 0xffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000400)={0x8, 0x0, 0x2, 0x0, 0x0, [{}, {0xffffffffffffffff, 0x0, 0x100}]}) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x58) sendfile(r1, r0, 0x0, 0x2000005) 05:41:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x800000000000) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:41:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$amidi(0x0, 0x43e2, 0x80000) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000001c0)=@sack_info={0x0, 0x0, 0x5}, &(0x7f0000000200)=0xc) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000240)={r1, 0x400, 0x1}, 0x8) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x400000000000000, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x11f, 0x0, r2, 0x0, [0x305f, 0xa]}, 0x2c) 05:41:15 executing program 2: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@local, @loopback, @ipv4, 0x3, 0x0, 0x0, 0x800000000113}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 05:41:15 executing program 4: openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) clone(0x4000020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f0000000180)={'sy.', 0x1}, &(0x7f0000000000)="73797a711523dfbb2e7a08505d9fb901412c9827d859dd79d5fec70300ebfdce5dfbd10d6595c64283f3ffc86750ee7548149905e421e79ce83e0eb44e1cbd8e24be1e18ee389f77048d87c7cd757dca396c21b47ad46486c5", 0xffffffffffffffff) 05:41:15 executing program 5: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x1000000032, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = syz_open_procfs(r0, &(0x7f0000000000)="00070000000000000047e3553a513c162598fff2beeb88695a02b58319f37718") getdents(r1, &(0x7f0000000400)=""/187, 0xbb) getdents(r1, &(0x7f0000000ea9)=""/407, 0xdd7f365) [ 805.278706] ptrace attach of "/root/syz-executor2"[20706] was attempted by "/root/syz-executor2"[20707] 05:41:15 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) writev(r1, &(0x7f00000014c0)=[{&(0x7f0000000240)="b1", 0x1}], 0x1) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="00002900140000000000000055bff0d25c2faf1790cbb20eea97cf5506ee675e98aeee358e06a4db888c71336e57fde4441bba7ebcd59523788328344af215f0a556dc5fbbcaf0b898bcab04743c2e227fd44dd38fc2fd7774339da32064560bb74c145081fb3c843c1e9e827e4f15d7f5d5ce67340511a8af98acda7ed3a9051fa34c7614e861b9aaf467b9b9d07be10d6899f9332055a129ff393e65885bd1c7f4358c6f40d05b3b1aacde739bbf30f9f9c2fa47ad5e7e351c4b226d4fc84de175cf9178d78e633fbf969405"], 0x1}}, 0x0) 05:41:15 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xb) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x3c}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 05:41:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$amidi(0x0, 0x43e2, 0x80000) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000001c0)=@sack_info={0x0, 0x0, 0x5}, &(0x7f0000000200)=0xc) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000240)={r1, 0x400, 0x1}, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x400000000000000, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x11f, 0x0, r2, 0x0, [0x305f, 0xa]}, 0x2c) 05:41:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x4, 0x0, [{}, {}, {0x0, 0x80}, {}, {}, {}, {}, {}, {}, {}, {0x4d3e}]}}) 05:41:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x800000000000) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000ac0)={"55c990aa4964e82a3ec457f4c7d69681319b32c4fe546fdaa52a7f1ee7a27d5f71fb895c4bf21bf0301d2a160f646d230ecc224077896302fd1e64ad393ef24145492c44f164e53100dc89f52d25895dcd4320f649fc784145767a5224088c492511d0a5d7bb0c0176706c238dfeee9caae8811ba9d2ec92a4a340c091647ae36123d290d72c375af37957c01aa945bdb6a7a6870069350c7c2ac6b9c032e80d8150743be19fbaf9447badcc1908d174e06fd466e64e24e3c892ee52a4b31338ad67030baeffa5bfa701c1e7bfbd8fd016d87018d05ab11f9e813877bd9cdf0884cbaabe09190f95550884f8a1e6510f6bbe96f86859597bf89741aea068e55b938ebee9d9bff58478513c4b72edbf79f75431b54743ab05d3980b30b2127cf13bf94beba0828a4bb1848bc1f862fac00698e4bd2f4bde3bb35107056c4147c0ed8d7d588ba03c37b82ea384d1db706a8b46ee351812ad747d1045540a48b542996812548270c5af5d27ff72920bebd8371348c7f55a953e236ac13fe737a81bd9b61e30a5e9c526cf61862f5a0a90963c73febe3b66ab29f17b6da74b7647bcc4e527356d57fa1fe3f3dffab39df7b353eda6b839decb4484939f4fc0c84bda1c964941ccf4db1ca0d2c152fd356ac66441c8b68755d533b416d9f7999678227c7a69db08e997252dd6a38fc458d93fac9f1f14f49b7ca4a0b0c8b538d2f30c34503a0975506ae9004b3e5c3d2469cf4e03d9b79dc1499647b5b680a02bdc56c18782c48120dee663918288f068c49d85355d114cfe0c5d1405cf5e37b181f296fa7dc9af116fbe220121fe139739226eefce468f27f5d21ab51ef0e26134c5341cf13799003ceb38d4050c2ba1c9e6decc2d11a8f14a6adadd45e615106b5dd4c07093ba114ac55b4e80d1a3545ab6e8fbf796b908ecc244340fc06e4d4bd6e069b7f0232198ab067a709bcdd4d41500e5dc7032e5993f965d4603033fe61cc523937d7345df42b4f1b62c4daf64f6c29eb2f214b88680bfe19252b67719ccea37d19fe3bfb0c8ad0bd6f4a1df532ec9220269453df5144ff48f63c2ad655b8f20db01b3af95c11f4e7de2bd0a47d47b08b620589a33327bef9ee310505c1736510e88b74281f098099c753d30fcf32f31a0521e32407d689b093f24d07049682ff4662b5b94616699fd704589c0edb02cf3e622088c685564b0c166f9f3cdb12dd8a70684ac6e24570191dda2db2b1965d2397a45060f834405b81fa79204e029b7cd93333dfbef669f3e480fd071f5b87e9fdf984dfe176353ed12ea15484366548336f540a5f1e8b9e19bdeb8d71dce9ecf03d09515bc4bcf7be382176e7e12395ee0f795f76695d0d90eee181d300deb89d7098403ac76309e63f6ca3eade1ce57dcd9de56e24610ed5c470d5540e9f50d068ee8a1431bb3216ae99b18"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:41:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$amidi(0x0, 0x43e2, 0x80000) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000001c0)=@sack_info={0x0, 0x0, 0x5}, &(0x7f0000000200)=0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x400000000000000, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x11f, 0x0, r1, 0x0, [0x305f, 0xa]}, 0x2c) 05:41:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x800000000000) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000ac0)={"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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:41:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000018000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2400000018000100000000000000000001000000100086000c0000000000000000000000"], 0x1}}, 0x0) 05:41:17 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="b93c564b636700000000b4ce360000a2", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB], 0xfffffdef}}, 0x0) 05:41:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$amidi(0x0, 0x43e2, 0x80000) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x400000000000000, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x11f, 0x0, r0, 0x0, [0x305f, 0xa]}, 0x2c) 05:41:17 executing program 4: getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x3, 0x0, &(0x7f0000000340)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 05:41:17 executing program 5: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_triestat\x00') lseek(r0, 0x3, 0x0) 05:41:18 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x20040200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = gettid() perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000014) 05:41:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x800000000000) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000ac0)={"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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:41:18 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x5450, &(0x7f0000000240)={"626f6e643000000054000000000100", @ifru_names='bond_slave_1\x00'}) 05:41:18 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syslog(0xa, 0x0, 0xfffffffffffffefd) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, 0x0) 05:41:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x800000000000) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000ac0)={"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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:41:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$amidi(0x0, 0x43e2, 0x80000) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x400000000000000, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x11f, 0x0, r0, 0x0, [0x305f, 0xa]}, 0x2c) [ 809.647369] bond0: Releasing backup interface bond_slave_1 05:41:19 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x20040200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = gettid() perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000014) 05:41:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x800000000000) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000ac0)={"55c990aa4964e82a3ec457f4c7d69681319b32c4fe546fdaa52a7f1ee7a27d5f71fb895c4bf21bf0301d2a160f646d230ecc224077896302fd1e64ad393ef24145492c44f164e53100dc89f52d25895dcd4320f649fc784145767a5224088c492511d0a5d7bb0c0176706c238dfeee9caae8811ba9d2ec92a4a340c091647ae36123d290d72c375af37957c01aa945bdb6a7a6870069350c7c2ac6b9c032e80d8150743be19fbaf9447badcc1908d174e06fd466e64e24e3c892ee52a4b31338ad67030baeffa5bfa701c1e7bfbd8fd016d87018d05ab11f9e813877bd9cdf0884cbaabe09190f95550884f8a1e6510f6bbe96f86859597bf89741aea068e55b938ebee9d9bff58478513c4b72edbf79f75431b54743ab05d3980b30b2127cf13bf94beba0828a4bb1848bc1f862fac00698e4bd2f4bde3bb35107056c4147c0ed8d7d588ba03c37b82ea384d1db706a8b46ee351812ad747d1045540a48b542996812548270c5af5d27ff72920bebd8371348c7f55a953e236ac13fe737a81bd9b61e30a5e9c526cf61862f5a0a90963c73febe3b66ab29f17b6da74b7647bcc4e527356d57fa1fe3f3dffab39df7b353eda6b839decb4484939f4fc0c84bda1c964941ccf4db1ca0d2c152fd356ac66441c8b68755d533b416d9f7999678227c7a69db08e997252dd6a38fc458d93fac9f1f14f49b7ca4a0b0c8b538d2f30c34503a0975506ae9004b3e5c3d2469cf4e03d9b79dc1499647b5b680a02bdc56c18782c48120dee663918288f068c49d85355d114cfe0c5d1405cf5e37b181f296fa7dc9af116fbe220121fe139739226eefce468f27f5d21ab51ef0e26134c5341cf13799003ceb38d4050c2ba1c9e6decc2d11a8f14a6adadd45e615106b5dd4c07093ba114ac55b4e80d1a3545ab6e8fbf796b908ecc244340fc06e4d4bd6e069b7f0232198ab067a709bcdd4d41500e5dc7032e5993f965d4603033fe61cc523937d7345df42b4f1b62c4daf64f6c29eb2f214b88680bfe19252b67719ccea37d19fe3bfb0c8ad0bd6f4a1df532ec9220269453df5144ff48f63c2ad655b8f20db01b3af95c11f4e7de2bd0a47d47b08b620589a33327bef9ee310505c1736510e88b74281f098099c753d30fcf32f31a0521e32407d689b093f24d07049682ff4662b5b94616699fd704589c0edb02cf3e622088c685564b0c166f9f3cdb12dd8a70684ac6e24570191dda2db2b1965d2397a45060f834405b81fa79204e029b7cd93333dfbef669f3e480fd071f5b87e9fdf984dfe176353ed12ea15484366548336f540a5f1e8b9e19bdeb8d71dce9ecf03d09515bc4bcf7be382176e7e12395ee0f795f76695d0d90eee181d300deb89d7098403ac76309e63f6ca3eade1ce57dcd9de56e24610ed5c470d5540e9f50d068ee8a1431bb3216ae99b18"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:41:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/unix\x00') sendfile(r0, r2, 0x0, 0x800000bf) 05:41:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x400000000000000, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x11f, 0x0, r0, 0x0, [0x305f, 0xa]}, 0x2c) 05:41:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x800000000000) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000ac0)={"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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:41:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x400000000000000, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x11f, 0x0, r0, 0x0, [0x305f, 0xa]}, 0x2c) 05:41:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/unix\x00') sendfile(r0, r2, 0x0, 0x800000bf) 05:41:21 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x400000000000000, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x11f, 0x0, r0, 0x0, [0x305f, 0xa]}, 0x2c) 05:41:22 executing program 3: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) 05:41:23 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x9, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x20000200000000, 0x2, 0x80}, 0x0, 0xb, 0xffffffffffffffff, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000cc0)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(&(0x7f0000000680)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, &(0x7f0000000100)) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, 0x0) 05:41:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x800000000000) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000ac0)={"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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:41:23 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x100002000000105, &(0x7f0000000080)=0x0) truncate(&(0x7f0000000180)='./bus\x00', 0x800005) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 05:41:23 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x20040200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = gettid() perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000014) 05:41:23 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000001080), 0x4) 05:41:23 executing program 0: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x400000000000000, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x11f, 0x0, r0, 0x0, [0x305f, 0xa]}, 0x2c) 05:41:23 executing program 0: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x400000000000000, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x11f, 0x0, r0, 0x0, [0x305f, 0xa]}, 0x2c) 05:41:23 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_execute_func(&(0x7f0000000000)="0faef24029450ff3440f1157f1916a3e6509094d85d04e92d9f4c4610dc2900400000089d06323660ff7c6") 05:41:23 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x80012, r0, 0x0) 05:41:23 executing program 0: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x400000000000000, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x11f, 0x0, r0, 0x0, [0x305f, 0xa]}, 0x2c) 05:41:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x800000000000) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000ac0)={"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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:41:24 executing program 5: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000600)=0x2, 0x4) sendto$inet(r0, &(0x7f0000000000)="dd", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)=""/218, 0xda}], 0x1}, 0x0) [ 814.989741] IPVS: ftp: loaded support on port[0] = 21 [ 817.977975] bridge0: port 1(bridge_slave_0) entered blocking state [ 817.984859] bridge0: port 1(bridge_slave_0) entered disabled state [ 817.993569] device bridge_slave_0 entered promiscuous mode [ 818.291464] bridge0: port 2(bridge_slave_1) entered blocking state [ 818.298122] bridge0: port 2(bridge_slave_1) entered disabled state [ 818.306455] device bridge_slave_1 entered promiscuous mode [ 818.624341] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 818.702461] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 819.353620] device bridge_slave_1 left promiscuous mode [ 819.359550] bridge0: port 2(bridge_slave_1) entered disabled state [ 819.403597] device bridge_slave_0 left promiscuous mode [ 819.409241] bridge0: port 1(bridge_slave_0) entered disabled state [ 823.378944] bond2 (unregistering): Released all slaves [ 823.390945] bond1 (unregistering): Released all slaves [ 823.404408] team0 (unregistering): Port device team_slave_1 removed [ 823.419474] team0 (unregistering): Port device team_slave_0 removed [ 823.432687] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 823.468566] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 823.553225] bond0 (unregistering): Released all slaves [ 823.612135] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 823.700571] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 823.778246] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 823.785416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 823.925364] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 823.932599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 824.384946] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 824.394031] team0: Port device team_slave_0 added [ 824.533352] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 824.542570] team0: Port device team_slave_1 added [ 824.661924] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 824.669031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 824.678735] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 824.803267] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 824.810354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 824.819821] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 824.929005] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 824.936521] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 824.946049] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 825.077262] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 825.085235] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 825.094667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 826.038394] bridge0: port 2(bridge_slave_1) entered blocking state [ 826.044997] bridge0: port 2(bridge_slave_1) entered forwarding state [ 826.052338] bridge0: port 1(bridge_slave_0) entered blocking state [ 826.058841] bridge0: port 1(bridge_slave_0) entered forwarding state [ 826.068122] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 826.642532] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 829.204509] 8021q: adding VLAN 0 to HW filter on device bond0 [ 829.496567] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 829.784245] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 829.791555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 829.800070] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 830.085845] 8021q: adding VLAN 0 to HW filter on device team0 05:41:41 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000200)={0x3}) 05:41:42 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x400000000000000, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x11f, 0x0, r0, 0x0, [0x305f, 0xa]}, 0x2c) 05:41:42 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) dup3(r1, r0, 0x0) 05:41:42 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xb, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 05:41:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x800000000000) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000ac0)={"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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:41:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioperm(0x0, 0xffff, 0x0) 05:41:42 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x0) close(r0) 05:41:42 executing program 5: unshare(0x20000) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x8001}}, 0x0, 0x2105}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x1000, 0x0) acct(&(0x7f00000002c0)='./file0\x00') write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0xfffffe8b) unlink(&(0x7f0000000040)='./file0\x00') 05:41:42 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000980)={0x2, 0x1}, 0x10) syz_emit_ethernet(0x32, &(0x7f0000000cc0)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 05:41:42 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x400000000000000, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x11f, 0x0, r0, 0x0, [0x305f, 0xa]}, 0x2c) 05:41:42 executing program 4: r0 = memfd_create(&(0x7f0000000240)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe724ca20ab4eaec98fbb623d95f504be90f2cd72b82800", 0x0) write(r0, &(0x7f00000003c0)="b156d417452c8f6db1077f2abaa85f348946610dabcc617d9aeb42aa515f23c9150bfdba5ea1be4e0415cb2c3a4a1cdff5aba4a225b20c2119091edf0122e9d962c24a106835a6dbf37fb396be102345c020b4c71a49a36790a158dbe6cc2bcb635db14882673e50dd4ac29630ab6e11839b6563d3e9e08b8838e9654cfc03513e35f87570eeb92b7fabcd8de830da11c46b7e8c541cb9f703be2f8014714be474f317af8e72b722c7be7ed8f7aeabcb7dc9f583495c68dc4de8161a0ab8935f7eab863c048603818a7e5b89dea0a7ddcc84ea63cf2c56aa75", 0xd9) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000004, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff8) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000180)='Z\x00') 05:41:42 executing program 3: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x5) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)={0xc20}) 05:41:42 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 832.866271] vhci_hcd: SetHubDepth req not supported for USB 2.0 roothub 05:41:43 executing program 3: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f00000002c0)=""/30) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="ff80"], 0x2) mknod(&(0x7f0000000480)='./file0\x00', 0x1043, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000280)=0x0) getpgrp(r3) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000000c0)) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000140)) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000180)) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl(r4, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") socket$nl_generic(0x10, 0x3, 0x10) fcntl$getownex(r1, 0x10, &(0x7f00000001c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, r2, 0x0, 0xa, &(0x7f0000000200)='/dev/vhci\x00'}, 0x30) r6 = getpgrp(r5) sched_rr_get_interval(r6, &(0x7f0000000040)) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) 05:41:43 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x400000000000000, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x11f, 0x0, r0, 0x0, [0x305f, 0xa]}, 0x2c) 05:41:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x800000000000) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000ac0)={"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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 05:41:43 executing program 4: ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000100)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ftruncate(r1, 0x8003f1) r2 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000280)=0x401) r3 = geteuid() setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000340)={{{@in=@remote, @in6=@dev={0xfe, 0x80, [], 0xf}, 0x4e24, 0x0, 0x4e21, 0x4, 0xa, 0xa0, 0xa0, 0x0, 0x0, r3}, {0x0, 0x8, 0x6, 0xff, 0x2000000000, 0xc538, 0x3, 0x8001}, {0x8, 0x40, 0xbc, 0x1f}, 0xfff, 0x6e6bb4, 0x3, 0x1, 0x3}, {{@in6=@remote, 0x4d4, 0x7c}, 0xa, @in=@empty, 0x3506, 0x2, 0x2, 0x0, 0x0, 0x81, 0x100000001}}, 0xe8) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000000000000000070000000000000000000000000000000000000000000000bb155a092346cc85e07e96ee651eb90ae78e436072d824ae7be843fb7e188b078acfada0ee2048f54b09dc00139ab3bd0e29"]) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)=0x8000) 05:41:43 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x0, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x400000000000000, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x11f, 0x0, r0, 0x0, [0x305f, 0xa]}, 0x2c) [ 833.473463] cgroup: fork rejected by pids controller in /syz5 05:41:43 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup3(r0, r1, 0x0) getsockopt$inet_mreqsrc(r2, 0x0, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r1, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x8912, 0x0) bind$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000e77fff), 0x0, 0x20000008, 0x0, 0x0) 05:41:44 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) sendfile(r0, r0, 0x0, 0x102000001) 05:41:44 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x0, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x400000000000000, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x11f, 0x0, r0, 0x0, [0x305f, 0xa]}, 0x2c) 05:41:44 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = getpid() r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x0, 0x0) sendmsg$key(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000007c0)={0x2, 0xe, 0x80000000, 0xd, 0x28, 0x0, 0x70bd2b, 0x25dfdbfc, [@sadb_key={0x1b, 0x9, 0x670, 0x0, "a6763fd5aa5fc4ee48ce692627ef1cbadb896599c892c0c8b4a2458ba3bf091e34a8c7533e4cef8afac85e975f174664fff01a3b4e8258e77884296e9542773026a54d51a040ba5b0e574f39cf38bd6da7f83342cdf07e12649c2c1296aae7bb5ff270ee763ff901625ed30fab1e30f5614417cffe2002ae411258f7187fd5a8014caaa0f8205c87b784b235e6d75475e16e4d3298a69759382e580c7e0845c3a46cc16a9772a3f77abc6bf9cc8f2dd903dce7fa4b5468f1037651b384aac7588d578087d709e3ca6eb3d3134df7"}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in={0x2, 0x4e21}, @in6={0xa, 0x4e21, 0x7fff, @loopback, 0x7}}, @sadb_lifetime={0x4, 0x0, 0x6, 0x2, 0x6, 0x3}]}, 0x140}}, 0x4) sched_setattr(r0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00003a0000/0x4000)=nil, 0x4000, 0x0, 0xfffffffffffffffd, 0x2) chdir(&(0x7f0000000000)='./file0\x00') r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) modify_ldt$read_default(0x2, &(0x7f00000010c0)=""/4096, 0x1000) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000200), 0x4) fsetxattr$security_smack_transmute(r2, &(0x7f0000000380)='security.SMACK64TRANSMUTE\x00', &(0x7f00000003c0)='TRUE', 0x4, 0x1) getegid() bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-cast6-avx\x00'}, 0x58) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000500)) add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000700)={'syz', 0x1}, &(0x7f0000000740)="c36d05ee804d1aa88737f3e96855668a9b92006e2e2fad0c9150746d8d4ce89cbaf24cf5e339a83dc047c781979560181becbc7325470bf94972f70dc161d0771ad6038d87cf27ff14bad7b6d1ac3785fd29b31f27d592", 0x57, 0xfffffffffffffffb) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000000a80)=ANY=[@ANYBLOB="05000000000000000a00000004000000020000008406000001000000ffffffff07000000000000000000000000000000010000400700000005000000000000000800000004000000ff7f0000000000000000000000000000010000000900000004000000010000000800000000000000ff01000000000000000000000000000000000000ee23d7330300000007000000ffffffff03000000fa0f000000000000000000000000000000000080030000000600000000000000ffff00000600000000000000000000000000000000000000a2da05e66cd2f1bc0addaba3fcefbf037907bc274dbf7630d0b1002b882f1fc866efec0df548aefeb06627a8b40cd1e98f5a4c08cec459abdb6e85e12f7d0a189d25697a30738a6da346a3efe5d18cc3726749cb743dc485a85021e35b3c9c00c5d9128363d163196f270596ed825aea6d748995adc2b97e2104344ea4ca89eaf231593ac1045a1aa39ac8a88faff537d088fa132f95c3cacfd7e9e72aa5e49a73d1320daab264c06198b3633607871354cebae8ceb0e13ac756e8a631670bd0ecd6c16ebb21e3bdeb4fa2351d37c3a08216919de321dc59f7b6f8dda66936a28a42b969b69b443451c21e6c7e3408c0fea12b3ff793d01ee39f189b9363e9df61521c796746c183ba18510fef36973a8c2e828b1ce227a284a5556c127dc8f006e30e2aa23868e77f2277c0248521b81abd2faf5ee71969c9e2d1cc728639618e3155b14e2d4992af053f1bfceb15e1b1885f47bf4e66e08d0d4e70e1342c539cd37d15c10f84a29f0acfb5406a664a17e5427447b4083833f7dcea4515a67d7535cf887a29f6e8d1da24bd0574e2f82ae80f1167dfacd416b2c33cd890ff45d23872ce0a6430c8b72c31b1e51308937fce0bdafa4f85720a8705943b04559c0fec66eac28a38ef9cf038e3ca90e41a4b7773295e"]) perf_event_open(&(0x7f0000000140)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000480)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x2, 0x7}) mkdir(&(0x7f0000000040)='./file0\x00', 0x40) 05:41:44 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) getpid() r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x0, 0x0) sendmsg$key(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000007c0)={0x2, 0xe, 0x80000000, 0xd, 0x26, 0x0, 0x70bd2b, 0x25dfdbfc, [@sadb_key={0x19, 0x9, 0x5e0, 0x0, "a6763fd5aa5fc4ee48ce692627ef1cbadb896599c892c0c8b4a2458ba3bf091e34a8c7533e4cef8afac85e975f174664fff01a3b4e8258e77884296e9542773026a54d51a040ba5b0e574f39cf38bd6da7f83342cdf07e12649c2c1296aae7bb5ff270ee763ff901625ed30fab1e30f5614417cffe2002ae411258f7187fd5a8014caaa0f8205c87b784b235e6d75475e16e4d3298a69759382e580c7e0845c3a46cc16a9772a3f77abc6bf9cc8f2dd903dce7fa4b5468f1037651b3"}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in={0x2, 0x4e21}, @in6={0xa, 0x4e21, 0x7fff, @loopback, 0x7}}, @sadb_lifetime={0x4, 0x0, 0x6, 0x2, 0x6}]}, 0x130}}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00003a0000/0x4000)=nil, 0x4000, 0x0, 0xfffffffffffffffd, 0x2) chdir(&(0x7f0000000000)='./file0\x00') r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) modify_ldt$read_default(0x2, &(0x7f00000010c0)=""/4096, 0x1000) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000200), 0x4) fsetxattr$security_smack_transmute(r1, &(0x7f0000000380)='security.SMACK64TRANSMUTE\x00', &(0x7f00000003c0)='TRUE', 0x4, 0x1) getegid() bind$alg(r1, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-cast6-avx\x00'}, 0x58) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000500)) add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000700)={'syz', 0x1}, &(0x7f0000000740)="c36d05ee804d1aa88737f3e96855668a9b92006e2e2fad0c9150746d8d4ce89cbaf24cf5e339a83dc047c781979560181becbc7325470bf94972f70dc161d0771ad6038d87cf27ff14bad7b6d1ac3785fd29b31f27d592", 0x57, 0xfffffffffffffffb) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"]) perf_event_open(&(0x7f0000000140)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0xc0505405, &(0x7f0000000480)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x2, 0x7}) mkdir(&(0x7f0000000040)='./file0\x00', 0x40) 05:41:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x800000000000) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000ac0)={"55c990aa4964e82a3ec457f4c7d69681319b32c4fe546fdaa52a7f1ee7a27d5f71fb895c4bf21bf0301d2a160f646d230ecc224077896302fd1e64ad393ef24145492c44f164e53100dc89f52d25895dcd4320f649fc784145767a5224088c492511d0a5d7bb0c0176706c238dfeee9caae8811ba9d2ec92a4a340c091647ae36123d290d72c375af37957c01aa945bdb6a7a6870069350c7c2ac6b9c032e80d8150743be19fbaf9447badcc1908d174e06fd466e64e24e3c892ee52a4b31338ad67030baeffa5bfa701c1e7bfbd8fd016d87018d05ab11f9e813877bd9cdf0884cbaabe09190f95550884f8a1e6510f6bbe96f86859597bf89741aea068e55b938ebee9d9bff58478513c4b72edbf79f75431b54743ab05d3980b30b2127cf13bf94beba0828a4bb1848bc1f862fac00698e4bd2f4bde3bb35107056c4147c0ed8d7d588ba03c37b82ea384d1db706a8b46ee351812ad747d1045540a48b542996812548270c5af5d27ff72920bebd8371348c7f55a953e236ac13fe737a81bd9b61e30a5e9c526cf61862f5a0a90963c73febe3b66ab29f17b6da74b7647bcc4e527356d57fa1fe3f3dffab39df7b353eda6b839decb4484939f4fc0c84bda1c964941ccf4db1ca0d2c152fd356ac66441c8b68755d533b416d9f7999678227c7a69db08e997252dd6a38fc458d93fac9f1f14f49b7ca4a0b0c8b538d2f30c34503a0975506ae9004b3e5c3d2469cf4e03d9b79dc1499647b5b680a02bdc56c18782c48120dee663918288f068c49d85355d114cfe0c5d1405cf5e37b181f296fa7dc9af116fbe220121fe139739226eefce468f27f5d21ab51ef0e26134c5341cf13799003ceb38d4050c2ba1c9e6decc2d11a8f14a6adadd45e615106b5dd4c07093ba114ac55b4e80d1a3545ab6e8fbf796b908ecc244340fc06e4d4bd6e069b7f0232198ab067a709bcdd4d41500e5dc7032e5993f965d4603033fe61cc523937d7345df42b4f1b62c4daf64f6c29eb2f214b88680bfe19252b67719ccea37d19fe3bfb0c8ad0bd6f4a1df532ec9220269453df5144ff48f63c2ad655b8f20db01b3af95c11f4e7de2bd0a47d47b08b620589a33327bef9ee310505c1736510e88b74281f098099c753d30fcf32f31a0521e32407d689b093f24d07049682ff4662b5b94616699fd704589c0edb02cf3e622088c685564b0c166f9f3cdb12dd8a70684ac6e24570191dda2db2b1965d2397a45060f834405b81fa79204e029b7cd93333dfbef669f3e480fd071f5b87e9fdf984dfe176353ed12ea15484366548336f540a5f1e8b9e19bdeb8d71dce9ecf03d09515bc4bcf7be382176e7e12395ee0f795f76695d0d90eee181d300deb89d7098403ac76309e63f6ca3eade1ce57dcd9de56e24610ed5c470d5540e9f50d068ee8a1431bb3216ae99b18"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 05:41:44 executing program 2: r0 = getpid() sched_setattr(r0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000ac0)=ANY=[]}, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)=0x64d) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f00000006c0)=""/4096) open(&(0x7f0000002880)='./file0\x00', 0x0, 0x8f) 05:41:44 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x0, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x400000000000000, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x11f, 0x0, r0, 0x0, [0x305f, 0xa]}, 0x2c) 05:41:44 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = getpid() r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x0, 0x0) sendmsg$key(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000007c0)={0x2, 0xe, 0x80000000, 0xd, 0x27, 0x0, 0x70bd2b, 0x25dfdbfc, [@sadb_key={0x1a, 0x9, 0x610, 0x0, "a6763fd5aa5fc4ee48ce692627ef1cbadb896599c892c0c8b4a2458ba3bf091e34a8c7533e4cef8afac85e975f174664fff01a3b4e8258e77884296e9542773026a54d51a040ba5b0e574f39cf38bd6da7f83342cdf07e12649c2c1296aae7bb5ff270ee763ff901625ed30fab1e30f5614417cffe2002ae411258f7187fd5a8014caaa0f8205c87b784b235e6d75475e16e4d3298a69759382e580c7e0845c3a46cc16a9772a3f77abc6bf9cc8f2dd903dce7fa4b5468f1037651b384aac7588d57"}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in={0x2, 0x4e21}, @in6={0xa, 0x4e21, 0x7fff, @loopback, 0x7}}, @sadb_lifetime={0x4, 0x0, 0x6, 0x2, 0x6}]}, 0x138}}, 0x4) sched_setattr(r0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00003a0000/0x4000)=nil, 0x4000, 0x0, 0xfffffffffffffffd, 0x2) chdir(&(0x7f0000000000)='./file0\x00') r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) modify_ldt$read_default(0x2, &(0x7f00000010c0)=""/4096, 0x1000) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000200), 0x4) fsetxattr$security_smack_transmute(r2, &(0x7f0000000380)='security.SMACK64TRANSMUTE\x00', &(0x7f00000003c0)='TRUE', 0x4, 0x1) getegid() bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-cast6-avx\x00'}, 0x58) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000500)) add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000700)={'syz', 0x1}, &(0x7f0000000740)="c36d05ee804d1aa88737f3e96855668a9b92006e2e2fad0c9150746d8d4ce89cbaf24cf5e339a83dc047c781979560181becbc7325470bf94972f70dc161d0771ad6038d87cf27ff14bad7b6d1ac3785fd29b31f27d592", 0x57, 0xfffffffffffffffb) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"]) perf_event_open(&(0x7f0000000140)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000480)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x2, 0x7}) mkdir(&(0x7f0000000040)='./file0\x00', 0x40) 05:41:44 executing program 4: r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = socket$inet6(0xa, 0x3, 0xf5) ioctl(r1, 0x1000008912, &(0x7f00000046c0)="0a5c2d023c126285718070") r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x3a) 05:41:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x800000000000) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000ac0)={"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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 05:41:44 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x338, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000000)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000d9bffc), 0x4) sendto(r0, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) 05:41:44 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x0, 0x3}, 0x2c) bpf$MAP_CREATE(0x400000000000000, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x11f, 0x0, r0, 0x0, [0x305f, 0xa]}, 0x2c) 05:41:45 executing program 3: mknod$loop(&(0x7f0000001880)="e91f7189591e9233614b00", 0x8, 0xffffffffffffffff) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000000)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e00c462913878fe3e0f1110c442019dccd3196f") execve(&(0x7f0000000140)="e91f7189591e9233614b00", 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200001e4) setsockopt$sock_timeval(r1, 0x1, 0x0, 0x0, 0x0) 05:41:45 executing program 4: r0 = memfd_create(&(0x7f0000000240)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe724ca20ab4eaec98fbb623d95f504be90f2cd72b82800", 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) write(r0, &(0x7f00000003c0)="b156d417452c8f6db1077f2abaa85f348946610dabcc617d9aeb42aa515f23c9150bfdba5ea1be4e0415cb2c3a4a1cdff5aba4a225b20c2119091edf0122e9d962c24a106835a6dbf37fb396be102345c020b4c71a49a36790a158dbe6cc2bcb635db14882673e50dd4ac29630ab6e11839b6563d3e9e08b8838e9654cfc03513e35f87570eeb92b7fabcd8de830da11c46b7e8c541cb9f703be2f8014714be474f317af8e72b722c7be7ed8f7aeabcb7dc9f583495c68dc4de8161a0ab8935f7eab863c048603818a7e5b89dea0a7ddcc84ea63cf2c56aa75", 0xd9) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000004, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff8) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000180)='Z\x00') 05:41:45 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x0, 0x3}, 0x2c) bpf$MAP_CREATE(0x400000000000000, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x11f, 0x0, r0, 0x0, [0x305f, 0xa]}, 0x2c) [ 835.402469] cgroup: fork rejected by pids controller in /syz3 05:41:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="196d0fc685828fc095"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:41:46 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="85000000110000006f000000000000009500000800000000"], 0x0, 0x9, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="2504f2ff1f002c6176c5f3343dbe", 0x0, 0xeffe}, 0x28) 05:41:46 executing program 4: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000400)='keyring&^\x00', 0xffffffffffffffff) 05:41:46 executing program 1: msgrcv(0x0, &(0x7f0000000340)={0x0, ""/79}, 0xfe97, 0x0, 0xa4a3ad41a879ddde) 05:41:46 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x0, 0x3}, 0x2c) bpf$MAP_CREATE(0x400000000000000, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x11f, 0x0, r0, 0x0, [0x305f, 0xa]}, 0x2c) 05:41:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f00000002c0)="2700000014000707030e0000120f0a0011000100f517363ba84fc8e3da95f5fe0012ff00000007", 0x27) 05:41:46 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="030000000000000008001b0000000000"], 0x1}}, 0x0) 05:41:46 executing program 1: r0 = socket$inet(0x2, 0x3, 0x21) sendto$inet(r0, 0x0, 0x0, 0x8000, &(0x7f00005b5ff0), 0x10) sendto$inet(r0, &(0x7f00000004c0)="ca25854614833e380165aeb3b5993f5d9bbdec256fb547c51a0e01a80f42e505a439cbbe110576e815348e42abae4e7cd3d80ac17e7a01bd2a3e0dc4fd01f07b619cf8278383e1e87218ae371ad19f9f", 0x50, 0x0, 0x0, 0x0) 05:41:46 executing program 5: unshare(0x20000) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000100)={0x0, 0xfb, 0x39, 0x0, 0x0, "3d38b023a75b1114e409cdcdd804256d", "989a24ba1fdcfd05b3d3c71d9bc010f7db25b515f08a847502c83b99fb15f093f0ff55f7"}, 0x39, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) unlink(&(0x7f0000000080)='./file0\x00') 05:41:46 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000005fd4)=ANY=[@ANYBLOB="02630440"], 0x0, 0x0, 0x0}) 05:41:47 executing program 2: r0 = socket(0x40000000015, 0x805, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") getsockopt(r0, 0x114, 0x2711, &(0x7f0000af0fe7)=""/13, &(0x7f0000000000)=0xfcfe) 05:41:47 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1}, 0x2c) bpf$MAP_CREATE(0x400000000000000, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x11f, 0x0, r0, 0x0, [0x305f, 0xa]}, 0x2c) 05:41:47 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000008c0)=""/4096, 0x11e5}], 0x1}}], 0x31a, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000080)=0x100, 0x4) r2 = socket$inet6(0xa, 0x400000000000803, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl(r2, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmmsg(r0, &(0x7f00000092c0), 0x4000030, 0x0) 05:41:47 executing program 1: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000080), 0x8c, 0x1, 0x0, 0x0, 0x0) [ 837.253403] binder: BC_ACQUIRE_RESULT not supported [ 837.258523] binder: 21337:21342 ioctl c0306201 20000180 returned -22 05:41:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)) 05:41:47 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1}, 0x2c) bpf$MAP_CREATE(0x400000000000000, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x11f, 0x0, r0, 0x0, [0x305f, 0xa]}, 0x2c) 05:41:47 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$alg(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000f80)=[{&(0x7f0000000100)=""/62, 0x3e}, {0x0}], 0x2) 05:41:47 executing program 2: syz_execute_func(&(0x7f0000000240)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") mknod(&(0x7f00000015c0)='./file0\x00', 0x8, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) socket$inet(0x2, 0x807, 0x0) 05:41:48 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1}, 0x2c) bpf$MAP_CREATE(0x400000000000000, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x11f, 0x0, r0, 0x0, [0x305f, 0xa]}, 0x2c) 05:41:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000140)={0xd, 0x0, 0x0, 0x1, 0x57df1f00}, 0x14) inotify_add_watch(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x440) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x400000009) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x00') io_setup(0x2, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000200), 0xfffffdcc}]) ioctl$BLKBSZGET(r0, 0x80081270, 0x0) 05:41:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x24a, &(0x7f0000000540), 0x0, &(0x7f0000000600)=[0x0], 0x0) 05:41:48 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9d"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:41:48 executing program 2: syz_execute_func(&(0x7f0000000240)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") mknod(&(0x7f00000015c0)='./file0\x00', 0x8, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) socket$inet(0x2, 0x807, 0x0) 05:41:48 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x400000000000000, 0x0, 0x0) 05:41:50 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000008c0)=""/4096, 0x11e5}], 0x1}}], 0x31a, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000080)=0x100, 0x4) r2 = socket$inet6(0xa, 0x400000000000803, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl(r2, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmmsg(r0, &(0x7f00000092c0), 0x4000030, 0x0) 05:41:50 executing program 4: syz_execute_func(&(0x7f0000000240)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") mknod(&(0x7f00000015c0)='./file0\x00', 0x8, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x0, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 05:41:50 executing program 5: r0 = perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x40122000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r1, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs={0x0, 0x0, 0x500}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a00000000f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000480)={r2, 0x3, 0x1, 0x1000, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) r3 = socket$kcm(0x2, 0x3, 0x2) close(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000380)="6e7230010060a19ef9d2c673d9a1571cb9e1369bcd61ef7e49793ae18712eceb1daa769497800b7fbbd35b170c10751d39aeb660d863e49b8c4f3b3cad48902b5b2d6cfd0abd372c63bcf5d70df3fd4d2e8d443c88c60fd7140fbc0e5637dd82fc3435bed4de5d693c9a781c863e05d8a6f8689a5be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a44ff2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0ff076930de3675d34117a44eb0e4f832936da44e") r4 = openat$cgroup_ro(r2, &(0x7f0000000340)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) close(0xffffffffffffffff) getpid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r2, 0x0, 0x1, 0x8, &(0x7f00000002c0)=[0x0, 0x0, 0x0], 0x3}, 0x20) r5 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x9bd, 0x8, 0x7, 0x1, 0x0, 0x0, 0x9000, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc00, 0x0, 0x0, 0x7fff, 0x100, 0x9, 0x0, 0x0, 0x0, 0x4, 0x101, 0xfffffffffffff001, 0x6, 0x0, 0x0, 0xb3, 0xfffffffffffffffe, 0x9, 0x5, 0x80000000, 0x1, 0x6, 0x0, 0xffffffff7fffffff, 0x1, @perf_config_ext={0x1, 0x401}, 0x4, 0x10000, 0x3000, 0x5, 0x0, 0x0, 0xfff}, 0x0, 0x7, 0xffffffffffffffff, 0x2) close(r1) perf_event_open(&(0x7f0000000640)={0x5, 0x70, 0xf643, 0x2c6, 0x3, 0x8, 0x0, 0x6, 0x4, 0x2, 0x8, 0x100000001, 0x7, 0x0, 0x7f, 0x3, 0x10000, 0x2, 0x9, 0xac99, 0xbeb, 0x3f, 0x0, 0x1, 0x6, 0x0, 0x6, 0x0, 0x3ff, 0x72ef, 0xccf1, 0x2c15e939, 0x5, 0x2, 0x9, 0x25, 0xe9, 0x5, 0x0, 0x401, 0x5, @perf_config_ext={0x6360, 0x4}, 0x500, 0x7, 0x5, 0x0, 0x10000, 0x0, 0x6}, 0x0, 0x1, 0xffffffffffffff9c, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0x80000001) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000540)="6e7230010060a19ef9d2c673d9a1571cb9e1369bcd61ef7e49793ae18712eceb1daa769497800b7fbbd35b170c10751d39aeb660d863e49b8c4f3b3cad48902b5b2d6cfd0abd372c63bcf5d70df3fd4d2e8d443c88c60fd7140fbc0e5637dd82fc3435bed4de5d693c9a781c863e05d8a6f8689a5be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a44ff2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0ff076930de3675d34117a44eb0e4f832936da44e") getpid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000180)='cpuacct.usage_percpu_sys\x00', r4}, 0x10) 05:41:50 executing program 2: syz_execute_func(&(0x7f0000000240)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") mknod(&(0x7f00000015c0)='./file0\x00', 0x8, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) socket$inet(0x2, 0x807, 0x0) 05:41:50 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x400000000000000, 0x0, 0x0) 05:41:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 05:41:50 executing program 2: syz_execute_func(&(0x7f0000000240)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") mknod(&(0x7f00000015c0)='./file0\x00', 0x8, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) socket$inet(0x2, 0x807, 0x0) 05:41:50 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x400000000000000, 0x0, 0x0) 05:41:50 executing program 4: syz_emit_ethernet(0x66, &(0x7f00000001c0)={@link_local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x2f, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 05:41:50 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x752f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:41:50 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", r0, &(0x7f00000000c0)='./file0\x00') 05:41:51 executing program 5: clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'mcryptd(michael_mic-generic)\x00'}, 0x58) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1f) wait4(0x0, 0x0, 0x6000000a, 0x0) 05:41:52 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000008c0)=""/4096, 0x11e5}], 0x1}}], 0x31a, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000080)=0x100, 0x4) r2 = socket$inet6(0xa, 0x400000000000803, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl(r2, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmmsg(r0, &(0x7f00000092c0), 0x4000030, 0x0) 05:41:52 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x400, 0x2000) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$EVIOCGREP(r1, 0x80084503, &(0x7f00000010c0)=""/4096) gettid() mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0, 0x0) epoll_create1(0xffeffffffffffff9) add_key(&(0x7f0000000040)='dns_resolver\x00', 0x0, &(0x7f0000000100)="d760", 0x2, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4000100082) r3 = memfd_create(&(0x7f0000000380)="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", 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0xa1806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, 0x0, 0x20000102000007) add_key$keyring(&(0x7f0000000500)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000980)={"5450524f585900000000000000000000008fffff0f00ffffff00"}, &(0x7f00000008c0)=0x1e) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0xffffffffffffffff) lseek(r0, 0x0, 0x4) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @broadcast, @local}, &(0x7f0000000280)=0xc) 05:41:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f00000001c0)) 05:41:52 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x400000000000000, &(0x7f0000214fd4)={0x0, 0x4, 0x4, 0x11f, 0x0, r0, 0x0, [0x305f, 0xa]}, 0x2c) 05:41:52 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x752f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:41:52 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xe000, 0x0, &(0x7f0000bf8000/0xe000)=nil) 05:41:52 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x400000000000000, &(0x7f0000214fd4)={0x0, 0x4, 0x4, 0x11f, 0x0, r0, 0x0, [0x305f, 0xa]}, 0x2c) 05:41:52 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000300)={&(0x7f0000000200)=@generic={0xa, "35c3fa1435966eeb65ca374f4273a73590d6a94da4b583798da37a8af9cc0f14a9d223966735c56118916ec252333e2e4af2a16a020530cc5f712b47723ed6f60a5545c5173362366097ebe84e3c8fb6b3a7e2a81bcceb76263d583505f9b8690e89c3b8de056a64babb1c76268f74c826c04e27d38e948867bb1f5f45e8"}, 0x80, 0x0, 0x0, &(0x7f0000000540)=[{0xb8, 0x6, 0x2, "6b402b25342285047a144b98c7baa9551c5b3bfb5744f98e481bfcdea30c7b8d79cd65a0dd4363c528a89a79ca3b037041177fbbccb1ae61222a4c82d196eff2de7c456842e932aba24c6577c5b36301202486541e17ada9ced4982cbc929db87c65283e9db54448a4d83d9a697615c609b92a3da77839fb8a47b89a88f84e98ea62b09982cc8a8c531ce1ecad0098deed0705845d2aae44ea9272e9b69e4e089a08262f035bdf"}], 0xb8}, 0x24000000) 05:41:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f00000001c0)) 05:41:53 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) getpid() r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x0, 0x0) sendmsg$key(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000007c0)={0x2, 0xe, 0x80000000, 0xd, 0x26, 0x0, 0x70bd2b, 0x25dfdbfc, [@sadb_key={0x19, 0x9, 0x5e0, 0x0, "a6763fd5aa5fc4ee48ce692627ef1cbadb896599c892c0c8b4a2458ba3bf091e34a8c7533e4cef8afac85e975f174664fff01a3b4e8258e77884296e9542773026a54d51a040ba5b0e574f39cf38bd6da7f83342cdf07e12649c2c1296aae7bb5ff270ee763ff901625ed30fab1e30f5614417cffe2002ae411258f7187fd5a8014caaa0f8205c87b784b235e6d75475e16e4d3298a69759382e580c7e0845c3a46cc16a9772a3f77abc6bf9cc8f2dd903dce7fa4b5468f1037651b3"}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in={0x2, 0x4e21}, @in6={0xa, 0x4e21, 0x7fff, @loopback, 0x7}}, @sadb_lifetime={0x4, 0x0, 0x6, 0x2, 0x6}]}, 0x130}}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00003a0000/0x4000)=nil, 0x4000, 0x0, 0xfffffffffffffffd, 0x2) chdir(&(0x7f0000000000)='./file0\x00') r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) modify_ldt$read_default(0x2, &(0x7f00000010c0)=""/4096, 0x1000) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000200), 0x4) fsetxattr$security_smack_transmute(r1, &(0x7f0000000380)='security.SMACK64TRANSMUTE\x00', &(0x7f00000003c0)='TRUE', 0x4, 0x1) getegid() bind$alg(r1, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-cast6-avx\x00'}, 0x58) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000500)) add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000700)={'syz', 0x1}, &(0x7f0000000740)="c36d05ee804d1aa88737f3e96855668a9b92006e2e2fad0c9150746d8d4ce89cbaf24cf5e339a83dc047c781979560181becbc7325470bf94972f70dc161d0771ad6038d87cf27ff14bad7b6d1", 0x4d, 0xfffffffffffffffb) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000a80)=ANY=[@ANYBLOB="05000000000000000a00000004000000020000008406000001000000ffffffff07000000000000000000000000000000010000400700000005000000000000000800000004000000ff7f0000000000000000000000000000010000000900000004000000010000000800000000000000ff01000000000000000000000000000000000000ee23d7330300000007000000ffffffff03000000fa0f000000000000000000000000000000000080030000000600000000000000ffff00000600000000000000000000000000000000000000a2da05e66cd2f1bc0addaba3fcefbf037907bc274dbf7630d0b1002b882f1fc866efec0df548aefeb06627a8b40cd1e98f5a4c08cec459abdb6e85e12f7d0a189d25697a30738a6da346a3efe5d18cc3726749cb743dc485a85021e35b3c9c00c5d9128363d163196f270596ed825aea6d748995adc2b97e2104344ea4ca89eaf231593ac1045a1aa39ac8a88faff537d088fa132f95c3cacfd7e9e72aa5e49a73d1320daab264c06198b3633607871354cebae8ceb0e13ac756e8a631670bd0ecd6c16ebb21e3bdeb4fa2351d37c3a08216919de321dc59f7b6f8dda66936a28a42b969b69b443451c21e6c7e3408c0fea12b3ff793d01ee39f189b9363e9df61521c796746c183ba18510fef36973a8c2e828b1ce227a284a5556c127dc8f006e30e2aa23868e77f2277c0248521b81abd2faf5ee71969c9e2d1cc728639618e3155b14e2d4992af053f1bfceb15e1b1885f47bf4e66e08d0d4e70e1342c539cd37d15c10f84a29f0acfb5406a664a17e5427447b4083833f7dcea4515a67d7535cf887a29f6e8d1da24bd0574e2f82ae80f1167dfacd416b2c33cd890ff45d23872ce0a6430c8b72c31b1e51308937fce0bdafa4f85720a8705943b04559c0fec66eac28a38ef9cf038e3ca90e41a4b7773295e"]) perf_event_open(&(0x7f0000000140)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0xc0505405, &(0x7f0000000480)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x2, 0x7}) mkdir(&(0x7f0000000040)='./file0\x00', 0x40) 05:41:53 executing program 5: mknod$loop(&(0x7f0000001880)="e91f7189591e9233614b00", 0x8, 0xffffffffffffffff) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000000)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e00c462913878fe3e0f1110c442019dccd3196f") execve(&(0x7f0000000140)="e91f7189591e9233614b00", 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x800, 0x10000) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200001e4) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000100)={0x0, 0x7530}, 0x10) 05:41:53 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x400000000000000, &(0x7f0000214fd4)={0x0, 0x4, 0x4, 0x11f, 0x0, r0, 0x0, [0x305f, 0xa]}, 0x2c) 05:41:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0xc0000100]}) 05:41:54 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000008c0)=""/4096, 0x11e5}], 0x1}}], 0x31a, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000080)=0x100, 0x4) r2 = socket$inet6(0xa, 0x400000000000803, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl(r2, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmmsg(r0, &(0x7f00000092c0), 0x4000030, 0x0) 05:41:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f00000001c0)) 05:41:54 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x400000000000000, &(0x7f0000214fd4)={0xc, 0x0, 0x4, 0x11f, 0x0, r0, 0x0, [0x305f, 0xa]}, 0x2c) 05:41:54 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @local, 0x1}, 0x10) 05:41:54 executing program 5: setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001000)={{{@in6=@mcast2}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6}}, 0xe8) r0 = socket$nl_generic(0xa, 0x3, 0x10) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x6, &(0x7f0000000ff0)={0x1c2, 0x0, 0x29, 0x2}, 0x1c2) 05:41:54 executing program 2: socketpair$unix(0x1, 0x40100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0xc, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2c7c579a7ae9c96d5cc9ad926a3eea1cf89515d52fc4300c0d33f21c491f50289b7a492cc0c90f234201a5c6f9b830f910b1902ed60d51ad019c73fc9065aa2c519f654874b01f87db4a2807b6a2c2532e9d54e219c9c5f95f", 0x59}], 0x1}, 0xc100) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000001180)="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", 0x257}], 0x1}, 0x8000) sendmsg(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="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", 0x2d5}], 0x1}, 0x0) 05:41:55 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x400000000000000, &(0x7f0000214fd4)={0xc, 0x0, 0x4, 0x11f, 0x0, r0, 0x0, [0x305f, 0xa]}, 0x2c) 05:41:55 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @random="a82d31a836e5", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 05:41:55 executing program 5: socketpair$unix(0x1, 0x400000000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x87}, {0x6}]}, 0x10) 05:41:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f00000001c0)) 05:41:55 executing program 2: socketpair$unix(0x1, 0x40100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0xc, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2c7c579a7ae9c96d5cc9ad926a3eea1cf89515d52fc4300c0d33f21c491f50289b7a492cc0c90f234201a5c6f9b830f910b1902ed60d51ad019c73fc9065aa2c519f654874b01f87db4a2807b6a2c2532e9d54e219c9c5f95f", 0x59}], 0x1}, 0xc100) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000001180)="b10b938636ea69df7b5a9984bb1bc72ef58d96e56e11df900a707f4946b1637e2096c584b9a1b4e017163fbdb35160a56c11dfbe74df97d36d19ad6a91c6fb4ad19581b8cf707131830f7a22b1b263c9da0e443c5e969ed6a0d3bc508bf75c3147447379f585759ceba0de5cda46291dc1b8f106a83e1cde43a862d95413ce2616b261ed9f79913ae781b3b843ea1b4429a750b8ccb1952a7b863d0bada9f61df6609fe368eaf47c0ce9e46a22b0d75b063deeaa94285d0c43353046e0a308296a76b0b0145f8af9aa0ed0e18bc50509eaef21c8e03842a97df3a462ea3f9d5f83bf1d4d2875f0d5b24e941483f863cd2ea7c769bd3e594fb173dd873c7d9a3fd20939ad1d5867881ed77a078007b4972aba36cae02004373a6a74d74cb15a52c5f8426cb6f235d38048fd91f5d6100fd58a335df10add227d804167ba191c7a035c5a2a916e7fef18a6003578820b3e0be26a22f2c149f40a0335cadcca64a5e44179e6ce4d7f7c16e8a96c5be7cdf66eef901cb8eeabc94bae30acca8c6fa02889c32311044dcbc9a2e02e0632f7f9aa96849abede543773745e4652fccc503003f10cd68ddab594969ad36cb622ed7ba22dc46a80fb63ac2c561a80ae5c10b295b9f75d9536ba1ac24b8e9ae217611ffe79cb9422158475c1a89a51547d13c03b68d75ffb5717a35f381774567871e9e4190272c97eafcfa0a07a751d0bc8eeb0c206e12b2cff1065a3d5622635fa44c0dcb0722ad4c97e6b7d5844b2e9bab9ba1d083fa2930a3ea267d7f15d817e2b2e055ccfbaf019292f6156efd3a9a13ea90ecf59fc1bf35c6626db1c6759a50ed84acefd3cdb", 0x257}], 0x1}, 0x8000) sendmsg(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="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", 0x2d5}], 0x1}, 0x0) 05:41:55 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x400000000000000, &(0x7f0000214fd4)={0xc, 0x0, 0x4, 0x11f, 0x0, r0, 0x0, [0x305f, 0xa]}, 0x2c) 05:41:56 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000008c0)=""/4096, 0x11e5}], 0x1}}], 0x31a, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000080)=0x100, 0x4) r2 = socket$inet6(0xa, 0x400000000000803, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl(r2, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") 05:41:56 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000100), 0x0, 0x20000001, 0x0, 0x0) splice(r2, 0x0, r0, 0x0, 0xab11, 0x0) 05:41:56 executing program 2: socketpair$unix(0x1, 0x40100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0xc, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2c7c579a7ae9c96d5cc9ad926a3eea1cf89515d52fc4300c0d33f21c491f50289b7a492cc0c90f234201a5c6f9b830f910b1902ed60d51ad019c73fc9065aa2c519f654874b01f87db4a2807b6a2c2532e9d54e219c9c5f95f", 0x59}], 0x1}, 0xc100) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000001180)="b10b938636ea69df7b5a9984bb1bc72ef58d96e56e11df900a707f4946b1637e2096c584b9a1b4e017163fbdb35160a56c11dfbe74df97d36d19ad6a91c6fb4ad19581b8cf707131830f7a22b1b263c9da0e443c5e969ed6a0d3bc508bf75c3147447379f585759ceba0de5cda46291dc1b8f106a83e1cde43a862d95413ce2616b261ed9f79913ae781b3b843ea1b4429a750b8ccb1952a7b863d0bada9f61df6609fe368eaf47c0ce9e46a22b0d75b063deeaa94285d0c43353046e0a308296a76b0b0145f8af9aa0ed0e18bc50509eaef21c8e03842a97df3a462ea3f9d5f83bf1d4d2875f0d5b24e941483f863cd2ea7c769bd3e594fb173dd873c7d9a3fd20939ad1d5867881ed77a078007b4972aba36cae02004373a6a74d74cb15a52c5f8426cb6f235d38048fd91f5d6100fd58a335df10add227d804167ba191c7a035c5a2a916e7fef18a6003578820b3e0be26a22f2c149f40a0335cadcca64a5e44179e6ce4d7f7c16e8a96c5be7cdf66eef901cb8eeabc94bae30acca8c6fa02889c32311044dcbc9a2e02e0632f7f9aa96849abede543773745e4652fccc503003f10cd68ddab594969ad36cb622ed7ba22dc46a80fb63ac2c561a80ae5c10b295b9f75d9536ba1ac24b8e9ae217611ffe79cb9422158475c1a89a51547d13c03b68d75ffb5717a35f381774567871e9e4190272c97eafcfa0a07a751d0bc8eeb0c206e12b2cff1065a3d5622635fa44c0dcb0722ad4c97e6b7d5844b2e9bab9ba1d083fa2930a3ea267d7f15d817e2b2e055ccfbaf019292f6156efd3a9a13ea90ecf59fc1bf35c6626db1c6759a50ed84acefd3cdb", 0x257}], 0x1}, 0x8000) sendmsg(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="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", 0x2d5}], 0x1}, 0x0) 05:41:56 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@getneigh={0x14, 0x1e, 0x101}, 0x14}}, 0x0) r1 = socket(0x4000000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x41, &(0x7f0000000100)}], 0x492492492492805, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffff9c, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) 05:41:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f00000001c0)) 05:41:56 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x400000000000000, &(0x7f0000214fd4)={0xc, 0x4, 0x0, 0x11f, 0x0, r0, 0x0, [0x305f, 0xa]}, 0x2c) 05:41:56 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x400000000000000, &(0x7f0000214fd4)={0xc, 0x4, 0x0, 0x11f, 0x0, r0, 0x0, [0x305f, 0xa]}, 0x2c) 05:41:57 executing program 2: socketpair$unix(0x1, 0x40100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0xc, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2c7c579a7ae9c96d5cc9ad926a3eea1cf89515d52fc4300c0d33f21c491f50289b7a492cc0c90f234201a5c6f9b830f910b1902ed60d51ad019c73fc9065aa2c519f654874b01f87db4a2807b6a2c2532e9d54e219c9c5f95f", 0x59}], 0x1}, 0xc100) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000001180)="b10b938636ea69df7b5a9984bb1bc72ef58d96e56e11df900a707f4946b1637e2096c584b9a1b4e017163fbdb35160a56c11dfbe74df97d36d19ad6a91c6fb4ad19581b8cf707131830f7a22b1b263c9da0e443c5e969ed6a0d3bc508bf75c3147447379f585759ceba0de5cda46291dc1b8f106a83e1cde43a862d95413ce2616b261ed9f79913ae781b3b843ea1b4429a750b8ccb1952a7b863d0bada9f61df6609fe368eaf47c0ce9e46a22b0d75b063deeaa94285d0c43353046e0a308296a76b0b0145f8af9aa0ed0e18bc50509eaef21c8e03842a97df3a462ea3f9d5f83bf1d4d2875f0d5b24e941483f863cd2ea7c769bd3e594fb173dd873c7d9a3fd20939ad1d5867881ed77a078007b4972aba36cae02004373a6a74d74cb15a52c5f8426cb6f235d38048fd91f5d6100fd58a335df10add227d804167ba191c7a035c5a2a916e7fef18a6003578820b3e0be26a22f2c149f40a0335cadcca64a5e44179e6ce4d7f7c16e8a96c5be7cdf66eef901cb8eeabc94bae30acca8c6fa02889c32311044dcbc9a2e02e0632f7f9aa96849abede543773745e4652fccc503003f10cd68ddab594969ad36cb622ed7ba22dc46a80fb63ac2c561a80ae5c10b295b9f75d9536ba1ac24b8e9ae217611ffe79cb9422158475c1a89a51547d13c03b68d75ffb5717a35f381774567871e9e4190272c97eafcfa0a07a751d0bc8eeb0c206e12b2cff1065a3d5622635fa44c0dcb0722ad4c97e6b7d5844b2e9bab9ba1d083fa2930a3ea267d7f15d817e2b2e055ccfbaf019292f6156efd3a9a13ea90ecf59fc1bf35c6626db1c6759a50ed84acefd3cdb", 0x257}], 0x1}, 0x8000) sendmsg(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="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", 0x2d5}], 0x1}, 0x0) 05:41:57 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) getpid() r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x0, 0x0) sendmsg$key(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000007c0)={0x2, 0xe, 0x80000000, 0xd, 0xd, 0x0, 0x70bd2b, 0x25dfdbfc, [@sadb_x_kmaddress={0x7, 0x19, 0x0, @in={0x2, 0x4e21}, @in6={0xa, 0x4e21, 0x0, @loopback, 0x7}}, @sadb_lifetime={0x4, 0x0, 0x6, 0x2, 0x6}]}, 0x68}}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00003a0000/0x4000)=nil, 0x4000, 0x0, 0xfffffffffffffffd, 0x2) chdir(&(0x7f0000000000)='./file0\x00') r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) modify_ldt$read_default(0x2, &(0x7f00000010c0)=""/4096, 0x1000) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000200), 0x4) fsetxattr$security_smack_transmute(r1, &(0x7f0000000380)='security.SMACK64TRANSMUTE\x00', &(0x7f00000003c0)='TRUE', 0x4, 0x1) getegid() bind$alg(r1, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-cast6-avx\x00'}, 0x58) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000500)) add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000700)={'syz', 0x1}, &(0x7f0000000740)="c36d05ee804d1aa88737f3e96855668a9b92006e2e2fad0c9150746d8d4ce89cbaf24cf5e339a83dc047c781979560181becbc7325470bf94972f70dc161d0771ad6038d87cf27ff14bad7b6d1ac3785fd29b31f27d592", 0x57, 0xfffffffffffffffb) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x4000) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"]) perf_event_open(&(0x7f0000000140)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000480)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x2, 0x7}) mkdir(&(0x7f0000000040)='./file0\x00', 0x40) 05:41:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f00000001c0)) 05:41:57 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x400000000000000, &(0x7f0000214fd4)={0xc, 0x4, 0x0, 0x11f, 0x0, r0, 0x0, [0x305f, 0xa]}, 0x2c) 05:41:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) 05:41:57 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000008c0)=""/4096, 0x11e5}], 0x1}}], 0x31a, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000080)=0x100, 0x4) socket$inet6(0xa, 0x400000000000803, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4000030, 0x0) 05:41:57 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 05:41:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f00000001c0)) 05:41:57 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x400000000000000, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x0, 0x0, r0, 0x0, [0x305f, 0xa]}, 0x2c) 05:41:57 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x401}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, &(0x7f0000000240), 0x1, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000340)={0x3f, @dev, 0x0, 0x0, 'none\x00'}, 0x2c) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r0, r1, 0x80000) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r1, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000e77fff), 0x0, 0x20000008, 0x0, 0x0) 05:41:58 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000003640)={&(0x7f00000012c0)=@pppol2tpv3, 0x80, &(0x7f0000003580)=[{&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000002340)=""/4096, 0x1000}, {&(0x7f0000003340)=""/60, 0x3c}, {&(0x7f0000003380)=""/245, 0xf5}, {&(0x7f0000003480)=""/147, 0x93}, {&(0x7f0000003540)=""/47, 0x2f}], 0x6, &(0x7f0000003600)=""/12, 0xc}, 0x2) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)) mmap(&(0x7f0000196000/0x4000)=nil, 0x4000, 0x0, 0x8032, r0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000280)={"6272696467655f736c6176655f300004"}) 05:41:58 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x400000000000000, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x0, 0x0, r0, 0x0, [0x305f, 0xa]}, 0x2c) 05:41:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f00000001c0)) 05:41:58 executing program 5: sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="00000000000000000000010000000000000003"], 0x1}}, 0x0) r0 = socket$tipc(0xa, 0x2, 0x0) connect$tipc(r0, &(0x7f0000000040)=@id={0xa, 0x3, 0x0, {0x0, 0x80fe}}, 0x65) connect$tipc(r0, &(0x7f0000000000)=@id={0x2, 0x3, 0x0, {0xe0}}, 0x10) sendmsg$tipc(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000500)="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", 0x886}], 0x1, 0x0, 0x0, 0x8000}, 0x20004080) 05:41:58 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x400000000000000, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x0, 0x0, r0, 0x0, [0x305f, 0xa]}, 0x2c) 05:41:58 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000000)=@nfc={0x27, 0x1}, 0x80, 0x0, 0x0, &(0x7f0000000340)=[{0xc}], 0xc}, 0x20000000) 05:41:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f00000001c0)) [ 850.087795] bridge0: port 1(bridge_slave_0) entered disabled state 05:42:00 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000008c0)=""/4096, 0x11e5}], 0x1}}], 0x31a, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000080)=0x100, 0x4) socket$inet6(0xa, 0x400000000000803, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4000030, 0x0) 05:42:00 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x400000000000000, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x11f, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) 05:42:00 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/11, 0x10000003b) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0xa, 0x0, 0x0, 0x0) ioctl$TIOCLINUX4(r0, 0x541c, 0x0) 05:42:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f00000001c0)) 05:42:00 executing program 2: r0 = socket$inet(0x2, 0x80003, 0x2000000084) sendto$inet(r0, &(0x7f0000000140)="582f000000de00000000000004000003", 0x10, 0x0, 0x0, 0x0) 05:42:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) dup2(r0, r1) 05:42:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000380)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x101}, 0x14}}, 0x0) 05:42:01 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x400000000000000, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x11f, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) 05:42:01 executing program 5: 05:42:01 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x8040ae9f, &(0x7f00000001c0)) 05:42:01 executing program 2: 05:42:01 executing program 5: 05:42:02 executing program 4: 05:42:02 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000008c0)=""/4096, 0x11e5}], 0x1}}], 0x31a, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000080)=0x100, 0x4) socket$inet6(0xa, 0x400000000000803, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4000030, 0x0) 05:42:02 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x400000000000000, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x11f, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) 05:42:02 executing program 5: 05:42:02 executing program 2: 05:42:02 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x8040ae9f, &(0x7f00000001c0)) 05:42:02 executing program 5: 05:42:02 executing program 4: 05:42:02 executing program 2: 05:42:03 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x8040ae9f, &(0x7f00000001c0)) 05:42:03 executing program 0: 05:42:03 executing program 5: 05:42:03 executing program 2: 05:42:04 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000008c0)=""/4096, 0x11e5}], 0x1}}], 0x31a, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000080)=0x100, 0x4) r2 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r2, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmmsg(r0, &(0x7f00000092c0), 0x4000030, 0x0) 05:42:04 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_PIT(r0, 0x8048ae66, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f00000001c0)) 05:42:04 executing program 4: 05:42:04 executing program 0: 05:42:04 executing program 5: 05:42:04 executing program 2: 05:42:04 executing program 0: 05:42:04 executing program 2: 05:42:04 executing program 5: 05:42:04 executing program 4: 05:42:04 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_PIT(r0, 0x8048ae66, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f00000001c0)) 05:42:05 executing program 0: 05:42:05 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000008c0)=""/4096, 0x11e5}], 0x1}}], 0x31a, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000080)=0x100, 0x4) r2 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r2, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmmsg(r0, &(0x7f00000092c0), 0x4000030, 0x0) 05:42:05 executing program 2: 05:42:05 executing program 5: 05:42:05 executing program 4: 05:42:05 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_PIT(r0, 0x8048ae66, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f00000001c0)) 05:42:05 executing program 0: 05:42:05 executing program 4: 05:42:05 executing program 2: 05:42:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f00000001c0)) 05:42:06 executing program 0: 05:42:06 executing program 5: 05:42:06 executing program 4: 05:42:06 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000008c0)=""/4096, 0x11e5}], 0x1}}], 0x31a, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000080)=0x100, 0x4) r2 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r2, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmmsg(r0, &(0x7f00000092c0), 0x4000030, 0x0) 05:42:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f00000001c0)) 05:42:06 executing program 2: 05:42:06 executing program 5: 05:42:06 executing program 0: 05:42:06 executing program 4: 05:42:07 executing program 2: 05:42:07 executing program 0: 05:42:07 executing program 4: 05:42:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f00000001c0)) 05:42:07 executing program 5: 05:42:07 executing program 2: 05:42:08 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000008c0)=""/4096, 0x11e5}], 0x1}}], 0x31a, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000080)=0x100, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl(0xffffffffffffffff, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmmsg(r0, &(0x7f00000092c0), 0x4000030, 0x0) 05:42:08 executing program 0: 05:42:08 executing program 4: 05:42:08 executing program 5: 05:42:08 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_PIT(r0, 0x8048ae66, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f00000001c0)) 05:42:08 executing program 2: 05:42:08 executing program 5: 05:42:08 executing program 0: 05:42:08 executing program 2: 05:42:08 executing program 4: 05:42:08 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_PIT(r0, 0x8048ae66, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f00000001c0)) 05:42:08 executing program 5: 05:42:09 executing program 0: 05:42:09 executing program 2: 05:42:09 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000008c0)=""/4096, 0x11e5}], 0x1}}], 0x31a, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000080)=0x100, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl(0xffffffffffffffff, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmmsg(r0, &(0x7f00000092c0), 0x4000030, 0x0) 05:42:09 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_PIT(r0, 0x8048ae66, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f00000001c0)) 05:42:09 executing program 5: 05:42:09 executing program 4: 05:42:10 executing program 0: 05:42:10 executing program 2: 05:42:10 executing program 5: 05:42:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f00000001c0)) 05:42:10 executing program 4: 05:42:10 executing program 0: 05:42:10 executing program 5: 05:42:11 executing program 0: 05:42:11 executing program 4: 05:42:11 executing program 2: 05:42:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f00000001c0)) 05:42:11 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000008c0)=""/4096, 0x11e5}], 0x1}}], 0x31a, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000080)=0x100, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl(0xffffffffffffffff, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmmsg(r0, &(0x7f00000092c0), 0x4000030, 0x0) 05:42:11 executing program 5: 05:42:11 executing program 0: 05:42:11 executing program 4: 05:42:11 executing program 2: 05:42:11 executing program 5: 05:42:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f00000001c0)) 05:42:12 executing program 5: 05:42:12 executing program 4: 05:42:13 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000008c0)=""/4096, 0x11e5}], 0x1}}], 0x31a, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000000803, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl(r2, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmmsg(r0, &(0x7f00000092c0), 0x4000030, 0x0) 05:42:13 executing program 2: 05:42:13 executing program 0: 05:42:13 executing program 5: 05:42:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f00000001c0)) 05:42:13 executing program 4: 05:42:13 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$inet6(0x10, 0x80002, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930a06000000a84306910000003900070035000c00060000001900150007000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 05:42:13 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x0) 05:42:13 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0xb, 0x3ff, 0x10000000000001}, 0x2c) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) dup3(r1, r0, 0x0) 05:42:13 executing program 4: r0 = socket$inet(0x2, 0x200000002, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000100)={{}, {0x0, @dev}, 0xe, {0x2, 0x0, @remote}, "000000080000000000dfdf00"}) 05:42:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f00000001c0)) [ 863.649399] IPv6: Can't replace route, no match found 05:42:13 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xf5) ioctl(r0, 0x1000008912, &(0x7f00000046c0)="0a5c2d023c126285718070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000100)=0x340, 0x4) sendto$inet6(r1, &(0x7f00000000c0)="6a725a5f62d02a6be55afd02d999", 0xe, 0x0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000080)=0x5, 0x4) recvmsg(r1, &(0x7f0000000000)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000240)}, 0x0) 05:42:15 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000008c0)=""/4096, 0x11e5}], 0x1}}], 0x31a, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000000803, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl(r2, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmmsg(r0, &(0x7f00000092c0), 0x4000030, 0x0) 05:42:15 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000001240)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000400)={0x10000007, @time={0x0, 0x989680}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000100)={{0xc313}}) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 05:42:15 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x8a03}) 05:42:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f00000001c0)) 05:42:15 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0xb, 0x3ff, 0x10000000000001}, 0x2c) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) dup3(r1, r0, 0x0) 05:42:15 executing program 0: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/dev\x00') read(r0, 0x0, 0x0) 05:42:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f00000001c0)) 05:42:15 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0xb, 0x3ff, 0x10000000000001}, 0x2c) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) dup3(r1, r0, 0x0) 05:42:15 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x6}) readv(r1, &(0x7f00000018c0)=[{&(0x7f0000000240)=""/196, 0xc4}, {&(0x7f0000000340)=""/172, 0xac}, {&(0x7f00000004c0)=""/205, 0xcd}, {&(0x7f00000005c0)=""/216, 0xd8}, {0x0}, {&(0x7f00000017c0)=""/200, 0xc8}], 0x6) 05:42:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f00000001c0)) 05:42:16 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0xb, 0x3ff, 0x10000000000001}, 0x2c) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) dup3(r1, r0, 0x0) 05:42:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, 0x0) [ 867.509678] 8021q: adding VLAN 0 to HW filter on device bond0 05:42:18 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000008c0)=""/4096, 0x11e5}], 0x1}}], 0x31a, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000000803, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl(r2, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmmsg(r0, &(0x7f00000092c0), 0x4000030, 0x0) 05:42:18 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0xb, 0x3ff, 0x10000000000001}, 0x2c) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) dup3(r1, r0, 0x0) [ 868.481593] 8021q: adding VLAN 0 to HW filter on device bond0 05:42:18 executing program 4: syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') 05:42:18 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='nv\x00', 0xddcbc2a23a49d0f0) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) 05:42:18 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4}}, {{@in6=@local}, 0x0, @in=@local}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 05:42:18 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) clone(0x210007fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='proc\x00', 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:42:18 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0xb, 0x3ff, 0x10000000000001}, 0x2c) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 05:42:18 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="b93c564b636700000000b4ce360000a2", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r1, &(0x7f0000000200)="73e3a91c9a92f3feb037fd6ef86b7f04fb24ef1eba05c5e7918cdc9e1417d6afb4e3aa432d8c2405b02f2e6a4cb8dd21185be2bdce39987641d439de43988b5484f4d618024b25f4eb5d462e8e6136880875021bdecf802450323d72435488bea32b12de8a1955e4e9ce7fc614e70e555ab717e4bcc87117537340af", 0x7c, 0x10, 0x0, 0x0) 05:42:18 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0xb, 0x3ff, 0x10000000000001}, 0x2c) dup3(0xffffffffffffffff, r0, 0x0) 05:42:18 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000007bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 05:42:19 executing program 4: syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, 0x0, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4202]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0x5101, 0x0) 05:42:19 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 05:42:20 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000040)={"626f6e64300000000000000400", @ifru_names='bond_slave_1\x00'}) 05:42:20 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000008c0)=""/4096, 0x11e5}], 0x1}}], 0x31a, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000080)=0x100, 0x4) r1 = socket$inet6(0xa, 0x400000000000803, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl(r1, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmmsg(r0, &(0x7f00000092c0), 0x4000030, 0x0) 05:42:20 executing program 5: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 05:42:20 executing program 1: 05:42:20 executing program 4: 05:42:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioperm(0x0, 0xffff, 0x1f) [ 870.545515] bond0: Error: Device is in use and cannot be enslaved 05:42:20 executing program 4: r0 = open(&(0x7f0000000100)='./file0\x00', 0x611, 0x0) fcntl$setstatus(r0, 0x4, 0x20000080) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000440), 0xffffff05}], 0x10000000000000ff, 0x0) ftruncate(r0, 0x7) close(r0) 05:42:20 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000832ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000300)) 05:42:20 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000040)={"626f6e64300000000000000400", @ifru_names='bond_slave_1\x00'}) 05:42:20 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0xb, 0x3ff, 0x10000000000001}, 0x2c) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 05:42:21 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0x4) [ 871.045097] bond0: Error: Device is in use and cannot be enslaved 05:42:21 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x9) socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 05:42:21 executing program 2: 05:42:22 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000008c0)=""/4096, 0x11e5}], 0x1}}], 0x31a, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000080)=0x100, 0x4) r2 = socket$inet6(0xa, 0x400000000000803, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl(r2, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmmsg(r0, &(0x7f00000092c0), 0x4000030, 0x0) 05:42:22 executing program 4: 05:42:22 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x0, 0x3ff, 0x10000000000001}, 0x2c) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 05:42:22 executing program 0: 05:42:22 executing program 2: 05:42:22 executing program 1: 05:42:22 executing program 0: 05:42:22 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0xb, 0x0, 0x10000000000001}, 0x2c) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 05:42:22 executing program 4: 05:42:22 executing program 2: 05:42:22 executing program 1: 05:42:22 executing program 0: 05:42:23 executing program 3: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000008c0)=""/4096, 0x11e5}], 0x1}}], 0x31a, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000080)=0x100, 0x4) r1 = socket$inet6(0xa, 0x400000000000803, 0x3) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl(r1, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4000030, 0x0) 05:42:23 executing program 2: 05:42:23 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0xb, 0x3ff}, 0x2c) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 05:42:23 executing program 4: 05:42:23 executing program 0: 05:42:23 executing program 1: 05:42:23 executing program 0: 05:42:23 executing program 4: 05:42:23 executing program 1: 05:42:23 executing program 2: 05:42:23 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0xb, 0x3ff, 0x10000000000001}, 0x2c) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 05:42:23 executing program 0: 05:42:24 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000008c0)=""/4096, 0x11e5}], 0x1}}], 0x31a, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000080)=0x100, 0x4) r2 = socket$inet6(0xa, 0x400000000000803, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl(r2, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmmsg(r0, &(0x7f00000092c0), 0x4000030, 0x0) 05:42:24 executing program 4: 05:42:24 executing program 1: 05:42:24 executing program 2: 05:42:24 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0xb, 0x3ff, 0x10000000000001}, 0x2c) r1 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 05:42:24 executing program 0: 05:42:24 executing program 4: 05:42:24 executing program 1: 05:42:24 executing program 0: 05:42:24 executing program 2: 05:42:24 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0xb, 0x3ff, 0x10000000000001}, 0x2c) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 05:42:25 executing program 4: 05:42:25 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000008c0)=""/4096, 0x11e5}], 0x1}}], 0x31a, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000080)=0x100, 0x4) r2 = socket$inet6(0xa, 0x400000000000803, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl(r2, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmmsg(r0, &(0x7f00000092c0), 0x4000030, 0x0) 05:42:25 executing program 1: 05:42:25 executing program 0: 05:42:25 executing program 2: 05:42:25 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0xb, 0x3ff, 0x10000000000001}, 0x2c) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 05:42:25 executing program 4: 05:42:25 executing program 4: 05:42:25 executing program 0: 05:42:25 executing program 1: 05:42:25 executing program 2: 05:42:25 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0xb, 0x3ff, 0x10000000000001}, 0x2c) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 05:42:26 executing program 0: 05:42:26 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000008c0)=""/4096, 0x11e5}], 0x1}}], 0x31a, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000080)=0x100, 0x4) r2 = socket$inet6(0xa, 0x400000000000803, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl(r2, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmmsg(r0, &(0x7f00000092c0), 0x4000030, 0x0) 05:42:26 executing program 4: 05:42:26 executing program 1: 05:42:26 executing program 0: 05:42:26 executing program 2: 05:42:26 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0xb, 0x3ff, 0x10000000000001}, 0x2c) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 05:42:26 executing program 1: 05:42:26 executing program 0: 05:42:26 executing program 2: 05:42:26 executing program 4: 05:42:27 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0xb, 0x3ff, 0x10000000000001}, 0x2c) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 05:42:27 executing program 2: 05:42:27 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000008c0)=""/4096, 0x11e5}], 0x1}}], 0x31a, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000080)=0x100, 0x4) r2 = socket$inet6(0xa, 0x400000000000803, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl(r2, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmmsg(r0, &(0x7f00000092c0), 0x4000030, 0x0) 05:42:27 executing program 1: 05:42:27 executing program 4: 05:42:27 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) close(r1) 05:42:27 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0xb, 0x3ff, 0x10000000000001}, 0x2c) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 05:42:27 executing program 2: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@link_local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @broadcast}, @igmp={0x0, 0x0, 0x0, @multicast1, "b09b6d5c"}}}}}, 0x0) 05:42:28 executing program 4: clone(0x13102001fef, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x4) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x139}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 05:42:28 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xf, 0x5) ioctl$FS_IOC_FSGETXATTR(r0, 0x8008551c, &(0x7f0000000180)) 05:42:28 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) close(r1) 05:42:28 executing program 2: 05:42:28 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0xb, 0x3ff, 0x10000000000001}, 0x2c) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 05:42:28 executing program 1: 05:42:28 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x0, 0x300) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000008c0)=""/4096, 0x11e5}], 0x1}}], 0x31a, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000080)=0x100, 0x4) r2 = socket$inet6(0xa, 0x400000000000803, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl(r2, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmmsg(r0, &(0x7f00000092c0), 0x4000030, 0x0) 05:42:28 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = semget(0x2, 0x3, 0x20) semop(r1, &(0x7f0000000000)=[{0x2, 0x200}, {0x3, 0x8001, 0x800}, {0x2, 0x0, 0x800}, {0x0, 0xff, 0x1000}, {0x6, 0xc37, 0x1000}, {0x3, 0xfffffffeffffffff, 0x800}, {0x7, 0xfffffffeffffffff, 0x1000}, {0x7, 0xffffffff7fffffff, 0x1000}], 0x8) r2 = semget$private(0x0, 0x4000, 0x3f) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) fsetxattr$trusted_overlay_opaque(r0, 0x0, &(0x7f0000000080)='y\x00', 0x2, 0x1) semctl$SEM_INFO(r2, 0x0, 0x13, 0x0) syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x81, 0xfffffffffffffffe) semtimedop(r2, &(0x7f00000000c0)=[{0x0, 0x5, 0x10000000001803}, {0x6, 0x10000}, {0x2}, {0x0, 0x3f}], 0x4, 0x0) getsockopt(0xffffffffffffffff, 0x114, 0x2721, &(0x7f0000000040)=""/13, &(0x7f000033bffc)=0x572) 05:42:28 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0xb, 0x3ff, 0x10000000000001}, 0x2c) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 05:42:28 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) close(r1) 05:42:28 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xbcfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80803, 0x80000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000001380)) 05:42:28 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syslog(0x9, 0x0, 0x0) 05:42:29 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) close(r1) 05:42:29 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) exit(0x0) 05:42:29 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0xb, 0x3ff, 0x10000000000001}, 0x2c) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 05:42:29 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, "6970646470300700000200", 0x2}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x100000008936, &(0x7f0000000000)) 05:42:29 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x2b, 'pids'}]}, 0x6) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x2d, 'pids'}]}, 0x6) 05:42:29 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) close(0xffffffffffffffff) 05:42:30 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(0xffffffffffffffff, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000008c0)=""/4096, 0x11e5}], 0x1}}], 0x31a, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000080)=0x100, 0x4) r2 = socket$inet6(0xa, 0x400000000000803, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl(r2, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmmsg(r0, &(0x7f00000092c0), 0x4000030, 0x0) 05:42:30 executing program 5: r0 = memfd_create(&(0x7f0000001fc1)="00ac3d9dd2dbe6bfb408ed634a8e84d44e129b1f09bd112b865416a3b3ae309f393fef6fa46b01323ea19c86781c9f841935de975f097ef3591222705ec10f", 0x0) write(r0, &(0x7f0000002000)='/', 0x1) write$P9_RSTATFS(r0, &(0x7f0000000400)={0x43, 0x9, 0x0, {0x1000}}, 0x43) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) utimes(0x0, &(0x7f0000000140)) 05:42:30 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x87ffffe, 0x4002011, r1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 05:42:30 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x2b, 'pids'}]}, 0x6) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x2d, 'pids'}]}, 0x6) 05:42:30 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) close(r0) 05:42:30 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0x19000000, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}, {0xa, 0x0, 0x0, @loopback={0x0, 0x223}}, r1}}, 0x48) 05:42:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x3, 0x2) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000100)={'filter\x00'}, &(0x7f00000001c0)=0x54) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="0f01795ec4c2fd2a4721420f01ca0ffda6990000003e0ff6e5c4a1685d567f420f01b2f19100003e440f20c766b805018ec8c744240002000000c744240200000000c7442406000000000f011c24", 0x4e}], 0x1, 0x0, 0x0, 0x0) add_key(0x0, 0x0, &(0x7f0000000340), 0x0, 0xfffffffffffffffd) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x33b3646056ef4366) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000080)=0x4) 05:42:31 executing program 4: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x981, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 05:42:31 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) close(r0) 05:42:31 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f00000001c0)}, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001040)=""/4096, 0x1000}, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', @ifru_flags}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x410000, 0x0) 05:42:31 executing program 5: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x8c02) write(r0, &(0x7f0000000000)="b63db85e1e8d020000000000003ef0011dcc606aed69d2bc7037cebc9bc2feffffffffffffffe22c9b160096aa1fae1a", 0x30) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, 0x0) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000040)=""/118, 0x76}, {&(0x7f0000000140)=""/237, 0xed}], 0x2) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000002980)={'bcsh0\x00', 0x80000001}) [ 881.626901] IPVS: ftp: loaded support on port[0] = 21 05:42:31 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 881.859942] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 883.034384] IPVS: ftp: loaded support on port[0] = 21 05:42:33 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000080)=0x100, 0x4) r2 = socket$inet6(0xa, 0x400000000000803, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl(r2, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmmsg(r0, &(0x7f00000092c0), 0x4000030, 0x0) 05:42:33 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) close(r0) 05:42:33 executing program 5: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) 05:42:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x3, 0x2) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000100)={'filter\x00'}, &(0x7f00000001c0)=0x54) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="0f01795ec4c2fd2a4721420f01ca0ffda6990000003e0ff6e5c4a1685d567f420f01b2f19100003e440f20c766b805018ec8c744240002000000c744240200000000c7442406000000000f011c24", 0x4e}], 0x1, 0x0, 0x0, 0x0) add_key(0x0, 0x0, &(0x7f0000000340), 0x0, 0xfffffffffffffffd) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x33b3646056ef4366) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000080)=0x4) 05:42:33 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [], @loopback}}, 0x1c) setsockopt$inet_int(r1, 0x0, 0x12, &(0x7f0000000300)=0x2, 0x4) 05:42:33 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = open(&(0x7f0000000480)='./file0\x00', 0x20000, 0xa8) ioctl$RTC_VL_CLR(r1, 0x7014) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000980)=ANY=[@ANYRES32], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f00000002c0)) lsetxattr$security_evm(&(0x7f0000000380)='./file0/file1/file0\x00', &(0x7f0000000400)='security.evm\x00', &(0x7f0000000440)=@ng={0x4, 0x0, "fda2e7c7c8e8"}, 0x8, 0x0) sched_setaffinity(0x0, 0xfffffffffffffd82, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000400)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f00000002c0)) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) mkdir(&(0x7f0000000080)='./file0/file1\x00', 0x0) symlink(0x0, &(0x7f0000000700)='./file0/file0\x00') umount2(&(0x7f00000002c0)='./file0/file0/../file0\x00', 0x1) chown(&(0x7f0000000740)='./file0\x00', r3, r4) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') r5 = openat(0xffffffffffffffff, &(0x7f0000000640)='./file0/file0/../file0\x00', 0x0, 0x18) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f00000008c0), 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000004c0)={{{@in=@loopback}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xe8) lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000680)) faccessat(r5, &(0x7f0000000180)='./file0/file1\x00', 0x20, 0x1400) accept(0xffffffffffffff9c, &(0x7f00000000c0)=@alg, &(0x7f0000000140)=0x80) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, &(0x7f0000000780)=0xffffffffffffffff) listen(r0, 0x6) 05:42:33 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) close(r0) 05:42:33 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x87ffffe, 0x4002011, r1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 05:42:34 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) close(r0) 05:42:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x4002, 0x0) 05:42:34 executing program 4: mknod$loop(0x0, 0x850, 0x0) mkdir(0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000440)) r0 = creat(&(0x7f0000000680)='./file0/file1\x00', 0x0) r1 = syz_open_procfs(0x0, 0x0) clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) setxattr$security_capability(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000740)='security.capability\x00', &(0x7f00000006c0)=@v2={0x2000000, [{0x9}, {0x4, 0x2}]}, 0x11, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r3, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x10100, 0x0, 0xfffffffffffffd51) mount(0x0, 0x0, &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000640)) pivot_root(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000340)='./file0\x00') sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000a40)=ANY=[@ANYBLOB="640100002500000226bd7000ffdbdf250500000008000b0007000000480103006c7a7300000000000000000000000000000000000000000000000000000000000000000000000000000000000000008c2ebd95f9b2ac5082f460a9bf9b68ee0000000000000000000000000000000000f0070000d7f18f892f3e5d09c83e5fe5c4d7556720e83ab85f80370e8c0e7c3fb5ff1bcf6809cc920762147e5a674c6d9e5d08377fa49eaef249940f0cdad027aa41b9227dfaff6f08ede3545cf9cbcca897f5231ef0ce1809658e818f016cccbb6d232d5041c86310ae5f870b29b82b59360a788adc8482afd013889bc45fbc8fd62cfcf48bdd35cdafcc2880bccd42d2f3809e1c5546077af142a081d9a6b550b3ca081dc3ca43b087e8ccad58324384b93acb037e25e46e0474cfadc754d8fdd7db77b8b589556fa380d2eff6d6d671cf8b6ea928245eaeeb0ee662cca53974fc0a94251107cd4f4016447dfb04f37308091125aab39b0c00004e889f65a12b00a574dae7442d7433f11e4c1b951d358786999d90d64f87ba1d1fe90d8356bbbb32ba039b03059385ba0765a97e145c0ef46539e18599a201e8374a3bc6277959e9d59730019dcf9495d2fc89db98ecca4402b90583d131e9146609978f49d65dc1"], 0x1}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000140)='security.SMACK64MMAP\x00', 0x0, 0x0, 0x0) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000380)=0x7, 0x4) prlimit64(0x0, 0xd, &(0x7f0000000580)={0x7fff, 0xcb}, &(0x7f0000000600)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x20000102000007) getgroups(0x2cc, 0x0) mkdir(&(0x7f00000000c0)='./file0/file1\x00', 0x0) 05:42:34 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_trie\x00') read(r1, &(0x7f0000000040)=""/230, 0x20000126) 05:42:36 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000080)=0x100, 0x4) r2 = socket$inet6(0xa, 0x400000000000803, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl(r2, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmmsg(r0, &(0x7f00000092c0), 0x4000030, 0x0) 05:42:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)) 05:42:36 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) close(r0) 05:42:36 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9d05e3"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:42:36 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000140)={r1, 0x1, 0x6}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6}, 0x10) 05:42:36 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, &(0x7f00000000c0)={0x600000000000000, 0x0, 0x0, 0x0, 0x0, 0x0}) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000340)) [ 886.093208] binder: 22424 BINDER_GET_NODE_INFO_FOR_REF: only handle may be non-zero. [ 886.093239] binder: 22424:22430 ioctl c018620c 200000c0 returned -22 05:42:36 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, &(0x7f00000000c0)={0x600000000000000, 0x0, 0x0, 0x0, 0x0, 0x0}) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000340)) [ 886.142107] device veth0_to_bridge entered promiscuous mode [ 886.232023] device veth0_to_bridge left promiscuous mode 05:42:36 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) close(r1) 05:42:36 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, &(0x7f0000000300)) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x87ffffe, 0x4002011, r1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 886.513432] binder: 22444 BINDER_GET_NODE_INFO_FOR_REF: only handle may be non-zero. [ 886.513466] binder: 22444:22445 ioctl c018620c 200000c0 returned -22 05:42:36 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, &(0x7f00000000c0)={0x600000000000000, 0x0, 0x0, 0x0, 0x0, 0x0}) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000340)) 05:42:36 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="196d0fc685828f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:42:36 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000100)={0x0, 0xfb, 0x39, 0x0, 0x0, "3d38b023a75b1114e409cdcdd804256d", "989a24ba1fdcfd05b3d3c71d9bc010f7db25b515f08a847502c83b99fb15f093f0ff55f7"}, 0x39, 0x0) unlink(&(0x7f0000000080)='./file0\x00') [ 886.892369] binder: 22456 BINDER_GET_NODE_INFO_FOR_REF: only handle may be non-zero. [ 886.892401] binder: 22456:22459 ioctl c018620c 200000c0 returned -22 05:42:38 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000080)=0x100, 0x4) r2 = socket$inet6(0xa, 0x400000000000803, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl(r2, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmmsg(r0, &(0x7f00000092c0), 0x4000030, 0x0) 05:42:38 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, &(0x7f00000000c0)={0x600000000000000, 0x0, 0x0, 0x0, 0x0, 0x0}) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000340)) 05:42:38 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) close(r1) 05:42:38 executing program 1: pipe2(&(0x7f0000000680)={0xffffffffffffffff}, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) socket$inet(0x10, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) write$P9_RSTATu(r0, &(0x7f00000004c0)=ANY=[@ANYPTR64], 0x8) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x1e9, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x1000000000000}, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f0000000080), 0x8}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 05:42:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) syz_open_procfs(0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)={0x0, [0x0, 0x500000000000000]}) dup2(r0, r1) 05:42:38 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="196d0fc685828f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 888.069883] binder: 22473 BINDER_GET_NODE_INFO_FOR_REF: only handle may be non-zero. [ 888.069915] binder: 22473:22478 ioctl c018620c 200000c0 returned -22 05:42:38 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) close(r1) 05:42:38 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x140, 0x30) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)="6d656d6f72792e6576656e747300afa4019829c4961ed638edaeae43d8d940ede0509fd3791a7ca2ab86ed3ac64d6232dd5cbccf189a7239d3cc7e065a610dd9bd76ff017f6d02be6076412d005415a00566e929e6d34028821250e5ca9420ef47e5eecc1e7e14665eb4c0c5fd238fc80f0c701817680feb17414964bae2e519dac27550affb7bb3ee706baff4b19a2ec6834a75d154e7213924f1b6c6cf54e7baf34773e7886b3e", 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0x99}) fadvise64(r0, 0x0, 0x9, 0x4) write$cgroup_int(r1, &(0x7f0000000080), 0x2001007f) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 05:42:38 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[@ANYRES64], 0xffd1) ftruncate(0xffffffffffffffff, 0x3f) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xf1629b6348f06616) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000140)={0x0, @speck128}) read(0xffffffffffffffff, 0x0, 0x0) r3 = epoll_create(0xffff) r4 = socket$inet6(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, r2) pipe(&(0x7f00000001c0)) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00000000c0)) fcntl$lock(r1, 0x0, &(0x7f0000000180)={0x2, 0x3, 0x4, 0x10001}) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) eventfd(0xaa) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000040)={0x0, 0x0}) pipe(0x0) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="230000000300000000000000000010000200000000000000010000000000"], 0x1e) read(r0, &(0x7f0000000080)=""/165, 0xa5) 05:42:38 executing program 2: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2, 0x0, 0x1}) 05:42:38 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) close(r0) 05:42:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='cpuset\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001ed, 0x0) 05:42:41 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300), 0x0, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000080)=0x100, 0x4) r2 = socket$inet6(0xa, 0x400000000000803, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl(r2, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmmsg(r0, &(0x7f00000092c0), 0x4000030, 0x0) 05:42:41 executing program 1: mknod$loop(0x0, 0x850, 0x0) mkdir(0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) creat(&(0x7f0000000680)='./file0/file1\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) setxattr$security_capability(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000740)='security.capability\x00', 0x0, 0x0, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x0, 0x0, 0xfffffffffffffd51) mkdir(0x0, 0x0) 05:42:41 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) close(r0) 05:42:41 executing program 2: socketpair$unix(0x1, 0x40100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0xc, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0xc100) sendmsg(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d09a0e63c9476288", 0x8}], 0x1}, 0x0) 05:42:41 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x87ffffe, 0x4002011, r1, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 05:42:41 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) close(r0) 05:42:41 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ftruncate(r0, 0x8200) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x101002, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) r3 = memfd_create(&(0x7f00003ce000)='}\x00', 0x0) mmap(&(0x7f00002e4000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) name_to_handle_at(r3, &(0x7f00002e4000)="2e2f66696c65ffff", &(0x7f0000000000)=ANY=[@ANYBLOB="1f00000000000000"], 0x0, 0x1400) 05:42:41 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x85) r1 = syz_open_procfs(0x0, &(0x7f0000005880)='stack\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, "e1d3f877e5eae453e55d7d64d00d4901baed21f7de92a8669b38ccd6260857dbf5ae46354569636517b50f805ae208258dbb7d0abe8d208f0f1bcc885c8ba93c", "7b3177f4fc2eb04172daa8fdd1c4c4cf144a23173b6605afb988de7e07195d78f7ddd19a3782fba5bfe2566c845a0c58b400", "ee52c10d1e72a9430c220785fcedff747a3131991a00000800000004002000"}) 05:42:41 executing program 5: r0 = getpid() sched_setattr(r0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000ac0)=ANY=[]}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 05:42:41 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) close(r0) 05:42:42 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 05:42:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) socketpair$unix(0x1, 0x2000000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ff5, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f0000000300), 0x7ed36f4d3732f284) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 05:42:43 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300), 0x0, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000080)=0x100, 0x4) r2 = socket$inet6(0xa, 0x400000000000803, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl(r2, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmmsg(r0, &(0x7f00000092c0), 0x4000030, 0x0) 05:42:43 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000280)={{0x80, 0xfffffffffffd}, 'port0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000000c0)={{0x80}, 'port1\x00'}) 05:42:43 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) close(r0) 05:42:43 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000009) mincore(&(0x7f0000ff5000/0xb000)=nil, 0xb000, &(0x7f0000000000)=""/216) 05:42:43 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, &(0x7f00000000c0)={0x600000000000000, 0x0, 0x0, 0x0, 0x0, 0x0}) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 05:42:43 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x200000000027, &(0x7f00000002c0)={@multicast2, @remote}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback}, 0x10) [ 893.254107] binder: 22583 BINDER_GET_NODE_INFO_FOR_REF: only handle may be non-zero. [ 893.254139] binder: 22583:22589 ioctl c018620c 200000c0 returned -22 05:42:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x24a, &(0x7f0000000540), 0x0, &(0x7f0000000600)=[0x0], 0x0) 05:42:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000100)={"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"}) 05:42:43 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) close(r0) 05:42:43 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000080)=0x1) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x0, 0xffffffffbfffffff, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 05:42:43 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x24a, &(0x7f0000000540), 0x0, &(0x7f0000000600)=[0x0], 0x0) 05:42:44 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ftruncate(r0, 0x208200) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x87ffffe, 0x4002011, r1, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 05:42:45 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 05:42:45 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300), 0x0, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000080)=0x100, 0x4) r2 = socket$inet6(0xa, 0x400000000000803, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl(r2, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmmsg(r0, &(0x7f00000092c0), 0x4000030, 0x0) 05:42:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) close(r1) 05:42:45 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2200000088) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:42:45 executing program 5: r0 = getpid() sched_setattr(r0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=ANY=[]}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) read(r1, &(0x7f0000000000)=""/95, 0x5f) 05:42:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, 0x0) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) syz_open_procfs(0x0, 0x0) mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)={0x0, [0x0, 0x500000000000000]}) dup2(r0, r1) 05:42:45 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={&(0x7f0000000900)=@newlink={0x30, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}]}, 0x30}}, 0x0) 05:42:45 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x400, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r1, 0x8000}, {r0}], 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 05:42:45 executing program 5: mknod$loop(0x0, 0x0, 0xffffffffffffffff) mkdir(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x10100, 0x0, 0xfffffffffffffd51) 05:42:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) close(r1) 05:42:45 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x8004ae98, &(0x7f0000000100)={"41090ca7a5a2029c241d673395fcb6044bb1a03a9e62c17ee8ab461064f2d65d59482e31fa45a3ab19754052b43dbdbed0ab9f417a4ff9bcd3ceb0ce6c2c8a9268b36f8255987ee5af005cfe888beddcc8713015d3eecb423701d9441dc9c6836c33fb8feebf4711993fdd46b58ba8de15f42902abbcb37e7ed644022186da501a6232263a9b36f97ad23a4961ff889ac82bb5baec5f9d846b503af078a557ab0df24ab48db50026e4819bd0586df76a2e019ad02b3e8774a484df1792cdd5308a475d6ac5173e15e27a6a03a1a5486d0e149c7c774916c680b0c4859f431d21208168027e7d4d8b1090918fb45ce9ccf8880f04d11deb8ab3d89e256352267d86eabbc5d55ee593b331ba49d69a03b9d3451f84675b1b79c36e4c9abf5ca3ade4402011f857fcb2306a55804ec96ffb6539d601f1da8a1e61b18beaf512640fd33ab1bacb0c5f13ef71ea1324ccb8b410b691f06e4e1e47f7a8322863d19fc4d83479b70bd279b90a031fdbcec9036dacebb3b1480335c0bea8dbdbe75f57c8404857bb48a1f419dbbc376c853ae800358c41ccacf0cde6feeb6cd918bd20d0f028aff56f98843741c5dcf1ff3427efa744ab4a0b30086652112b8bb8fe1dd1afa0595973ca274c00e8d80bbc74ed3fb0c6d455206fcdd5d29bb44fbdc100bfd7115a27dd80a09ba5d3edd87738572dd7508c2603c62bb34d700a6619bc1202d02aadc09a92489e0bc756bc5ed6553609c6f0d40ee0783e2e09775585ffc93499988daab5e833c5611bc9fdfda63c63c85ecf6ecfbbebd10b1f0fb511b1a4e9eef0b671c2f71e8b2706cc101ea6ffe32e4e50cfc121579725b7cee84f591cfabe1d5e369270ea43655fdcc82519d5eb75786f171acc506165501384cea4265db5da1caef6ebaf4e36fffb9019a51e2873e08ad10a415dc7e78c8aa39810cd51b3a50f96642bd67de75aeaf465069ae842213d82e43adbbb391b0afabbc5b89322a3d499095241a2a62f57e11761dd32c5d9a204162749a62345eaf99296c408a2e2ec0ff0576847a70de5154e465bc8eb8ccb46867a040cece0c3667dcee3641f220519db04ec0f34e94163d3112640046afbd8fe2207ed23ebdee9893406e07e6730b6eb4df65ab8980d18fbce6dd749351504f4cbaeb47525a069401bc75ce431614eeb1d46fc619cafc411fb7d9c71fdf4888eae81d264c62c2f63442385cde913252da7b50bc8df00a4825313ef3fdda1c592aeeaadb1b1f99b24c8c7ba2b9689676f177f81ccbad0614d3e9f8c968cdb0e8881091000c1e9f1a27db4f262259a55dd6a544d38d1a0af7050c4dd0844957de58373cd261a834dc504ca721dbcd948545df4e5bf59f7d8c3bf33657ed5551c9d3e12004a810a3f406e291d7b1c95eaa60a4025625ab16f347a97fa95e3ae9900be3d663314e7fdd36e164c"}) dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 05:42:45 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, 0x0) open(0x0, 0x141042, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)="636c6561725f7265667300b04978e60c4ba32fd7b949714bcbe80c57af59747c61a31619cbafea034f5b6bb15332860b9f14c654d1012484f5c9d8edcad2f073e0ca5078fc64d38d1e297b9d66a71452b92cae675696216e08f21e87b8b54da0d1b5f3b4d6f8caf34a15ed2b2c98fcbf581297b31beafaffb76778a196ad93aa3d2d7a06720827") setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='syscall\x00') sendfile(r1, r2, 0x0, 0x1) 05:42:45 executing program 2: r0 = memfd_create(&(0x7f0000001fc1)="00ac3d9dd2dbe6bfb408ed634a8e84d44e129b1f09bd112b865416a3b3ae309f393fef6fa46b01323ea19c86781c9f841935de975f097ef3591222705ec10f", 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000680)) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040), 0x4) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) fcntl$setsig(r0, 0xa, 0x18) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@remote}}, &(0x7f0000000340)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0, 0x0}, &(0x7f00000003c0)=0xc) lchown(&(0x7f0000000200)='./file0\x00', r1, r2) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0x5) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) fcntl$setlease(r0, 0x400, 0x2) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000080)) lsetxattr$security_capability(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)='security.capability\x00', &(0x7f0000000480)=@v2={0x2000000, [{0x8000, 0x3bac}, {0x0, 0x7f}]}, 0xfffffffffffffec5, 0x2) umount2(&(0x7f0000000000)='./file0\x00', 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x41000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)=ANY=[@ANYBLOB="000129bd70f5fedbdf250100000008200400030000000800030021fa93710000000400050004000500080004008b0000000800020002"], 0x1}, 0x1, 0x0, 0x0, 0x20000000}, 0x3) bind$netlink(r0, &(0x7f0000000180)={0x10, 0x0, 0x25dfdbfc, 0x1}, 0xc) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000006c0)={0x0, 0x0, 0x5, 0x0, [], [{0x0, 0x3, 0x1, 0x7, 0x7, 0xffffffffffffff81}, {0x7fffffff, 0xfff, 0x1, 0x4, 0x400, 0x3}], [[], [], [], [], []]}) setsockopt$inet6_buf(r0, 0x29, 0xcc, &(0x7f00000004c0)="876ec29cb423d38b44762dea34770bde8fc1caa49aa2c43bbb35d6f838de57e1be79c82b97e3fb2f0aa8af208fd863fcdfcd2a2ee768ecf398bf8e6d0667ddf3dce792448d0606", 0x47) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x20000, 0x0) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={{}, {r3, r4/1000+10000}}) 05:42:47 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x8e2, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b02e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f51e135848fea98c6e3574511e0c61ff22ff61f00", 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000024c0)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 05:42:47 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000008c0)=""/4096, 0x1000}], 0x4}}], 0x1, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000080)=0x100, 0x4) r2 = socket$inet6(0xa, 0x400000000000803, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl(r2, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmmsg(r0, &(0x7f00000092c0), 0x4000030, 0x0) 05:42:47 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) close(r1) 05:42:47 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x1, 0x0, &(0x7f0000005fd4)=ANY=[@ANYBLOB="02"], 0x0, 0x0, 0x0}) 05:42:47 executing program 2: r0 = memfd_create(&(0x7f0000001fc1)="00ac3d9dd2dbe6bfb408ed634a8e84d44e129b1f09bd112b865416a3b3ae309f393fef6fa46b01323ea19c86781c9f841935de975f097ef3591222705ec10f", 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000680)) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040), 0x4) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) fcntl$setsig(r0, 0xa, 0x18) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@remote}}, &(0x7f0000000340)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0, 0x0}, &(0x7f00000003c0)=0xc) lchown(&(0x7f0000000200)='./file0\x00', r1, r2) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0x5) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) fcntl$setlease(r0, 0x400, 0x2) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000080)) lsetxattr$security_capability(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)='security.capability\x00', &(0x7f0000000480)=@v2={0x2000000, [{0x8000, 0x3bac}, {0x0, 0x7f}]}, 0xfffffffffffffec5, 0x2) umount2(&(0x7f0000000000)='./file0\x00', 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x41000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)=ANY=[@ANYBLOB="000129bd70f5fedbdf250100000008200400030000000800030021fa93710000000400050004000500080004008b0000000800020002"], 0x1}, 0x1, 0x0, 0x0, 0x20000000}, 0x3) bind$netlink(r0, &(0x7f0000000180)={0x10, 0x0, 0x25dfdbfc, 0x1}, 0xc) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000006c0)={0x0, 0x0, 0x5, 0x0, [], [{0x0, 0x3, 0x1, 0x7, 0x7, 0xffffffffffffff81}, {0x7fffffff, 0xfff, 0x1, 0x4, 0x400, 0x3}], [[], [], [], [], []]}) setsockopt$inet6_buf(r0, 0x29, 0xcc, &(0x7f00000004c0)="876ec29cb423d38b44762dea34770bde8fc1caa49aa2c43bbb35d6f838de57e1be79c82b97e3fb2f0aa8af208fd863fcdfcd2a2ee768ecf398bf8e6d0667ddf3dce792448d0606", 0x47) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x20000, 0x0) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={{}, {r3, r4/1000+10000}}) 05:42:47 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) getresgid(0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getgid() write$FUSE_DIRENTPLUS(r0, &(0x7f00000007c0)={0xe8, 0x0, 0x5, [{{}, {0x0, 0x0, 0x3f, 0x0, '\\cgroup+]posix_acl_access+posix_acl_access+!-posix_acl_accesslo'}}]}, 0xe8) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)={0x8}) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) 05:42:47 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000480)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x44, 0x0, &(0x7f0000000280)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000080)=[0x0]}}], 0x0, 0x0, 0x0}) 05:42:47 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) fsetxattr$security_smack_transmute(r0, &(0x7f0000000380)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x1) [ 897.439478] binder: 22702:22704 got transaction with invalid offset (0, min 0 max 0) or object. [ 897.448817] binder: 22702:22704 transaction failed 29201/-22, size 0-8 line 3035 05:42:47 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r1) [ 897.523721] binder_alloc: binder_alloc_mmap_handler: 22702 20001000-20004000 already mapped failed -16 [ 897.577249] binder: BINDER_SET_CONTEXT_MGR already set [ 897.583008] binder: 22702:22704 ioctl 40046207 0 returned -16 [ 897.610795] binder_alloc: 22702: binder_alloc_buf, no vma [ 897.616826] binder: 22702:22710 transaction failed 29189/-3, size 0-8 line 2973 [ 897.658087] binder: undelivered TRANSACTION_ERROR: 29201 [ 897.667223] binder: undelivered TRANSACTION_ERROR: 29189 05:42:47 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='cpuset\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001ed, 0x0) 05:42:47 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendto$inet(r0, &(0x7f00000000c0)="94836192981c222cc8f92988e7a64011a85dc6db47bce8cafee36bc67d1df6ee826126f31210007dd9baaa9f722f1113acb5f8aff0081f4c99851dcb35f252a50f42eedfc22f4a7a2266b600184bd79fabde1519f5339b083b7b335c62c6c640b4165577af4c1a81ca6b42996f582e0803458508554613a097459427f4dd2d3f8acb2f63bd5413e4f050daa08666567c4962f8cf433c1b88a048bc1a460e54ca172c8c56368c0ec357dbb0378302f3642ab5", 0xb2, 0x800, 0x0, 0x0) 05:42:48 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) sendmsg$key(r0, &(0x7f0000000040)={0x20480, 0x1100000000000000, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02000000070088fffe8000000000000005001a00ffffffff000000000000000000000000ac1414aa"], 0x28}}, 0x0) 05:42:48 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) close(0xffffffffffffffff) [ 898.194173] Dead loop on virtual device ip6_vti0, fix it urgently! [ 898.209339] Dead loop on virtual device ip6_vti0, fix it urgently! 05:42:49 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000008c0)=""/4096, 0x1000}], 0x4}}], 0x1, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000080)=0x100, 0x4) r2 = socket$inet6(0xa, 0x400000000000803, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl(r2, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmmsg(r0, &(0x7f00000092c0), 0x4000030, 0x0) 05:42:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, 0xfffffffffffffffe, 0x106) r2 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000001740)='/proc/self/attr/current\x00', 0x2, 0x0) fcntl$setlease(r2, 0x400, 0x1) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/current\x00', 0x2, 0x0) 05:42:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) syz_open_procfs(0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)={0x0, [0x0, 0x500000000000000]}) dup2(r0, r1) 05:42:49 executing program 5: syz_emit_ethernet(0x163, &(0x7f0000000340)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x155, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @igmp={0x11, 0x0, 0x0, @empty, "000000081e84d84b2db57b8a0af02ad8c4fda114a6e1200fd51c7ac998963739081ac9863e00c3a144b00263209fd5d31366005e0fba973461c1a98f799e3d94a162efc1763146b22c169c07351b62a1c4bae8590f0bc322d3034fe9dd3e4c4584063a0f35b040fd90300fc409fce43787e45d5627492ffb4cfb282d780c688c3b7986dd839b15e48e2b8930f6dc3bb8490fc3ddc4bbed5116722aa50c9c1288a6d28df4e54bdec1095520dbaf24445a8c903788d8c35162f2f2487f67a18c9c6c7ac1af5dff578d40b6e17c1e9d1aef018d594f3d7ebf1668320566590a043c35a726cadbb9b4bf5ee9d028960fbcaa333c4c8ae0471645de6bc77287666c654fed646b547b12bd5915b9da8d3b3bf44c77ed87a8a96dc2a0d555708993cd0a3ade824cfd54fcd9396f47ebd847f818e5f62dc0585ab785a5"}}}}}, 0x0) 05:42:49 executing program 1: 05:42:49 executing program 2: 05:42:49 executing program 2: 05:42:49 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2b, 0x0, 0x0) write(r1, &(0x7f0000000340), 0x10000014c) openat$uinput(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000340), 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 05:42:49 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40000001b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0xc, 0x2, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 05:42:49 executing program 5: pipe2(&(0x7f0000000680)={0xffffffffffffffff}, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) socket$inet(0x10, 0x0, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x1e9, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x1000000000000}, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f0000000080), 0x8}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 05:42:49 executing program 2: 05:42:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) syz_open_procfs(0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)={0x0, [0x0, 0x500000000000000]}) dup2(r0, r1) 05:42:51 executing program 2: 05:42:51 executing program 1: 05:42:51 executing program 4: 05:42:51 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000008c0)=""/4096, 0x1000}], 0x4}}], 0x1, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000080)=0x100, 0x4) r2 = socket$inet6(0xa, 0x400000000000803, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl(r2, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmmsg(r0, &(0x7f00000092c0), 0x4000030, 0x0) 05:42:51 executing program 0: 05:42:51 executing program 5: 05:42:51 executing program 2: 05:42:51 executing program 5: 05:42:51 executing program 0: 05:42:51 executing program 1: 05:42:51 executing program 4: 05:42:51 executing program 2: 05:42:51 executing program 5: 05:42:52 executing program 1: 05:42:52 executing program 0: 05:42:53 executing program 4: 05:42:53 executing program 2: 05:42:53 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, 0x0}}], 0x1, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000080)=0x100, 0x4) r2 = socket$inet6(0xa, 0x400000000000803, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl(r2, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmmsg(r0, &(0x7f00000092c0), 0x4000030, 0x0) 05:42:53 executing program 1: 05:42:53 executing program 5: 05:42:53 executing program 0: 05:42:53 executing program 2: 05:42:53 executing program 4: 05:42:53 executing program 5: 05:42:53 executing program 1: 05:42:53 executing program 0: 05:42:53 executing program 5: 05:42:54 executing program 2: 05:42:54 executing program 1: 05:42:55 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, 0x0}}], 0x1, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000080)=0x100, 0x4) r2 = socket$inet6(0xa, 0x400000000000803, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl(r2, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmmsg(r0, &(0x7f00000092c0), 0x4000030, 0x0) 05:42:55 executing program 4: 05:42:55 executing program 0: 05:42:55 executing program 5: 05:42:55 executing program 2: 05:42:55 executing program 1: 05:42:55 executing program 5: 05:42:55 executing program 0: 05:42:55 executing program 2: 05:42:55 executing program 4: 05:42:55 executing program 1: 05:42:55 executing program 0: 05:42:56 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, 0x0}}], 0x1, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000080)=0x100, 0x4) r2 = socket$inet6(0xa, 0x400000000000803, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl(r2, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmmsg(r0, &(0x7f00000092c0), 0x4000030, 0x0) 05:42:56 executing program 5: 05:42:56 executing program 4: 05:42:56 executing program 2: 05:42:56 executing program 1: 05:42:56 executing program 0: 05:42:56 executing program 1: 05:42:57 executing program 0: 05:42:57 executing program 2: 05:42:57 executing program 5: 05:42:57 executing program 4: 05:42:57 executing program 0: 05:42:58 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/5, 0x5}], 0x3}}], 0x1, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000080)=0x100, 0x4) r2 = socket$inet6(0xa, 0x400000000000803, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl(r2, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmmsg(r0, &(0x7f00000092c0), 0x4000030, 0x0) 05:42:58 executing program 1: 05:42:58 executing program 2: 05:42:58 executing program 4: 05:42:58 executing program 5: 05:42:58 executing program 0: 05:42:58 executing program 5: 05:42:58 executing program 2: 05:42:58 executing program 1: 05:42:58 executing program 4: 05:42:58 executing program 0: 05:42:58 executing program 5: 05:42:59 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/5, 0x5}], 0x3}}], 0x1, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000080)=0x100, 0x4) r2 = socket$inet6(0xa, 0x400000000000803, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl(r2, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmmsg(r0, &(0x7f00000092c0), 0x4000030, 0x0) 05:42:59 executing program 1: 05:42:59 executing program 2: 05:42:59 executing program 4: 05:42:59 executing program 5: 05:42:59 executing program 0: 05:43:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioperm(0x0, 0xffff, 0x1f) 05:43:00 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = semget(0x2, 0x3, 0x20) semop(r1, &(0x7f0000000000)=[{0x2, 0x200}, {0x3, 0x8001, 0x800}, {0x3, 0x100, 0x1800}, {0x2, 0x1, 0x800}, {0x0, 0xff, 0x1000}, {0x6, 0xc37, 0x1000}, {0x3, 0xfffffffeffffffff, 0x800}, {0x7, 0xfffffffeffffffff, 0x1000}, {0x7, 0xffffffff7fffffff, 0x1000}, {0x1, 0xe64, 0x1800}], 0xa) r2 = semget$private(0x0, 0x4000, 0x3f) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) fsetxattr$trusted_overlay_opaque(r0, 0x0, &(0x7f0000000080)='y\x00', 0x2, 0x1) semctl$SEM_INFO(r2, 0x0, 0x13, 0x0) syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x81, 0xfffffffffffffffe) semtimedop(r2, &(0x7f00000000c0)=[{0x0, 0x5, 0x10000000001803}, {0x6, 0x10000}, {0x2}, {0x0, 0x3f}], 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt(0xffffffffffffffff, 0x114, 0x2721, &(0x7f0000000040)=""/13, &(0x7f000033bffc)=0x572) 05:43:00 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000340)="ff0204000000000000000000000000000000000000000000", 0x18) sendto$inet6(r0, 0x0, 0x1b1, 0x40010, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @mcast1, 0x3}, 0x1c) 05:43:00 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="b93c564b636700000000b4ce360000a2", 0x10) 05:43:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x803, 0x1000000003) ioctl$sock_ifreq(r1, 0x8937, &(0x7f00000000c0)={"626f6e6430000000000600000100", @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) 05:43:00 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f0000002000), 0x1000) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:43:01 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/5, 0x5}], 0x3}}], 0x1, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000080)=0x100, 0x4) r2 = socket$inet6(0xa, 0x400000000000803, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl(r2, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmmsg(r0, &(0x7f00000092c0), 0x4000030, 0x0) 05:43:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x34002}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="e003ff000a000200aaaaaaaaaa8a0000"], 0x1}}, 0x0) 05:43:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x5, 0x400000, 0xca}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 05:43:01 executing program 2: mkdir(&(0x7f0000000200)='./file0\x00', 0xfffffffffffffffe) mkdir(&(0x7f0000000080)='./file0/file1\x00', 0x0) chmod(&(0x7f0000000000)='./file0\x00', 0x140) rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000680)='./file0/file1\x00') 05:43:01 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="b93c564b636700000000b4ce360000a2", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(r1, &(0x7f00000002c0)=""/125, 0x7d, 0x0, 0x0, 0x0) 05:43:01 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000280)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_misc(r0, 0x0, 0x0) 05:43:01 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x4) [ 911.835408] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:43:02 executing program 5: socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x2) 05:43:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'bond0\x00\x00Z\x00', @ifru_ivalue=0x20b17d7b}) ioctl$sock_ifreq(r0, 0x4000000000089f6, &(0x7f0000000000)={'sit0\x00', @ifru_flags}) 05:43:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000001c40)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f0000000000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) ftruncate(r1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 05:43:02 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) read(r0, &(0x7f0000ec6000)=""/50, 0x32) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 05:43:02 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000540), 0x0, 0x0, &(0x7f00000005c0)={0x0, 0x1c9c380}, 0x0, 0x0) sched_yield() setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 05:43:03 executing program 4: memfd_create(0x0, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setopts(0x4204, r1, 0x202, 0xa07000) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 05:43:03 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x2011, r0, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507000, 0x1000007, 0x2013, r0, 0x0) mmap(&(0x7f0000a10000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000def000/0xe000)=nil, 0xe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 05:43:03 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/5, 0x5}, {0x0}], 0x4}}], 0x1, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000080)=0x100, 0x4) r2 = socket$inet6(0xa, 0x400000000000803, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl(r2, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmmsg(r0, &(0x7f00000092c0), 0x4000030, 0x0) 05:43:03 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0xd415, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x100000001}) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="92a0a7a6c98c010000040075daca825effa90f3d09876e700cd4de91a1f98937f3b4fdcd23b12ed909205c7333bb937dee28d4b2921ea4f88486a9e1ff75dd4b26916a00008b518cdf77ec0300000010000000d055deb4317d650400000007000089c3003b2cbdae69c71500000002000000710e13"], 0x75) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000000c0)) 05:43:03 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = semget(0x2, 0x3, 0x20) semop(r1, &(0x7f0000000000)=[{0x2, 0x200}, {0x3, 0x8001, 0x800}, {0x3, 0x100, 0x1800}, {0x2, 0x1, 0x800}, {0x6, 0xc37}, {0x3, 0xfffffffeffffffff, 0x800}, {0x7, 0xfffffffeffffffff, 0x1000}, {0x7, 0xffffffff7fffffff, 0x1000}], 0x8) r2 = semget$private(0x0, 0x4000, 0x3f) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) fsetxattr$trusted_overlay_opaque(r0, 0x0, &(0x7f0000000080)='y\x00', 0x2, 0x1) semctl$SEM_INFO(r2, 0x0, 0x13, 0x0) syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x81, 0xfffffffffffffffe) semtimedop(r2, &(0x7f00000000c0)=[{0x0, 0x5}, {0x6, 0x10000}, {0x2}, {0x0, 0x3f}], 0x4, 0x0) getsockopt(0xffffffffffffffff, 0x114, 0x2721, &(0x7f0000000040)=""/13, &(0x7f000033bffc)=0x572) 05:43:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syslog(0x9, 0x0, 0x0) [ 913.565098] ptrace attach of "/root/syz-executor4"[20894] was attempted by "/root/syz-executor4"[23020] 05:43:03 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getegid() ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) [ 913.612380] ptrace attach of "/root/syz-executor4"[20894] was attempted by "/root/syz-executor4"[23026] [ 913.812442] bond0: Releasing backup interface bond_slave_1 05:43:04 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0xd415, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x100000001}) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="92a0a7a6c98c010000040075daca825effa90f3d09876e700cd4de91a1f98937f3b4fdcd23b12ed909205c7333bb937dee28d4b2921ea4f88486a9e1ff75dd4b26916a00008b518cdf77ec0300000010000000d055deb4317d650400000007000089c3003b2cbdae69c71500000002000000710e13"], 0x75) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000000c0)) 05:43:04 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)="6e65742f726f757465007cb27b018aac0cf60932db207b4b10bfceab0000010000000000cd5f9af0e4f6bfbd79c383d52f6181736694d27a55686a7edde83aefb694f9ba7e0da81b1a968d000088ed42d843d186c0fc9c15cef5c1756e808ef9e3f4cd96ba2b37dfa226ef4a1788f963bd555951402328e0a835d3cf3513d3f863b9573ab28fcd4b") sendfile(r0, r0, &(0x7f0000000180)=0x74000000, 0x5) 05:43:04 executing program 0: r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) link(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file1/file0\x00') unlink(&(0x7f0000000400)='./file1/file0\x00') clone(0x21100ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) rmdir(&(0x7f0000000000)='./file1\x00') creat(&(0x7f00000000c0)='./file1/file0\x00', 0x0) 05:43:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xd, &(0x7f0000001000)=ANY=[@ANYBLOB="b7010000040000000500000000000000bfa700000000000007070000f6ffffff07070000f6ffffffbf720000000000000f120000000000006a07040000000000bf7200000000000007020000080000006202040000000000b7000000000000009500000000000000"], 0x0}, 0x48) 05:43:04 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xb) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) 05:43:04 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$join(0x1, &(0x7f0000000000)={'syz'}) 05:43:04 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r0 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x6, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060010000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fb00000000850000000700008000000000000000009500000000000000"], 0x0}, 0x48) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x14) wait4(0x0, &(0x7f0000000000), 0x0, &(0x7f0000000040)) 05:43:06 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/5, 0x5}, {0x0}], 0x4}}], 0x1, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000080)=0x100, 0x4) r2 = socket$inet6(0xa, 0x400000000000803, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl(r2, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmmsg(r0, &(0x7f00000092c0), 0x4000030, 0x0) 05:43:06 executing program 5: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000180)) 05:43:06 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000100), 0x2a2, 0x10400003) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = open(0x0, 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) fsetxattr$trusted_overlay_redirect(r1, 0x0, 0x0, 0x0, 0x0) 05:43:06 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="29bca8a7d4da432dee334d19528f520c4901921a29faf1a5", 0x18) 05:43:06 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000100)="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", 0xfc) 05:43:06 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0xfffffffffffffd2d, 0x20000008, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 05:43:06 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = gettid() perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x100, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x867, 0x0, 0x9, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000000c0)='memory.events\x00') write$cgroup_subtree(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="00637000800000a1153fedfc4ed0f373923136f7ad7f08003232bd000000960000000000000000579bd0efe38ae761b53147d4f20247ddf483c3d9cef8732fee79e13ce73caba8b93a6c7fc34db0c8a6fe582492512a2ff57434897d"], 0x5c) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f00000003c0)=0x1000) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) socketpair(0x9, 0x5, 0x400, &(0x7f0000000400)) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000280)={0x0, 0x0, 0x10}, 0x10) socket$kcm(0x10, 0x1000000000000002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='memory.events\x00', 0x0, 0x0) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x9) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) sendmsg$kcm(r0, &(0x7f0000003a80)={0x0, 0x0, 0x0}, 0x10) perf_event_open(&(0x7f0000000340)={0x7, 0x70, 0x0, 0x4, 0x9, 0x80000000, 0x0, 0x1, 0x20, 0x8, 0xb2, 0x80, 0x0, 0x9, 0x7fff, 0x0, 0x0, 0x7, 0x4, 0x0, 0x5, 0x7fff, 0x2, 0x0, 0xfff, 0x0, 0x7f, 0x9, 0x5a, 0x5, 0x3, 0x3d971eda, 0xfffffffffffffc00, 0x8, 0x7, 0x3e0, 0x100000001, 0xd1, 0x0, 0x5057, 0x1, @perf_bp={0x0, 0x2}, 0x0, 0x1000, 0x1, 0x3, 0x6, 0xed4b, 0xd98}, r3, 0x5, r2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000240)='\x00', r4}, 0x10) 05:43:06 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="29bca8a7d4da432dee334d19528f520c4901921a29faf1a5", 0x18) 05:43:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioperm(0x0, 0xffff, 0x1f) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0x5101, 0x0) 05:43:06 executing program 5: 05:43:07 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="29bca8a7d4da432dee334d19528f520c4901921a29faf1a5", 0x18) 05:43:08 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x200000, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) pipe2(0x0, 0x0) clone(0xa000010d, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2}, 0x0, 0x80000) perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8000}, 0xa00000000, 0x20000000002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x6017d4fe31a9ddf1) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) r1 = getpgid(0x0) perf_event_open(&(0x7f00000002c0)={0x5, 0x70, 0x0, 0x8f, 0x7, 0x81, 0x0, 0x0, 0x42, 0x0, 0x7, 0x6, 0x68a, 0x0, 0xfffffffffffffffe, 0xff, 0xeda2, 0x101, 0x7fff, 0x800, 0x0, 0x0, 0x2, 0x0, 0xbc, 0x69, 0x8, 0x1, 0xb19e, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x6, 0xffffffffffffff01, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0, 0x4}, 0x2000, 0xf4e, 0x100000000, 0x2, 0xb4c5, 0x65, 0x7}, r1, 0x0, r0, 0x1) 05:43:08 executing program 2: 05:43:08 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000004280)={0x0, 0x0}) write(r0, &(0x7f0000004380)="1f", 0x1) recvmmsg(r1, &(0x7f00000041c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, &(0x7f00000042c0)={r2, r3+10000000}) 05:43:08 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 05:43:08 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="29bca8a7d4da432dee334d19528f520c4901921a29faf1a5", 0x18) 05:43:08 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/5, 0x5}, {0x0}], 0x4}}], 0x1, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000080)=0x100, 0x4) r2 = socket$inet6(0xa, 0x400000000000803, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl(r2, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmmsg(r0, &(0x7f00000092c0), 0x4000030, 0x0) 05:43:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) 05:43:08 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="29bca8a7d4da432dee334d19528f520c4901921a29faf1a5", 0x18) 05:43:08 executing program 2: 05:43:08 executing program 0: 05:43:08 executing program 5: 05:43:08 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="29bca8a7d4da432dee334d19528f520c4901921a29faf1a5", 0x18) 05:43:08 executing program 1: 05:43:09 executing program 2: 05:43:09 executing program 0: 05:43:09 executing program 5: 05:43:09 executing program 1: 05:43:10 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f00000008c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000080)=0x100, 0x4) r2 = socket$inet6(0xa, 0x400000000000803, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl(r2, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmmsg(r0, &(0x7f00000092c0), 0x4000030, 0x0) 05:43:10 executing program 5: 05:43:10 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="29bca8a7d4da432dee334d19528f520c4901921a29faf1a5", 0x18) 05:43:10 executing program 2: 05:43:10 executing program 0: 05:43:10 executing program 1: 05:43:10 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="29bca8a7d4da432dee334d19528f520c4901921a29faf1a5", 0x18) 05:43:10 executing program 2: 05:43:10 executing program 1: 05:43:10 executing program 0: 05:43:10 executing program 5: 05:43:10 executing program 2: 05:43:11 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="29bca8a7d4da432dee334d19528f520c4901921a29faf1a5", 0x18) 05:43:11 executing program 1: 05:43:11 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f00000008c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000080)=0x100, 0x4) r2 = socket$inet6(0xa, 0x400000000000803, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl(r2, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmmsg(r0, &(0x7f00000092c0), 0x4000030, 0x0) 05:43:11 executing program 0: 05:43:11 executing program 5: 05:43:11 executing program 2: 05:43:12 executing program 5: 05:43:12 executing program 1: 05:43:12 executing program 2: 05:43:12 executing program 0: 05:43:12 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="29bca8a7d4da432dee334d19528f520c4901921a29faf1a5", 0x18) 05:43:12 executing program 5: 05:43:12 executing program 1: 05:43:12 executing program 2: 05:43:13 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f00000008c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000080)=0x100, 0x4) r2 = socket$inet6(0xa, 0x400000000000803, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl(r2, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmmsg(r0, &(0x7f00000092c0), 0x4000030, 0x0) 05:43:13 executing program 0: 05:43:13 executing program 5: 05:43:13 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="29bca8a7d4da432dee334d19528f520c4901921a29faf1a5", 0x18) 05:43:13 executing program 2: 05:43:13 executing program 1: 05:43:13 executing program 2: 05:43:13 executing program 5: 05:43:13 executing program 0: 05:43:14 executing program 1: 05:43:14 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="29bca8a7d4da432dee334d19528f520c4901921a29faf1a5", 0x18) 05:43:14 executing program 5: 05:43:15 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/22, 0x16}, {0x0}, {&(0x7f00000008c0)=""/4096, 0x1000}], 0x4}}], 0x1, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000080)=0x100, 0x4) r2 = socket$inet6(0xa, 0x400000000000803, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl(r2, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmmsg(r0, &(0x7f00000092c0), 0x4000030, 0x0) 05:43:15 executing program 2: 05:43:15 executing program 0: 05:43:15 executing program 5: 05:43:15 executing program 1: 05:43:15 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="29bca8a7d4da432dee334d19528f520c4901921a29faf1a5", 0x18) 05:43:15 executing program 0: 05:43:15 executing program 1: 05:43:15 executing program 5: 05:43:15 executing program 2: 05:43:15 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="29bca8a7d4da432dee334d19528f520c4901921a29faf1a5", 0x18) 05:43:15 executing program 0: 05:43:16 executing program 5: 05:43:16 executing program 1: 05:43:16 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/22, 0x16}, {0x0}, {&(0x7f00000008c0)=""/4096, 0x1000}], 0x4}}], 0x1, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000080)=0x100, 0x4) r2 = socket$inet6(0xa, 0x400000000000803, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl(r2, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmmsg(r0, &(0x7f00000092c0), 0x4000030, 0x0) 05:43:16 executing program 2: 05:43:16 executing program 0: 05:43:16 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="29bca8a7d4da432dee334d19528f520c4901921a29faf1a5", 0x18) 05:43:17 executing program 5: 05:43:17 executing program 2: 05:43:17 executing program 0: 05:43:17 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="29bca8a7d4da432dee334d19528f520c4901921a29faf1a5", 0x18) 05:43:17 executing program 1: 05:43:17 executing program 5: 05:43:17 executing program 0: 05:43:17 executing program 2: 05:43:18 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/22, 0x16}, {0x0}, {&(0x7f00000008c0)=""/4096, 0x1000}], 0x4}}], 0x1, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000080)=0x100, 0x4) r2 = socket$inet6(0xa, 0x400000000000803, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl(r2, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmmsg(r0, &(0x7f00000092c0), 0x4000030, 0x0) 05:43:18 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="29bca8a7d4da432dee334d19528f520c4901921a29faf1a5", 0x18) 05:43:18 executing program 1: 05:43:18 executing program 2: 05:43:18 executing program 5: 05:43:18 executing program 0: 05:43:18 executing program 1: 05:43:18 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="29bca8a7d4da432dee334d19528f520c4901921a29faf1a5", 0x18) 05:43:19 executing program 0: 05:43:19 executing program 2: 05:43:19 executing program 5: 05:43:19 executing program 1: 05:43:20 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000008c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000080)=0x100, 0x4) r2 = socket$inet6(0xa, 0x400000000000803, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl(r2, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmmsg(r0, &(0x7f00000092c0), 0x4000030, 0x0) 05:43:20 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="29bca8a7d4da432dee334d19528f520c4901921a29faf1a5", 0x18) 05:43:20 executing program 5: 05:43:20 executing program 2: 05:43:20 executing program 0: 05:43:20 executing program 1: 05:43:20 executing program 2: 05:43:20 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="29bca8a7d4da432dee334d19528f520c4901921a29faf1a5", 0x18) 05:43:20 executing program 1: 05:43:20 executing program 5: 05:43:20 executing program 0: 05:43:20 executing program 2: 05:43:21 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000008c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000080)=0x100, 0x4) r2 = socket$inet6(0xa, 0x400000000000803, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl(r2, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmmsg(r0, &(0x7f00000092c0), 0x4000030, 0x0) 05:43:21 executing program 1: 05:43:21 executing program 5: 05:43:21 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="29bca8a7d4da432dee334d19528f520c4901921a29faf1a5", 0x18) 05:43:21 executing program 0: 05:43:21 executing program 2: 05:43:22 executing program 5: 05:43:22 executing program 1: 05:43:22 executing program 0: 05:43:22 executing program 2: 05:43:22 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="29bca8a7d4da432dee334d19528f520c4901921a29faf1a5", 0x18) 05:43:22 executing program 5: 05:43:23 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000008c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000080)=0x100, 0x4) r2 = socket$inet6(0xa, 0x400000000000803, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl(r2, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmmsg(r0, &(0x7f00000092c0), 0x4000030, 0x0) 05:43:23 executing program 1: 05:43:23 executing program 0: 05:43:23 executing program 2: 05:43:23 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="29bca8a7d4da432dee334d19528f520c4901921a29faf1a5", 0x18) 05:43:23 executing program 5: 05:43:23 executing program 1: 05:43:23 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="29bca8a7d4da432dee334d19528f520c4901921a29faf1a5", 0x18) 05:43:23 executing program 5: 05:43:23 executing program 0: 05:43:23 executing program 2: 05:43:24 executing program 2: 05:43:25 executing program 1: 05:43:25 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="29bca8a7d4da432dee334d19528f520c4901921a29faf1a5", 0x18) 05:43:25 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {0x0}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000008c0)=""/4096, 0x1000}], 0x4}}], 0x1, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000080)=0x100, 0x4) r2 = socket$inet6(0xa, 0x400000000000803, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl(r2, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmmsg(r0, &(0x7f00000092c0), 0x4000030, 0x0) 05:43:25 executing program 5: 05:43:25 executing program 0: 05:43:25 executing program 2: 05:43:25 executing program 1: 05:43:25 executing program 5: 05:43:25 executing program 0: 05:43:25 executing program 2: 05:43:25 executing program 1: 05:43:25 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="29bca8a7d4da432dee334d19528f520c4901921a29faf1a5", 0x18) 05:43:25 executing program 5: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x6) getresuid(0x0, &(0x7f00000005c0), &(0x7f0000000640)) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7f4262721a"], 0x5) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000600)={0x0, 0x1}, 0x0) 05:43:26 executing program 1: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x8, 0x8000000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000300)={@remote, 0x22}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x4a) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000140)={0x3}) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f00000006c0)=ANY=[@ANYBLOB="099e6b1d7bc36c292ec8ab1b2cfa8755c1dc4c8e167f925f0bcd5037435150f214f2ba57eba962b91c79063c506f0d1f044fdfe1cf8bbc6aeb19bbedd78cab1231a89f9527745289e95a7928598789da04593d62f99664f1d62c8cba42f884c5a943d050aadf48c98ba47b1dfce78cd3", @ANYRES16=0x0], 0x2}, 0x1, 0x0, 0x0, 0x8000}, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x10000000143042, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f00000002c0), 0x4) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f00000003c0)={@remote, 0x1f, r4}) personality(0x100000) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f0000000400)=0x8c9d, 0x4) timerfd_settime(r0, 0x1, &(0x7f0000000580), &(0x7f00000005c0)) getsockopt$inet_tcp_buf(r2, 0x6, 0x1f, &(0x7f0000000600)=""/128, 0x0) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 05:43:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) fsetxattr$security_ima(0xffffffffffffffff, 0x0, &(0x7f0000000080)=@v2={0x5, 0x0, 0x0, 0x0, 0x24, "66ceae2ed1d8a6c3ef97d742759a470e101f06f3f3d3462675d22d29fb954851c3d897a5"}, 0x2e, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x180) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:43:27 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {0x0}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000008c0)=""/4096, 0x1000}], 0x4}}], 0x1, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000080)=0x100, 0x4) r2 = socket$inet6(0xa, 0x400000000000803, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl(r2, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmmsg(r0, &(0x7f00000092c0), 0x4000030, 0x0) 05:43:27 executing program 2: unshare(0x400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) 05:43:27 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="29bca8a7d4da432dee334d19528f520c4901921a29faf1a5", 0x18) 05:43:27 executing program 1: mknod$loop(&(0x7f00000000c0)='./file1\x00', 0x800000006003, 0x1) r0 = open(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000000)=0x800) 05:43:27 executing program 5: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x8, 0x8000000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000300)={@remote, 0x22}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x4a) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000140)={0x3}) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f00000006c0)=ANY=[@ANYBLOB="099e6b1d7bc36c292ec8ab1b2cfa8755c1dc4c8e167f925f0bcd5037435150f214f2ba57eba962b91c79063c506f0d1f044fdfe1cf8bbc6aeb19bbedd78cab1231a89f9527745289e95a7928598789da04593d62f99664f1d62c8cba42f884c5a943d050aadf48c98ba47b1dfce78cd3", @ANYRES16=0x0], 0x2}, 0x1, 0x0, 0x0, 0x8000}, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x10000000143042, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f00000002c0), 0x4) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f00000003c0)={@remote, 0x0, r4}) personality(0x100000) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f0000000400)=0x8c9d, 0x4) timerfd_settime(r0, 0x1, &(0x7f0000000580), &(0x7f00000005c0)) getsockopt$inet_tcp_buf(r2, 0x6, 0x1f, &(0x7f0000000600)=""/128, &(0x7f0000000680)=0x80) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 05:43:27 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 05:43:27 executing program 1: [ 937.541781] kvm: emulating exchange as write 05:43:27 executing program 2: 05:43:27 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040), 0x0) 05:43:27 executing program 0: 05:43:28 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='stat\x00') sendfile(r0, r1, 0x0, 0x20000006) 05:43:28 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x8, 0x8000000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000300)={@remote, 0x22}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x4a) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000140)={0x3}) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f00000006c0)=ANY=[@ANYBLOB="099e6b1d7bc36c292ec8ab1b2cfa8755c1dc4c8e167f925f0bcd5037435150f214f2ba57eba962b91c79063c506f0d1f044fdfe1cf8bbc6aeb19bbedd78cab1231a89f9527745289e95a7928598789da04593d62f99664f1d62c8cba42f884c5a943d050aadf48c98ba47b1dfce78cd3", @ANYRES16=0x0], 0x2}, 0x1, 0x0, 0x0, 0x8000}, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x10000000143042, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f00000002c0), 0x4) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f00000003c0)={@remote, 0x1f, r4}) personality(0x100000) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f0000000400)=0x8c9d, 0x4) timerfd_settime(r0, 0x0, 0x0, &(0x7f00000005c0)) getsockopt$inet_tcp_buf(r2, 0x6, 0x1f, &(0x7f0000000600)=""/128, &(0x7f0000000680)=0x80) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 05:43:29 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {0x0}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000008c0)=""/4096, 0x1000}], 0x4}}], 0x1, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000080)=0x100, 0x4) r2 = socket$inet6(0xa, 0x400000000000803, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl(r2, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmmsg(r0, &(0x7f00000092c0), 0x4000030, 0x0) 05:43:29 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000c67000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x1000008000) accept4(r0, &(0x7f0000000140)=@generic, 0x0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(r1, &(0x7f00000020c0), 0x155, 0x0, &(0x7f0000002380)) 05:43:29 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="29bca8a7d4da432dee334d19", 0xc) 05:43:29 executing program 0: 05:43:29 executing program 1: 05:43:29 executing program 2: 05:43:29 executing program 2: 05:43:29 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="29bca8a7d4da432dee334d19528f520c4901", 0x12) 05:43:29 executing program 0: 05:43:29 executing program 1: 05:43:29 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000000)=@nfc={0x27, 0x1}, 0x80, 0x0, 0x0, &(0x7f0000000340)=[{0xc}], 0xc}, 0x0) 05:43:29 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, &(0x7f0000000180)}, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x8002) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000240)={0x53, 0x0, 0x6, 0x0, @buffer={0xee, 0xee, &(0x7f00000002c0)=""/238}, &(0x7f0000000200)="da88aa5af197", 0x0, 0x0, 0x0, 0x0, 0x0}) 05:43:30 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 05:43:30 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000008c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000080)=0x100, 0x4) r2 = socket$inet6(0xa, 0x400000000000803, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl(r2, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmmsg(r0, &(0x7f00000092c0), 0x4000030, 0x0) 05:43:30 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x6, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001f00], 0x0, 0x0, &(0x7f0000001f00)=[{}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x3}]}, 0x108) 05:43:30 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(r2, 0x4030ae7b, &(0x7f0000000040)) 05:43:30 executing program 5: openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x400, @dev, 0x3}}}, 0x48) 05:43:30 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="29bca8a7d4da432dee334d19528f520c4901921a29", 0x15) [ 941.055364] kernel msg: ebtables bug: please report to author: Couldn't copy entries from userspace 05:43:31 executing program 2: socket(0x11, 0x80003, 0xffffffffffffffe1) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ptype\x00') sendfile(r0, r1, 0x0, 0x80000001) 05:43:31 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="29bca8a7d4da432dee334d19528f520c4901921a29faf1", 0x17) 05:43:31 executing program 1: r0 = socket(0x40000000015, 0x805, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") getsockopt(r0, 0x114, 0x2711, 0x0, &(0x7f0000000000)) 05:43:31 executing program 0: r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000013980)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000100)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000300), 0x0) 05:43:31 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) dup2(r0, r2) 05:43:31 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x0) close(r0) 05:43:32 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6(0xa, 0x400000000000803, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl(r1, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmmsg(r0, &(0x7f00000092c0), 0x4000030, 0x0) 05:43:33 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000008c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000080)=0x100, 0x4) r2 = socket$inet6(0xa, 0x400000000000803, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl(r2, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmmsg(r0, &(0x7f00000092c0), 0x4000030, 0x0) 05:43:33 executing program 5: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x1, 0x0, 0x0, 0x2d}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 05:43:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, 0xfffffffffffffffe, 0x0) r2 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000001740)='/proc/self/attr/current\x00', 0x2, 0x0) fcntl$setlease(r2, 0x400, 0x1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000180)={0x0, 0x7530}, 0x10) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) rt_sigtimedwait(&(0x7f0000001300), 0x0, &(0x7f0000001340)={0x0, 0x1c9c380}, 0x8) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/current\x00', 0x2, 0x0) 05:43:33 executing program 2: r0 = memfd_create(&(0x7f0000000240)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe724ca20ab4eaec98fbb623d95f504be90f2cd72b82800", 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f00000003c0)="b156d417452c8f6db1077f2abaa85f348946610dabcc617d9aeb42aa515f23c9150bfdba5ea1be4e0415cb2c3a4a1cdff5aba4a225b20c2119091edf0122e9d962c24a106835a6dbf37fb396be102345c020b4c71a49a36790a158dbe6cc2bcb635db14882673e50dd4ac29630ab6e11839b6563d3e9e08b8838e9654cfc03513e35f87570eeb92b7fabcd8de830da11c46b7e8c541cb9f703be2f8014714be474f317af8e72b722c7be7ed8f7aeabcb7dc9f583495c68dc4de8161a0ab8935f7eab863c048603818a", 0xc9) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000004, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) socket$inet6(0xa, 0x0, 0x7ffffffa) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) 05:43:33 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x12c, 0x10000000000]}, 0x1}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000040)='\f', 0x1}], 0x1}, 0x20008844) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 05:43:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x404100000001, 0xfe3f) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132441) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@empty, 0x0, 0x2}, 0x20) write$P9_RREMOVE(r1, 0x0, 0x0) 05:43:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={"6c6f000000000400000000000000db5c", 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@bridge_delneigh={0x30, 0x1d, 0x9, 0x0, 0x0, {0xa, 0x0, 0x0, r1}, [@NDA_DST_IPV6={0x14, 0x1, @loopback}]}, 0x30}}, 0x0) 05:43:34 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x14, &(0x7f0000000140), 0x512) setsockopt$sock_attach_bpf(r0, 0x29, 0x14, &(0x7f0000000300), 0x1ab) 05:43:34 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x21, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x0, 0x1, 0xc3, &(0x7f0000000040)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 05:43:34 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) creat(&(0x7f0000000680)='./file0/file1\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x0, 0x0, 0xfffffffffffffd51) 05:43:34 executing program 2: clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(fcrypt)\x00'}, 0x58) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1f) wait4(0x0, 0x0, 0x0, 0x0) 05:43:35 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) close(r0) 05:43:36 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000008c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000080)=0x100, 0x4) r2 = socket$inet6(0xa, 0x400000000000803, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl(r2, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmmsg(r0, &(0x7f00000092c0), 0x4000030, 0x0) 05:43:36 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000008c0)=""/4096, 0x11e5}], 0x1}}], 0x31a, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000080)=0x100, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4000030, 0x0) 05:43:36 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) fsetxattr$security_smack_entry(r0, &(0x7f0000000040)='security.SMACK64\x00', &(0x7f0000000080)='(nodev[\'[#&!@\x00', 0xe, 0x0) 05:43:36 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf617732743e397b89f26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") write$FUSE_DIRENT(r0, &(0x7f0000000240)={0x70, 0x0, 0x5, [{0x2, 0x0, 0x48, 0x0, "7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf617732743e397b89f26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00"}]}, 0x70) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000040)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x800002, 0x12, r0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0xc020660b, &(0x7f0000000000)) 05:43:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) preadv(r0, &(0x7f0000001380), 0x137, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter\x00') r2 = syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') getpeername$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000300)=0x14) accept$packet(r1, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000580)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000680)={'bpq0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000006c0)={{{@in6, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f00000007c0)=0xe8) getsockname$packet(r1, &(0x7f0000000800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000840)=0x14) accept4$packet(r1, &(0x7f0000000880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000008c0)=0x14, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000940)={{{@in6=@dev, @in6=@local}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@dev}}, &(0x7f0000000a40)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000a80)={'ifb0\x00'}) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000b80)={@dev, @multicast1}, &(0x7f0000000bc0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000c40)={{{@in6, @in6=@loopback}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000000d40)=0xe8) getsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000f00)={@broadcast, @remote}, &(0x7f0000000f40)=0xc) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000f80)={{{@in6=@dev, @in6=@dev}}, {{@in=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000001080)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001140)={{{@in, @in6=@loopback}}, {{@in=@dev}, 0x0, @in6=@ipv4}}, &(0x7f0000001240)=0xe8) getsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000001280)={@local}, &(0x7f00000012c0)=0x14) ioctl$sock_ifreq(r1, 0x0, &(0x7f0000001300)={'veth0_to_bridge\x00', @ifru_addrs=@hci}) getpeername$packet(r1, &(0x7f0000001340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001380)=0x14) accept$packet(r1, &(0x7f0000001500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001540)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000001600)={'team0\x00'}) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000001640)={0x0, @dev, @loopback}, &(0x7f0000001680)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000016c0)={{{@in6=@ipv4={[], [], @local}, @in=@local}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f00000017c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000001900)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001940)={'bond0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f00000020c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x820}, 0xc, &(0x7f0000002080)={&(0x7f0000001980)={0x5c, r2, 0x20, 0x70bd27, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}]}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) preadv(r1, &(0x7f0000000480), 0x0, 0x10400003) mkdir(&(0x7f0000000000)='./file0\x00', 0x1c1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) munmap(&(0x7f0000551000/0x2000)=nil, 0x2000) chdir(&(0x7f0000000480)='./bus\x00') r5 = getpgrp(0x0) sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x7) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) r6 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$eventfd(r6, &(0x7f0000000080), 0xfffffe5e) ioctl$LOOP_SET_BLOCK_SIZE(r6, 0x4c09, 0x201) add_key(&(0x7f0000000140)='keyring\x00', 0x0, &(0x7f0000000340)="739aa69456080057826f8cd6afb6dd3186ad63464f46bb9e", 0x18, 0xfffffffffffffff8) sync_file_range(r1, 0x1, 0x8001, 0x7) request_key(&(0x7f0000000100)='id_legacy\x00', &(0x7f0000000440)={'syz', 0x2}, 0x0, 0xfffffffffffffffb) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r7 = getpgrp(0x0) syz_open_procfs(r7, &(0x7f0000000080)='net/fib_trie\x00') 05:43:36 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) close(r0) 05:43:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 05:43:36 executing program 2: clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x70}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 05:43:36 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0xa, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"0000000000000000000000000200", 0x20000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="4100000000003300000060443a0000800600000000000000000000ed0200000000000000ff692958000000000000010000907800080000fe800000000000000000000000000000"], 0x1) 05:43:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, 0xfffffffffffffffe, 0x0) r2 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000001740)='/proc/self/attr/current\x00', 0x2, 0x0) fcntl$setlease(r2, 0x400, 0x1) syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000180)={0x0, 0x7530}, 0x10) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) rt_sigtimedwait(&(0x7f0000001300), 0x0, &(0x7f0000001340)={0x0, 0x1c9c380}, 0x8) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/current\x00', 0x2, 0x0) 05:43:36 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], r1}, 0x48) [ 946.963471] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 946.970380] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 947.112063] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 05:43:37 executing program 2: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) 05:43:38 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000008c0)=""/4096, 0x1000}], 0x4}}], 0x1, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000080)=0x100, 0x4) r2 = socket$inet6(0xa, 0x400000000000803, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl(r2, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmmsg(r0, &(0x7f00000092c0), 0x4000030, 0x0) 05:43:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000040), 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 05:43:38 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001380)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000002c0)="da09d149e96b5da0e5", 0x9}], 0x1}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000240)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x40001c2, 0x0, 0x0) 05:43:38 executing program 4: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x7, 0x13}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 05:43:38 executing program 0: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="240000001a0025f0046bbc04fef7001c020b49ff00000000800008000800030001000000", 0x24) getpid() getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, &(0x7f0000000200)) 05:43:38 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r0 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000000c0)=0x80, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000e00000)=0x3f, 0x4) listen(r1, 0x0) [ 948.815746] syz-executor3 (23675) used greatest stack depth: 53568 bytes left [ 948.990813] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. [ 949.047396] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. [ 949.112652] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. [ 949.141096] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 05:43:39 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x400, @dev, 0x3}}}, 0x48) 05:43:39 executing program 0: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="240000001a0025f0046bbc04fef7001c020b49ff00000000800008000800030001000000", 0x24) getpid() getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, &(0x7f0000000200)) 05:43:39 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)={0x2e, 0x4, 0x0, {0x0, 0x0, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2e) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a04, 0x0) 05:43:39 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x18}}, 0x0, 0x1a, 0x0, 0xffffffffffffffff}, 0x20) 05:43:39 executing program 5: open(&(0x7f0000000140)='./file0\x00', 0xc6, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000480)={0x28, 0x4, 0x0, {0x0, 0x0, 0xfffffffffffffe52}}, 0x28) 05:43:39 executing program 4: socket$kcm(0x2, 0x40000000000005, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x36, &(0x7f00000007c0)=ANY=[@ANYBLOB="b702000008087e77d19a335e2d148304cce9d6e752b50191c7000000bfa300000000000007030000001dffff7a0af0fff8ffffff79a4f0ff00000000b706000257ffffff2d6405000000000065040400010000000404000001007d60b7030000005cce08eeb96143e815fd1900006a0a00fe00000000850000000d000000b78000000000000c95000000007a0a61396084ee578ae54bfcd25f29c8c64e0b56d21a4497290250f1ac6c67ec949c9f828d0676e96959bca8725aa6823624ba384a977c8aa1b3951aae90fd682045a77c5c442a6d33595322f048137aad42f331cb5ec4b58b24416b4a9743da29108e3d120b0ed40d3a819b4995065969c7049cb26fa542fe8e6eb65ec22cf210aa326f43d8cc68658dd0e83c4b07a49cc7d21b5d4eeaf4e44787816483f71fa2f6d7fd83785e55040dbaf32899c25e537ef0ba706b58009c5e6bd68fce82465f024864b2c394373e055158b81b6ac91178fb7a0a948030e8c1ff2b08e8202df42d336855ba25df99b795a5363f63c5890668d404b0b9a6cd3744af19415005607a48a36138a756533c175d721f573100ce52178d34bd73d8db47b8186a0000000000000000000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x180000000000000a, 0xe, 0x0, &(0x7f0000000000)="b90703e69bbf08bb6400001086dd", 0x0, 0x69}, 0x28) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f0000000040)='./file0\x00'}, 0x10) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f00000000c0)=""/139) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000280)=')\x00'}, 0x10) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000004c0)={r0, &(0x7f0000000440)="df0ada0c3af685ff3b9e9451bd9ed46f33f45c2e2605ae72628814aff2afcb3cd29021e46079f99def9fe4d4c72ba99fed8ec276487fa36e79e6d3f34b64b864a4541a9ef6358a50f7277f1421d9eaadb36f13424afcef9b4da030ee0573074a"}, 0x10) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg$kcm(r4, &(0x7f0000002c00)={&(0x7f00000017c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f00000007c0)}, 0x0) sendmsg$kcm(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) recvmsg$kcm(r4, &(0x7f0000000780)={&(0x7f00000005c0)=@in6, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000740)=""/21, 0x15}, 0x0) recvmsg$kcm(r4, &(0x7f0000000580)={&(0x7f0000000380)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000002a00), 0x0, &(0x7f0000002a80)=""/207, 0xcf}, 0x0) r5 = socket$kcm(0xa, 0x6, 0x0) getpid() ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x3) write$cgroup_int(r0, &(0x7f0000001840)=0x6, 0x12) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000003c0)={r0, 0x28, &(0x7f0000000380)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={r6, 0x5, 0x10}, 0xc) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x890c, &(0x7f0000000000)={r5}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={r0, 0xfffffffffffffcfc, &(0x7f00000002c0)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)=r8, 0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r7, 0x40042409, 0x1) ioctl$TUNSETSTEERINGEBPF(r3, 0x800454e0, &(0x7f0000000200)=r3) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000640)={0x3, 0x70, 0x7, 0x80000001, 0x0, 0x2c3, 0x0, 0xffffffffffff8001, 0x14000, 0x7, 0x10001, 0x6, 0x1, 0x0, 0xff, 0x8000, 0x2, 0x8, 0x8, 0x7, 0x81, 0x1, 0x9, 0x10000, 0x8, 0xb0, 0x5, 0x8, 0x401, 0x6, 0x78, 0x88, 0x5, 0x0, 0x4, 0x9, 0x7ff, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600), 0x4}, 0x8, 0xfffffffffffffffe, 0x9, 0x6, 0x5, 0x2, 0xfffffffffffffff9}) openat$cgroup_ro(r3, &(0x7f0000000040)='memory.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0xd8b4) 05:43:40 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000008c0)=""/4096, 0x1000}], 0x4}}], 0x1, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000080)=0x100, 0x4) r2 = socket$inet6(0xa, 0x400000000000803, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl(r2, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmmsg(r0, &(0x7f00000092c0), 0x4000030, 0x0) 05:43:40 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x400, @dev, 0x3}}}, 0x48) 05:43:40 executing program 1: getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000080)=ANY=[@ANYBLOB='6'], 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x1, 0x0) ioctl(r0, 0xc2604111, &(0x7f0000000080)) 05:43:40 executing program 2: mknod$loop(0x0, 0x850, 0x0) mkdir(0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) creat(&(0x7f0000000680)='./file0/file1\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) setxattr$security_capability(0x0, &(0x7f0000000740)='security.capability\x00', 0x0, 0x0, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) 05:43:40 executing program 5: mkdir(&(0x7f0000000100)='./file1\x00', 0x0) r0 = getpid() r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x0, 0x0) sendmsg$key(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000007c0)={0x2, 0xe, 0x80000000, 0xd, 0x28, 0x0, 0x70bd2b, 0x25dfdbfc, [@sadb_key={0x1b, 0x9, 0x670, 0x0, "a6763fd5aa5fc4ee48ce692627ef1cbadb896599c892c0c8b4a2458ba3bf091e34a8c7533e4cef8afac85e975f174664fff01a3b4e8258e77884296e9542773026a54d51a040ba5b0e574f39cf38bd6da7f83342cdf07e12649c2c1296aae7bb5ff270ee763ff901625ed30fab1e30f5614417cffe2002ae411258f7187fd5a8014caaa0f8205c87b784b235e6d75475e16e4d3298a69759382e580c7e0845c3a46cc16a9772a3f77abc6bf9cc8f2dd903dce7fa4b5468f1037651b384aac7588d578087d709e3ca6eb3d3134df7"}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in={0x2, 0x4e21}, @in6={0xa, 0x4e21, 0x7fff, @loopback, 0x7}}, @sadb_lifetime={0x4, 0x2, 0x6, 0x2, 0x6, 0x3}]}, 0x140}}, 0x4) sched_setattr(r0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00003a0000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x2) chdir(&(0x7f0000000000)='./file0\x00') r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) modify_ldt$read_default(0x2, &(0x7f00000010c0)=""/4096, 0x1000) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000200), 0x4) fsetxattr$security_smack_transmute(r2, &(0x7f0000000380)='security.SMACK64TRANSMUTE\x00', &(0x7f00000003c0)='TRUE', 0x4, 0x1) getegid() bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-cast6-avx\x00'}, 0x58) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000500)) add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000700)={'syz', 0x1}, &(0x7f0000000740)="c36d05ee804d1aa88737f3e96855668a9b92006e2e2fad0c9150746d8d4ce89cbaf24cf5e339a83dc047c781979560181becbc7325470bf94972f70dc161d0771ad6038d87cf27ff14bad7b6d1ac3785fd29b31f27d592", 0x57, 0xfffffffffffffffb) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000000a80)=ANY=[@ANYBLOB="05000000000000000a00000004000000020000008406000001000000ffffffff07000000000000000000000000000000010000400700000005000000000000000800000004000000ff7f0000000000000000000000000000010000000900000004000000010000000800000000000000ff01000000000000000000000000000000000000ee23d7330300000007000000ffffffff03000000fa0f000000000000000000000000000000000080030000000600000000000000ffff00000600000000000000000000000000000000000000a2da05e66cd2f1bc0addaba3fcefbf037907bc274dbf7630d0b1002b882f1fc866efec0df548aefeb06627a8b40cd1e98f5a4c08cec459abdb6e85e12f7d0a189d25697a30738a6da346a3efe5d18cc3726749cb743dc485a85021e35b3c9c00c5d9128363d163196f270596ed825aea6d748995adc2b97e2104344ea4ca89eaf231593ac1045a1aa39ac8a88faff537d088fa132f95c3cacfd7e9e72aa5e49a73d1320daab264c06198b3633607871354cebae8ceb0e13ac756e8a631670bd0ecd6c16ebb21e3bdeb4fa2351d37c3a08216919de321dc59f7b6f8dda66936a28a42b969b69b443451c21e6c7e3408c0fea12b3ff793d01ee39f189b9363e9df61521c796746c183ba18510fef36973a8c2e828b1ce227a284a5556c"]) perf_event_open(&(0x7f0000000140)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x40) 05:43:40 executing program 4: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) socket$nl_route(0x10, 0x3, 0x0) gettid() ptrace(0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) sendfile(r0, r0, &(0x7f0000000000)=0x39044, 0x2000005) 05:43:41 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f0000000080)=""/5) 05:43:41 executing program 1: getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000080)=ANY=[@ANYBLOB='6'], 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x1, 0x0) ioctl(r0, 0xc2604111, &(0x7f0000000080)) 05:43:41 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)="2f02726f75702e7374617000084a96ecf6b5d29a375ccdf07428cbf63e5692e37261380d8afcef581b778cd642c71b9774a864a538ba9180e05ad48625c9be517e3cc533103aaeddb4737f8be9ea651f08e4ee0142", 0x2761, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x0, 0x11) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) getpid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socket$kcm(0x29, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="000700000000000000ff0100000000000001"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc020660b, 0x20000001) 05:43:41 executing program 5: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0}, 0x18) r0 = creat(&(0x7f0000000680)='./file0\x00', 0x2) ioctl$ION_IOC_ALLOC(0xffffffffffffff9c, 0xc0184900, &(0x7f0000001bc0)={0x7f, 0x0, 0x1, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000001c00)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9ff4, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrlimit(0x0, &(0x7f00000001c0)) r4 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x23, 0x0, &(0x7f0000000540)) sendmsg(r2, &(0x7f0000001b80)={&(0x7f0000000580)=@ll={0x11, 0xfd, 0x0, 0x1, 0x751, 0x6, @local}, 0x80, &(0x7f0000001780)=[{&(0x7f0000001740)="6d0721d4e5de01ed2a0fc0648f764ebf0831b9fa130e314576c2abe2e2755c", 0x1f}], 0x1}, 0x1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, 0x0, 0x0) mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x67, &(0x7f0000000200)=0x9, 0x4) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000240)=@dstopts={0x0, 0x1, [], [@generic, @enc_lim, @enc_lim]}, 0x10) r5 = request_key(&(0x7f0000000340)='ceph\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f00000003c0)='\\\x00', 0xfffffffffffffffd) r6 = getuid() r7 = getgid() keyctl$chown(0x4, r5, r6, r7) ioctl$sock_SIOCGIFCONF(r4, 0x8912, &(0x7f0000000300)=@req={0x28, &(0x7f0000000180)={'veth1_to_team\x00', @ifru_settings={0x9, 0x6, @te1=&(0x7f0000000140)={0x1a3, 0x9, 0xc8d, 0xb5bf}}}}) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000000)) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000280)={0x41, 0x0, 0x40, 0x7, 0x81}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x5, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x100, 0x0) pipe(&(0x7f0000000000)) bind$packet(0xffffffffffffffff, &(0x7f000000ec40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="3b3d2dffb8a0"}, 0x14) 05:43:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x10100, 0x0, 0xfffffffffffffd51) 05:43:41 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendfile(r0, r1, &(0x7f0000000180)=0x6, 0x2000005) 05:43:43 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000008c0)=""/4096, 0x1000}], 0x4}}], 0x1, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000080)=0x100, 0x4) r2 = socket$inet6(0xa, 0x400000000000803, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl(r2, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmmsg(r0, &(0x7f00000092c0), 0x4000030, 0x0) 05:43:43 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x400, @dev, 0x3}}}, 0x48) 05:43:43 executing program 2: unshare(0x20000) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) unlink(&(0x7f0000000080)='./file0\x00') 05:43:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000040)=0x5, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 05:43:43 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r3, &(0x7f0000001440)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r3, &(0x7f0000000000), 0xffff) fcntl$addseals(r3, 0x409, 0x8) dup3(r2, r0, 0x0) 05:43:43 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x6, 0x0) write$P9_RWSTAT(r1, &(0x7f0000000080)={0xffffffffffffffd5}, 0x7) 05:43:43 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x6, 0x0) write$P9_RWSTAT(r1, &(0x7f0000000080)={0xffffffffffffffd5}, 0x7) 05:43:43 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x78e6, 0x1}, 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x0, 0x0, 0x200000000000009}, 0x2c) getsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000140), &(0x7f0000000180)=0x4) getresgid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f0000000200)=""/41) pipe2(&(0x7f00000001c0), 0x4800) 05:43:44 executing program 1: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f00000004c0)="2571dc9557ee650d35f873af188b21d4dfff7236205e11baed9796e5f4f6aeb5ac979c046652e644a9c09363c9cc5a0d56e7f2783d933e95e57492a84518f971e8da0a434894fd5460070000000000000000000000000000", 0x0}, 0x18) r0 = creat(&(0x7f0000000680)='./file0\x00', 0x2) ioctl$ION_IOC_ALLOC(0xffffffffffffff9c, 0xc0184900, &(0x7f0000001bc0)={0x7f, 0x0, 0x1, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000001c00)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9ff4, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrlimit(0x0, &(0x7f00000001c0)) r4 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000480)={@loopback, @broadcast, 0x0}, &(0x7f0000000540)=0xc) sendmsg(r2, &(0x7f0000001b80)={&(0x7f0000000580)=@ll={0x11, 0xfd, r5, 0x1, 0x751, 0x6, @local}, 0x80, &(0x7f0000001780)=[{&(0x7f0000001740)="6d0721d4e5de01ed2a0fc0648f764ebf0831b9fa130e314576c2abe2e2755c", 0x1f}], 0x1}, 0x1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000400)=[@timestamp, @mss={0x2, 0xff}, @window={0x3, 0x5, 0x200}, @timestamp, @mss={0x2, 0x1f}, @sack_perm, @sack_perm, @window={0x3, 0x101, 0x5}, @timestamp], 0x9) mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x67, &(0x7f0000000200)=0x9, 0x4) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000240)=@dstopts={0x0, 0x1, [], [@generic, @enc_lim, @enc_lim]}, 0x10) r6 = request_key(&(0x7f0000000340)='ceph\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f00000003c0)='\\\x00', 0xfffffffffffffffd) r7 = getuid() r8 = getgid() keyctl$chown(0x4, r6, r7, r8) ioctl$sock_SIOCGIFCONF(r4, 0x8912, &(0x7f0000000300)=@req={0x28, &(0x7f0000000180)={'veth1_to_team\x00', @ifru_settings={0x9, 0x6, @te1=&(0x7f0000000140)={0x1a3, 0x9, 0xc8d, 0xb5bf}}}}) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000000)) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000280)={0x41, 0x0, 0x40, 0x7, 0x81}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x5, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x100, 0x0) pipe(&(0x7f0000000000)) bind$packet(0xffffffffffffffff, &(0x7f000000ec40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="3b3d2dffb8a0"}, 0x14) 05:43:44 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) read(r0, &(0x7f0000000380)=""/98, 0xfffffffffffffe08) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RLOPEN(r1, &(0x7f0000000140)={0x18}, 0xfffffffffffffcae) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 05:43:44 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x6, 0x0) write$P9_RWSTAT(r1, &(0x7f0000000080)={0xffffffffffffffd5}, 0x7) 05:43:44 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_READ(r1, 0x80247008, &(0x7f0000000480)) 05:43:45 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x5e, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="122c2d177d99ebf76f35102da7b00a1a0edbeea8d4291a54d8790d8b53f25dc6067a40602ce0c0c2dd26b8c838d74408b87a62a831c2a6c3c7fcbb6d25d3b778ca3548da3fcad62ce31d73abe973f331223875d0cb5a1cf86e8df6a73ad0"], 0x0, 0x0, 0x0}) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000140)={0x57, 0x9, 0x8, {0x1f, 0x3ff}, {0x1, 0x7}, @period={0x5c, 0xf5e0, 0xfffffffffffffaa5, 0x7ed, 0x7ff, {0x2, 0x3, 0x6, 0xb97}, 0x1, &(0x7f0000000080)=[0x8]}}) 05:43:45 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000008c0)=""/4096, 0x11e5}], 0x1}}], 0x31a, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000080)=0x100, 0x4) r2 = socket$inet6(0xa, 0x400000000000803, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl(r2, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmmsg(r0, &(0x7f00000092c0), 0x4000030, 0x0) 05:43:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={"6c6f000000000400000000000000db5c", 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@bridge_delneigh={0x30, 0x1d, 0x9, 0x0, 0x0, {0xa, 0x0, 0x0, r1}, [@NDA_DST_IPV6={0x14, 0x1, @loopback}]}, 0x30}}, 0x0) 05:43:45 executing program 5: syz_open_procfs(0x0, &(0x7f0000000140)='environ\x00') syz_open_procfs(0x0, &(0x7f0000000440)="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") 05:43:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000200)={{0x2, 0x0, @dev}, {0x800000001, @dev}, 0x0, {0x2, 0x0, @multicast1}, "00080700000400a0b22c582bf3aed17d"}) 05:43:45 executing program 1: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f00000004c0)="2571dc9557ee650d35f873af188b21d4dfff7236205e11baed9796e5f4f6aeb5ac979c046652e644a9c09363c9cc5a0d56e7f2783d933e95e57492a84518f971e8da0a434894fd5460070000000000000000000000000000", 0x0}, 0x18) r0 = creat(&(0x7f0000000680)='./file0\x00', 0x2) ioctl$ION_IOC_ALLOC(0xffffffffffffff9c, 0xc0184900, &(0x7f0000001bc0)={0x7f, 0x0, 0x1, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000001c00)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9ff4, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrlimit(0x0, &(0x7f00000001c0)) r4 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000480)={@loopback, @broadcast, 0x0}, &(0x7f0000000540)=0xc) sendmsg(r2, &(0x7f0000001b80)={&(0x7f0000000580)=@ll={0x11, 0xfd, r5, 0x1, 0x751, 0x6, @local}, 0x80, &(0x7f0000001780)=[{&(0x7f0000001740)="6d0721d4e5de01ed2a0fc0648f764ebf0831b9fa130e314576c2abe2e2755c", 0x1f}], 0x1}, 0x1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000400)=[@timestamp, @mss={0x2, 0xff}, @window={0x3, 0x5, 0x200}, @timestamp, @mss={0x2, 0x1f}, @sack_perm, @sack_perm, @window={0x3, 0x101, 0x5}, @timestamp], 0x9) mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x67, &(0x7f0000000200)=0x9, 0x4) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000240)=@dstopts={0x0, 0x1, [], [@generic, @enc_lim, @enc_lim]}, 0x10) r6 = request_key(&(0x7f0000000340)='ceph\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f00000003c0)='\\\x00', 0xfffffffffffffffd) r7 = getuid() r8 = getgid() keyctl$chown(0x4, r6, r7, r8) ioctl$sock_SIOCGIFCONF(r4, 0x8912, &(0x7f0000000300)=@req={0x28, &(0x7f0000000180)={'veth1_to_team\x00', @ifru_settings={0x9, 0x6, @te1=&(0x7f0000000140)={0x1a3, 0x9, 0xc8d, 0xb5bf}}}}) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000000)) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000280)={0x41, 0x0, 0x40, 0x7, 0x81}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x5, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x100, 0x0) pipe(&(0x7f0000000000)) bind$packet(0xffffffffffffffff, &(0x7f000000ec40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="3b3d2dffb8a0"}, 0x14) 05:43:45 executing program 2: 05:43:46 executing program 5: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="82022e2f666956a8"], 0x1) r0 = open(&(0x7f00000001c0)='./file1\x00', 0x8a81, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000300000003}) 05:43:46 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000280)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000000c0)={{0x80}, 'port1\x00'}) 05:43:46 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"62721a00", 0x43732e5398416f1a}) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 05:43:46 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/arp\x00') sendfile(r0, r0, &(0x7f0000000000)=0x20005d, 0x8001) 05:43:46 executing program 0: r0 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto(r0, &(0x7f0000000080)="120000001600e70d017b00000000008e1584", 0x12, 0x0, 0x0, 0x0) 05:43:46 executing program 5: 05:43:47 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000008c0)=""/4096, 0x11e5}], 0x1}}], 0x31a, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000080)=0x100, 0x4) r2 = socket$inet6(0xa, 0x400000000000803, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl(r2, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmmsg(r0, &(0x7f00000092c0), 0x4000030, 0x0) 05:43:47 executing program 4: 05:43:47 executing program 2: 05:43:47 executing program 0: 05:43:47 executing program 5: 05:43:47 executing program 1: 05:43:48 executing program 0: 05:43:48 executing program 2: 05:43:48 executing program 5: 05:43:48 executing program 4: 05:43:48 executing program 1: 05:43:48 executing program 0: 05:43:49 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000008c0)=""/4096, 0x11e5}], 0x1}}], 0x31a, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000080)=0x100, 0x4) r2 = socket$inet6(0xa, 0x400000000000803, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl(r2, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmmsg(r0, &(0x7f00000092c0), 0x4000030, 0x0) 05:43:49 executing program 2: 05:43:49 executing program 5: 05:43:49 executing program 4: 05:43:49 executing program 1: 05:43:49 executing program 0: 05:43:49 executing program 5: 05:43:49 executing program 1: 05:43:49 executing program 0: 05:43:49 executing program 2: 05:43:49 executing program 4: 05:43:50 executing program 5: 05:43:50 executing program 0: 05:43:50 executing program 1: 05:43:50 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000008c0)=""/4096, 0x11e5}], 0x1}}], 0x31a, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x0, &(0x7f0000000080)=0x100, 0x4) r2 = socket$inet6(0xa, 0x400000000000803, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl(r2, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmmsg(r0, &(0x7f00000092c0), 0x4000030, 0x0) 05:43:50 executing program 4: 05:43:50 executing program 2: 05:43:50 executing program 5: 05:43:51 executing program 2: 05:43:51 executing program 5: 05:43:51 executing program 4: 05:43:51 executing program 1: 05:43:51 executing program 0: 05:43:51 executing program 5: 05:43:51 executing program 2: 05:43:52 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000008c0)=""/4096, 0x11e5}], 0x1}}], 0x31a, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x0, &(0x7f0000000080)=0x100, 0x4) r2 = socket$inet6(0xa, 0x400000000000803, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl(r2, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmmsg(r0, &(0x7f00000092c0), 0x4000030, 0x0) 05:43:52 executing program 0: 05:43:52 executing program 1: 05:43:52 executing program 2: 05:43:52 executing program 4: 05:43:52 executing program 5: 05:43:52 executing program 2: 05:43:53 executing program 5: 05:43:53 executing program 0: 05:43:53 executing program 1: 05:43:53 executing program 4: 05:43:53 executing program 2: 05:43:54 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000008c0)=""/4096, 0x11e5}], 0x1}}], 0x31a, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x0, &(0x7f0000000080)=0x100, 0x4) r2 = socket$inet6(0xa, 0x400000000000803, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl(r2, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmmsg(r0, &(0x7f00000092c0), 0x4000030, 0x0) 05:43:54 executing program 4: 05:43:54 executing program 1: 05:43:54 executing program 0: 05:43:54 executing program 5: 05:43:54 executing program 2: 05:43:54 executing program 1: 05:43:54 executing program 2: 05:43:54 executing program 5: 05:43:54 executing program 0: 05:43:54 executing program 4: 05:43:55 executing program 1: 05:43:55 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000008c0)=""/4096, 0x11e5}], 0x1}}], 0x31a, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000000803, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl(r2, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmmsg(r0, &(0x7f00000092c0), 0x4000030, 0x0) 05:43:55 executing program 5: 05:43:55 executing program 2: 05:43:55 executing program 0: 05:43:55 executing program 4: 05:43:55 executing program 1: 05:43:56 executing program 0: 05:43:56 executing program 4: 05:43:56 executing program 1: 05:43:56 executing program 2: 05:43:56 executing program 5: r0 = socket$inet(0x2, 0x3, 0x10000000002f) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip_vti0\x00', 0x10) sendmmsg$unix(r0, &(0x7f00000009c0)=[{&(0x7f0000000200)=@file={0x0, "2e2f66696c6530000000000000000005b400"}, 0x6e, &(0x7f00000003c0)=[{&(0x7f0000000280)="e88178851dacc83f", 0x8}], 0x1}], 0x1, 0x0) 05:43:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sched_getparam(0x0, 0x0) [ 966.614914] raw_sendmsg: syz-executor5 forgot to set AF_INET. Fix it! 05:43:57 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000008c0)=""/4096, 0x11e5}], 0x1}}], 0x31a, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000000803, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl(r2, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmmsg(r0, &(0x7f00000092c0), 0x4000030, 0x0) 05:43:57 executing program 4: 05:43:57 executing program 2: 05:43:57 executing program 1: 05:43:57 executing program 5: 05:43:57 executing program 0: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fadvise64(r0, 0x0, 0x1, 0x0) 05:43:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msgrcv(0x0, 0x0, 0x70c, 0xfffffffffffffffd, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) 05:43:57 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)="2f70726f632f7379732f6e65742f697076342f76732f73796e635f7468726573686f6c6400ef62faf873569d9dff9e11f06a59bd3ae48b13166f7554e3a9868ca6fbc45c6395145195087e16b6caa9c9223062a6bceb60e28a411ae773846c8b96487dccbe5595853b54109d2c526a03", 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='stat\x00') sendfile(r0, r1, &(0x7f0000000080)=0x23, 0x20000006) 05:43:57 executing program 0: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000000)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000040), 0xfd15) sendto(r0, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) getsockopt$sock_int(r0, 0x1, 0x4, 0x0, &(0x7f00000000c0)) recvmmsg(r0, &(0x7f0000003e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:43:58 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f00000000c0)={0x80, 0x7f}) 05:43:58 executing program 2: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x800100000000033) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip_vti0\x00', 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmmsg$unix(r1, &(0x7f0000004600)=[{&(0x7f0000000140)=@file={0x0, "2e2f66696c6530000000000000000005b400"}, 0x6e, 0x0}], 0x1, 0x0) 05:43:58 executing program 5: stat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000331000)={0x8000000002, 0x4, 0x7, 0x4}, 0xe) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x18) 05:43:59 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000008c0)=""/4096, 0x11e5}], 0x1}}], 0x31a, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000000803, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl(r2, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmmsg(r0, &(0x7f00000092c0), 0x4000030, 0x0) 05:43:59 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x437, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "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"}}}}}}, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040), 0x0, 0x0) 05:43:59 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0200acb7", 0x4) 05:43:59 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x100000001) 05:43:59 executing program 1: r0 = socket$unix(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000300)={&(0x7f00000000c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0}, 0x0) 05:43:59 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xf, 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000180)={0x80123, 0x104}) 05:43:59 executing program 0: r0 = timerfd_create(0x9, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) read(r0, &(0x7f0000000180)=""/168, 0xa8) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x0, r1+10000000}, {0x0, 0x5f6c}}, 0x0) 05:43:59 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0xda, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) 05:43:59 executing program 5: socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) memfd_create(0x0, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x7, 0x3}]}}, @icmp=@timestamp_reply}}}}, 0x0) 05:44:00 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x100000001) 05:44:00 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 05:44:00 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000180)=@newsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1=0xe0000008, 0x0, 0x3c}, @in, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}}, 0xf0}}, 0x0) 05:44:01 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000008c0)=""/4096, 0x11e5}], 0x1}}], 0x31a, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000080), 0x4) r2 = socket$inet6(0xa, 0x400000000000803, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl(r2, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmmsg(r0, &(0x7f00000092c0), 0x4000030, 0x0) 05:44:01 executing program 1: r0 = socket$inet(0x2, 0x3, 0x800100000000033) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip_vti0\x00', 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmmsg$unix(r1, &(0x7f0000004600)=[{&(0x7f0000000140)=@file={0x0, "2e2f66696c6530000000000000000005b400"}, 0x6e, 0x0}], 0x1, 0x0) 05:44:01 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() capget(&(0x7f0000000040)={0x20080522, r0}, &(0x7f0000000080)) 05:44:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000040), 0x4) 05:44:01 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223, 0x3e8}, @local, {[@lsrr={0x83, 0x7, 0x5ef, [@multicast1]}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) 05:44:01 executing program 4: request_key(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0xfffffffffffffffb) [ 971.335286] sock: process `syz-executor2' is using obsolete setsockopt SO_BSDCOMPAT 05:44:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000180)=@newsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1=0xe0000008, 0x0, 0x3c}, @in, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}}, 0xf0}}, 0x0) 05:44:01 executing program 2: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 05:44:01 executing program 5: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1000000003, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r3, &(0x7f0000000700)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev, 0xc}, 0x80, 0x0}, 0x20004040) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x541b, 0x707000) close(r0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) r4 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r4) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'veth1_to_bond\x00'}) socket$kcm(0x2, 0x3, 0x2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={"6e72300100", 0x10000000000001}) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x5) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b0274e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f51e135848fea98c6e3574511e0c61ff22ff61f", 0x2761, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x5411, 0x70effd) 05:44:01 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2d, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @remote}}}, 0x108) 05:44:01 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x45b, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000001080), 0x4) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000001040), 0x4) 05:44:02 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x2, 0x0, 0x0, 0xfffffffffffffffc}) 05:44:02 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000008c0)=""/4096, 0x11e5}], 0x1}}], 0x31a, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000080), 0x4) r2 = socket$inet6(0xa, 0x400000000000803, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl(r2, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmmsg(r0, &(0x7f00000092c0), 0x4000030, 0x0) 05:44:02 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) gettid() timer_create(0x0, 0x0, 0x0) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB]) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x400008800, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000200)={0x28, 0x4, 0x0, {0x0, 0x7}}, 0x28) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000380)="0f070f20616426660fe855090f350f22e4c4e205a622f20f5a2666baf80cb8ccae358eef66bafc0cb872000000efb805000000b9000000000f01d9b9800000c00f3235000800000f30", 0x49}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f0000000440)={0x0, 0x9, &(0x7f0000000280)=[0x9, 0x100000001, 0xa29, 0x100000001, 0x9, 0x7fffffff, 0x7fff, 0x7f, 0xbd43], &(0x7f0000000300)=[0x4, 0x10001, 0xa5, 0xffffffff7fffffff], 0x42, 0x2, 0x4, &(0x7f0000000340)=[0x1, 0x424], &(0x7f0000000400)=[0xc996, 0x9, 0x0, 0x101, 0x0, 0x1, 0x5, 0x8000]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f2, 0x0) 05:44:02 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000007480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:44:02 executing program 1: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x49, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xb674) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) 05:44:02 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000080)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000000), 0x4) 05:44:02 executing program 0: r0 = socket$inet(0x2, 0x3, 0x800100000000033) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip_vti0\x00', 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f0000001f00)=[{&(0x7f0000000040)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000001500)=[{&(0x7f0000001400)="f2c5e6dca851373fd51903c1b2f18da581bc90d5ea312621496b24fcb27f073132e824921b8594e7e6e71eba01bfe0e4ef6b2a2c380ff9969e1682349b6a30133f880eb3292b02d2c17d7ba5d6b85d8d9a713b81173cf5c12ccde080311d43c7d29c6ccd84904f9529e044318a455f26934eae7a9e64117b1759a7d65670777a7ffbccdfaf83f776fd899c9280f355a05ffd6269f16a32f251d0a38fb60a371ea02465a48f85496533494f1f5b11bbf398490ccf19282921de78f31a1a42706b5ef70c1b5c90b87adfb2e5239b5a728853808cf0a62263be8f9fadaf064129aa9102c62cb026af7f9776dd", 0xeb}], 0x1, 0x0, 0x0, 0x20000000}, {&(0x7f0000001cc0)=@abs, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x40000}], 0x2, 0x0) 05:44:03 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000002800)={0x0, 0x0, 0x0}, 0x0) 05:44:03 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0400acb5", 0x4) 05:44:03 executing program 0: r0 = socket(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_team\x00', 0x2}, 0xfd00) ioctl(r0, 0x8916, &(0x7f0000000000)) 05:44:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={r2}) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3, 0x0, 0x1}) 05:44:04 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000700)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0x4}}}]}, 0x3c}}, 0x0) 05:44:04 executing program 2: r0 = socket(0x1e, 0x5, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000008000)={0x0, 0x0, &(0x7f0000241ff0)=[{&(0x7f00009a9fff)=""/1, 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003900)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1, &(0x7f0000000000)=""/43, 0x2b}}, {{0x0, 0x1de, &(0x7f00000037c0)=[{&(0x7f0000000040)=""/225, 0xe1}], 0x11b, 0x0, 0xd6}}], 0x2, 0x3, 0x0) 05:44:06 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000008c0)=""/4096, 0x11e5}], 0x1}}], 0x31a, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000080), 0x4) r2 = socket$inet6(0xa, 0x400000000000803, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl(r2, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmmsg(r0, &(0x7f00000092c0), 0x4000030, 0x0) 05:44:06 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = syz_open_dev$binder(&(0x7f0000000340)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, 0x0) open(&(0x7f0000000600)='./file0\x00', 0x40, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff374f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) 05:44:06 executing program 0: r0 = socket$inet(0x2, 0x3, 0x800100000000033) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip_vti0\x00', 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmmsg$unix(r1, &(0x7f0000004600)=[{&(0x7f0000000140)=@file={0x0, "2e2f66696c6530000000000000000005b400"}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000580)="bd2bf72f887bef6f", 0x8}], 0x1}], 0x1, 0x0) 05:44:06 executing program 2: r0 = socket(0x1e, 0x5, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000008000)={0x0, 0x0, &(0x7f0000241ff0)=[{&(0x7f00009a9fff)=""/1, 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003900)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1, &(0x7f0000000000)=""/43, 0x2b}}, {{0x0, 0x1de, &(0x7f00000037c0)=[{&(0x7f0000000040)=""/225, 0xe1}], 0x11b, 0x0, 0xd6}}], 0x2, 0x3, 0x0) [ 976.507500] binder: 24301:24312 ioctl 40086607 0 returned -22 [ 977.252986] binder: 24301:24317 ioctl 40086607 0 returned -22 [ 984.275854] oom_reaper: reaped process 24248 (syz-executor4), now anon-rss:0kB, file-rss:32640kB, shmem-rss:0kB 05:44:16 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x10, 0x3, 0x2) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, 0x0}, 0x0) dup2(r0, r1) 05:44:16 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800100000003) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 05:44:16 executing program 2: r0 = socket(0x1e, 0x5, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000008000)={0x0, 0x0, &(0x7f0000241ff0)=[{&(0x7f00009a9fff)=""/1, 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003900)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1, &(0x7f0000000000)=""/43, 0x2b}}, {{0x0, 0x1de, &(0x7f00000037c0)=[{&(0x7f0000000040)=""/225, 0xe1}], 0x11b, 0x0, 0xd6}}], 0x2, 0x3, 0x0) 05:44:17 executing program 4: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000000)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000040), 0xfd15) sendto(r0, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) getsockopt$sock_int(r0, 0x1, 0x4, 0x0, &(0x7f00000000c0)) 05:44:16 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) gettid() clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() r2 = dup(r0) ioctl$EVIOCGABS2F(r2, 0x8018456f, &(0x7f0000000100)=""/235) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) 05:44:17 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000008c0)=""/4096, 0x11e5}], 0x1}}], 0x31a, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000080)=0x100, 0x4) r2 = socket$inet6(0xa, 0x0, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl(r2, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmmsg(r0, &(0x7f00000092c0), 0x4000030, 0x0) 05:44:17 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f00000005c0)='/dev/loop#\x00', 0x3) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) sendfile(r0, r1, &(0x7f0000000080), 0x4) 05:44:17 executing program 2: r0 = socket(0x1e, 0x5, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000008000)={0x0, 0x0, &(0x7f0000241ff0)=[{&(0x7f00009a9fff)=""/1, 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003900)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1, &(0x7f0000000000)=""/43, 0x2b}}, {{0x0, 0x1de, &(0x7f00000037c0)=[{&(0x7f0000000040)=""/225, 0xe1}], 0x11b, 0x0, 0xd6}}], 0x2, 0x3, 0x0) 05:44:17 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001240)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@remote, 0x0, 0xff}, 0x0, @in=@multicast2}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 05:44:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={0x0, {}, {0x2, 0x0, @multicast1}, {}, 0x2a0, 0x0, 0x0, 0x0, 0xe003}) 05:44:17 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000080)='net/udp\x00') ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r2) 05:44:17 executing program 1: sched_setattr(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00003fefff)=""/1, 0x1) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3e) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fb9000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) r4 = dup2(r2, r3) fcntl$setown(r4, 0x8, r1) tkill(r1, 0x16) 05:44:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000140)={0x81}) 05:44:18 executing program 5: r0 = socket$inet(0x2, 0x3, 0x800100000000033) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip_vti0\x00', 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f0000004600)=[{&(0x7f0000000140)=@file={0x0, "2e2f66696c6530000000000000000005b400"}, 0x6e, 0x0}], 0x1, 0x0) 05:44:19 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000008c0)=""/4096, 0x11e5}], 0x1}}], 0x31a, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000080)=0x100, 0x4) r2 = socket$inet6(0xa, 0x0, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl(r2, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmmsg(r0, &(0x7f00000092c0), 0x4000030, 0x0) 05:44:19 executing program 2: r0 = socket(0x1e, 0x5, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000003900)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1, &(0x7f0000000000)=""/43, 0x2b}}, {{0x0, 0x1de, &(0x7f00000037c0)=[{&(0x7f0000000040)=""/225, 0xe1}], 0x11b, 0x0, 0xd6}}], 0x2, 0x3, 0x0) 05:44:19 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semop(0x0, &(0x7f0000000040)=[{0x0, 0x7fffffff}, {}], 0x2) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x80000001]) 05:44:19 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x44, 0x0, &(0x7f0000000280)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000080)=[0x0]}}], 0x0, 0x0, 0x0}) 05:44:19 executing program 5: 05:44:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='status\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000267, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) [ 989.413085] binder: 24394:24395 got transaction with invalid offset (0, min 0 max 0) or object. [ 989.422453] binder: 24394:24395 transaction failed 29201/-22, size 0-8 line 3035 [ 989.519700] binder_alloc: binder_alloc_mmap_handler: 24394 20001000-20004000 already mapped failed -16 05:44:19 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000200)=""/169, 0xa9}], 0x1, 0x1f6) [ 989.564948] binder: BINDER_SET_CONTEXT_MGR already set [ 989.570402] binder: 24394:24395 ioctl 40046207 0 returned -16 05:44:19 executing program 2: r0 = socket(0x1e, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000008000)={0x0, 0x0, &(0x7f0000241ff0)=[{&(0x7f00009a9fff)=""/1, 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003900)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1, &(0x7f0000000000)=""/43, 0x2b}}, {{0x0, 0x1de, &(0x7f00000037c0)=[{&(0x7f0000000040)=""/225, 0xe1}], 0x11b, 0x0, 0xd6}}], 0x2, 0x3, 0x0) [ 989.644418] binder_alloc: 24394: binder_alloc_buf, no vma [ 989.650183] binder: 24394:24403 transaction failed 29189/-3, size 0-8 line 2973 [ 989.692276] binder: undelivered TRANSACTION_ERROR: 29189 [ 989.698007] binder: undelivered TRANSACTION_ERROR: 29201 05:44:19 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="b93c564b636700000000b4ce360000a2", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f0000000080)=[{&(0x7f0000000140), 0x8000a0}], 0x1}], 0x1, 0x0) 05:44:20 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000008000)={0x0, 0x0, &(0x7f0000241ff0)=[{&(0x7f00009a9fff)=""/1, 0x1}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003900)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1, &(0x7f0000000000)=""/43, 0x2b}}, {{0x0, 0x1de, &(0x7f00000037c0)=[{&(0x7f0000000040)=""/225, 0xe1}], 0x11b, 0x0, 0xd6}}], 0x2, 0x3, 0x0) 05:44:20 executing program 5: r0 = socket$inet(0x2, 0x3, 0x10000000002f) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip_vti0\x00', 0x10) sendmmsg$unix(r0, &(0x7f00000009c0)=[{&(0x7f0000000200)=@file={0x0, "2e2f66696c6530000000000000000005b400"}, 0x6e, &(0x7f00000003c0)=[{&(0x7f0000000280)="e8817885", 0x4}], 0x1}], 0x1, 0x0) 05:44:20 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) 05:44:22 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000008c0)=""/4096, 0x11e5}], 0x1}}], 0x31a, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000080)=0x100, 0x4) r2 = socket$inet6(0xa, 0x0, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl(r2, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmmsg(r0, &(0x7f00000092c0), 0x4000030, 0x0) 05:44:22 executing program 1: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)="e91f7189591e9233614b00", 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)="e91f7189591e9233614b00", 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, 0x0) 05:44:22 executing program 2: r0 = socket(0x0, 0x5, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000008000)={0x0, 0x0, &(0x7f0000241ff0)=[{&(0x7f00009a9fff)=""/1, 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003900)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1, &(0x7f0000000000)=""/43, 0x2b}}, {{0x0, 0x1de, &(0x7f00000037c0)=[{&(0x7f0000000040)=""/225, 0xe1}], 0x11b, 0x0, 0xd6}}], 0x2, 0x3, 0x0) 05:44:22 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semop(0x0, &(0x7f0000000040)=[{0x0, 0x7fffffff}, {}], 0x2) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x80000001]) 05:44:22 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x3) 05:44:23 executing program 2: r0 = socket(0x1e, 0x0, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000008000)={0x0, 0x0, &(0x7f0000241ff0)=[{&(0x7f00009a9fff)=""/1, 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003900)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1, &(0x7f0000000000)=""/43, 0x2b}}, {{0x0, 0x1de, &(0x7f00000037c0)=[{&(0x7f0000000040)=""/225, 0xe1}], 0x11b, 0x0, 0xd6}}], 0x2, 0x3, 0x0) 05:44:23 executing program 1: r0 = socket$inet(0x2, 0x3, 0x800100000000033) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip_vti0\x00', 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f0000004600)=[{&(0x7f0000000140)=@file={0x0, "2e2f66696c6530000000000000000005b400"}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000580)="bd2bf72f887bef6f", 0x8}], 0x1}], 0x1, 0x0) 05:44:23 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xf, 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000180)={0x80c20}) [ 993.750297] vhci_hcd: SetHubDepth req not supported for USB 2.0 roothub 05:44:24 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000000000000000000040000000000000000003"], 0x2a) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000040)=0x1) arch_prctl$ARCH_GET_GS(0x1004, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) read(r0, &(0x7f00000001c0)=""/196, 0xc4) 05:44:24 executing program 0: socketpair$unix(0x1, 0x10000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000200)="6c6f67696e7569640039dad3c444de4a35f0fd223db6aa1e2fdd63c9f35f389e4669e0af6522c225bbb645ae9e0f46c87cd44db4919c1a34ab1d00bb4157f79b23912e9b96566ebf23618dfdd331fcacfeccdb938974f48d420c49e5b37f94bdb651b9c102659034f4192f") sendfile(r1, r2, 0x0, 0x1) 05:44:24 executing program 2: r0 = socket(0x1e, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000008000)={0x0, 0x0, &(0x7f0000241ff0)=[{&(0x7f00009a9fff)=""/1, 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003900)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1, &(0x7f0000000000)=""/43, 0x2b}}, {{0x0, 0x1de, &(0x7f00000037c0)=[{&(0x7f0000000040)=""/225, 0xe1}], 0x11b, 0x0, 0xd6}}], 0x2, 0x3, 0x0) 05:44:25 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semop(0x0, &(0x7f0000000040)=[{0x0, 0x7fffffff}, {}], 0x2) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x80000001]) 05:44:25 executing program 1: 05:44:25 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'lo\x00'}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="000000000c00000000000000080001007366710048000200000000f5f8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1}}, 0x0) 05:44:25 executing program 2: r0 = socket(0x1e, 0x5, 0x0) sendmsg(r0, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000008000)={0x0, 0x0, &(0x7f0000241ff0)=[{&(0x7f00009a9fff)=""/1, 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003900)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1, &(0x7f0000000000)=""/43, 0x2b}}, {{0x0, 0x1de, &(0x7f00000037c0)=[{&(0x7f0000000040)=""/225, 0xe1}], 0x11b, 0x0, 0xd6}}], 0x2, 0x3, 0x0) 05:44:25 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000008c0)=""/4096, 0x11e5}], 0x1}}], 0x31a, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000080)=0x100, 0x4) r2 = socket$inet6(0xa, 0x400000000000803, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl(r2, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmmsg(r0, &(0x7f00000092c0), 0x4000030, 0x0) 05:44:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0xe0ff) 05:44:26 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x4000000000000000, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB="020a00090b0000000000000000000000020013000200000000000000000000000200010000000000000000000000000005000500000000000a000000000000001e1700030000000000000000000000170000000000000000"], 0x58}}, 0x0) 05:44:26 executing program 2: r0 = socket(0x1e, 0x5, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000008000)={0x0, 0x0, &(0x7f0000241ff0)=[{&(0x7f00009a9fff)=""/1, 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003900)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1, &(0x7f0000000000)=""/43, 0x2b}}, {{0x0, 0x1de, &(0x7f00000037c0)=[{&(0x7f0000000040)=""/225, 0xe1}], 0x11b, 0x0, 0xd6}}], 0x2, 0x3, 0x0) 05:44:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000100)=0x400100000001, 0x4) r1 = dup2(r0, r0) connect$netlink(r1, &(0x7f0000000080)=@unspec, 0xc) io_setup(0x0, 0x0) io_submit(0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000003300)={0x0, 0x0, &(0x7f00000032c0)={0x0}}, 0x0) 05:44:26 executing program 2: r0 = socket(0x1e, 0x5, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x0, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000008000)={0x0, 0x0, &(0x7f0000241ff0)=[{&(0x7f00009a9fff)=""/1, 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003900)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1, &(0x7f0000000000)=""/43, 0x2b}}, {{0x0, 0x1de, &(0x7f00000037c0)=[{&(0x7f0000000040)=""/225, 0xe1}], 0x11b, 0x0, 0xd6}}], 0x2, 0x3, 0x0) 05:44:26 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x40}, 0x1c) 05:44:27 executing program 1: 05:44:27 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semop(0x0, &(0x7f0000000040)=[{0x0, 0x7fffffff}, {}], 0x2) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x80000001]) 05:44:27 executing program 2: r0 = socket(0x1e, 0x5, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000008000)={0x0, 0x0, &(0x7f0000241ff0)=[{&(0x7f00009a9fff)=""/1, 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003900)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1, &(0x7f0000000000)=""/43, 0x2b}}, {{0x0, 0x1de, &(0x7f00000037c0)=[{&(0x7f0000000040)=""/225, 0xe1}], 0x11b, 0x0, 0xd6}}], 0x2, 0x3, 0x0) 05:44:27 executing program 1: 05:44:28 executing program 1: [ 999.113050] IPVS: ftp: loaded support on port[0] = 21 05:44:29 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000008c0)=""/4096, 0x11e5}], 0x1}}], 0x31a, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000080)=0x100, 0x4) r2 = socket$inet6(0xa, 0x400000000000803, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl(r2, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmmsg(r0, &(0x7f00000092c0), 0x4000030, 0x0) [ 1002.352400] device bridge_slave_1 left promiscuous mode [ 1002.358330] bridge0: port 2(bridge_slave_1) entered disabled state [ 1002.403437] device bridge_slave_0 left promiscuous mode [ 1002.409115] bridge0: port 1(bridge_slave_0) entered disabled state [ 1006.192917] team0 (unregistering): Port device team_slave_1 removed [ 1006.206652] team0 (unregistering): Port device team_slave_0 removed [ 1006.219414] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1006.278246] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1006.361821] bond0 (unregistering): Released all slaves [ 1007.427653] bridge0: port 1(bridge_slave_0) entered blocking state [ 1007.434336] bridge0: port 1(bridge_slave_0) entered disabled state [ 1007.442557] device bridge_slave_0 entered promiscuous mode [ 1007.524643] bridge0: port 2(bridge_slave_1) entered blocking state [ 1007.531159] bridge0: port 2(bridge_slave_1) entered disabled state [ 1007.540050] device bridge_slave_1 entered promiscuous mode [ 1007.673337] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 1007.766333] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 1008.082062] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1008.185378] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1008.582896] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1008.590973] team0: Port device team_slave_0 added [ 1008.665971] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1008.674037] team0: Port device team_slave_1 added [ 1008.747832] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 1008.755374] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1008.764691] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1008.843785] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1008.922957] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1008.930291] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1008.939775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1009.011066] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1009.018602] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1009.028250] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1009.854394] bridge0: port 2(bridge_slave_1) entered blocking state [ 1009.861040] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1009.868365] bridge0: port 1(bridge_slave_0) entered blocking state [ 1009.874963] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1009.884520] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 1010.501994] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1013.014873] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1013.299559] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1013.587731] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 1013.594106] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1013.602164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1013.891348] 8021q: adding VLAN 0 to HW filter on device team0 05:44:45 executing program 5: 05:44:45 executing program 2: r0 = socket(0x1e, 0x5, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003900)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1, &(0x7f0000000000)=""/43, 0x2b}}, {{0x0, 0x1de, &(0x7f00000037c0)=[{&(0x7f0000000040)=""/225, 0xe1}], 0x11b, 0x0, 0xd6}}], 0x2, 0x3, 0x0) 05:44:45 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x80000001]) 05:44:45 executing program 1: 05:44:45 executing program 0: 05:44:45 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000008c0)=""/4096, 0x11e5}], 0x1}}], 0x31a, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000080)=0x100, 0x4) r2 = socket$inet6(0xa, 0x400000000000803, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl(r2, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmmsg(r0, &(0x7f00000092c0), 0x4000030, 0x0) 05:44:46 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) openat$uinput(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000340), 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 05:44:46 executing program 2: r0 = socket(0x1e, 0x5, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000008000)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000003900)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1, &(0x7f0000000000)=""/43, 0x2b}}, {{0x0, 0x1de, &(0x7f00000037c0)=[{&(0x7f0000000040)=""/225, 0xe1}], 0x11b, 0x0, 0xd6}}], 0x2, 0x3, 0x0) 05:44:46 executing program 5: syz_emit_ethernet(0x2e, &(0x7f0000000340)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @igmp={0x11, 0x0, 0x0, @empty, '\x00\x00\x00\b'}}}}}, 0x0) 05:44:46 executing program 0: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) 05:44:46 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x80000001]) 05:44:46 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0x24) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) geteuid() setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000040), 0x4) sendmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40001ab, 0x0) 05:44:46 executing program 2: r0 = socket(0x1e, 0x5, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000008000)={0x0, 0x0, &(0x7f0000241ff0)}, 0x0) recvmmsg(r0, &(0x7f0000003900)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1, &(0x7f0000000000)=""/43, 0x2b}}, {{0x0, 0x1de, &(0x7f00000037c0)=[{&(0x7f0000000040)=""/225, 0xe1}], 0x11b, 0x0, 0xd6}}], 0x2, 0x3, 0x0) 05:44:47 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x80000001]) 05:44:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000019000100000000000000000002200000ff03ff000000000008000b00bc000000080001007f000001cf3f239dd90784545fd47e708fc5cb5afefed9042a3dedac2de5cf1e6ab9f2e618765ff5c77519c5c3eebb4147ce79052d244b37fb20ad80b4654792b7d3453ea7409ca2db06d633c01ce5df"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) 05:44:47 executing program 2: r0 = socket(0x1e, 0x5, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000008000)={0x0, 0x0, &(0x7f0000241ff0)=[{0x0}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003900)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1, &(0x7f0000000000)=""/43, 0x2b}}, {{0x0, 0x1de, &(0x7f00000037c0)=[{&(0x7f0000000040)=""/225, 0xe1}], 0x11b, 0x0, 0xd6}}], 0x2, 0x3, 0x0) 05:44:47 executing program 1: mknod$loop(0x0, 0x850, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) creat(&(0x7f0000000680)='./file0/file1\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) setxattr$security_capability(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) mkdir(&(0x7f00000000c0)='./file0/file1\x00', 0x0) 05:44:48 executing program 4: semop(0x0, &(0x7f0000000040)=[{0x0, 0x7fffffff}, {}], 0x2) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x80000001]) 05:44:48 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 05:44:48 executing program 2: r0 = socket(0x1e, 0x5, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000008000)={0x0, 0x0, &(0x7f0000241ff0)=[{&(0x7f00009a9fff)=""/1, 0x1}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003900)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1, &(0x7f0000000000)=""/43, 0x2b}}, {{0x0, 0x1de, &(0x7f00000037c0)=[{&(0x7f0000000040)=""/225, 0xe1}], 0x11b, 0x0, 0xd6}}], 0x2, 0x3, 0x0) 05:44:48 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000008c0)=""/4096, 0x11e5}], 0x1}}], 0x31a, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000080)=0x100, 0x4) r2 = socket$inet6(0xa, 0x400000000000803, 0x3) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl(r2, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmmsg(r0, &(0x7f00000092c0), 0x4000030, 0x0) 05:44:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="0f01795ec4c2fd2a4721420f01ca0ffda6990000003e0ff6e5c4a1685d567f420f01b2f19100003e440f20c766b805018ec8c744240002000000c744240200000000c7442406000000000f011c24", 0x4e}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x33b3646056ef4366) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:44:48 executing program 5: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_sset_info={0x37, 0x0, 0xe8}}) 05:44:48 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000080)=0x100, 0x4) sendto$inet6(r0, &(0x7f0000000240)="0303000007005b0000000000fff55b4202938207d9fb3780398d5375000000007929309ee616d5c01843e06590080053c0e385472da7222a2bb401000000c3b50035110f118d0000f55dc62600009b000000faffffffba00000000000000004bad2a66c9c1cfdf56fc88046a", 0x6c, 0x0, 0x0, 0x0) 05:44:48 executing program 4: semop(0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x80000001]) 05:44:48 executing program 2: r0 = socket(0x1e, 0x5, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000008000)={0x0, 0x0, &(0x7f0000241ff0)=[{&(0x7f00009a9fff)=""/1, 0x1}], 0x1}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x3, 0x0) 05:44:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000005, &(0x7f00000000c0), 0x1c) 05:44:49 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000200)={{0x2, 0x0, @dev}, {0x800000001, @random="f24ccf9324f4"}, 0x4, {0x2, 0x0, @multicast1}, "00080700000400a0b22c582bf3aed17d"}) 05:44:49 executing program 1: socketpair$unix(0x1, 0x20000000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r1, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000f98000/0x3000)=nil, &(0x7f0000611000/0x3000)=nil, &(0x7f000058a000/0x14000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f00004c1000/0x4000)=nil, &(0x7f0000587000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000a07000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000082000/0x9000)=nil, 0x0}, 0x68) 05:44:49 executing program 2: r0 = socket(0x1e, 0x5, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000008000)={0x0, 0x0, &(0x7f0000241ff0)=[{&(0x7f00009a9fff)=""/1, 0x1}], 0x1}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x3, 0x0) 05:44:50 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000008c0)=""/4096, 0x11e5}], 0x1}}], 0x31a, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000080)=0x100, 0x4) r2 = socket$inet6(0xa, 0x400000000000803, 0x3) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl(r2, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmmsg(r0, &(0x7f00000092c0), 0x4000030, 0x0) 05:44:50 executing program 4: semop(0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x80000001]) 05:44:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="0f01795ec4c2fd2a4721420f01ca0ffda6990000003e0ff6e5c4a1685d567f420f01b2f19100003e440f20c766b805018ec8c744240002000000c744240200000000c7442406000000000f011c24", 0x4e}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x33b3646056ef4366) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:44:50 executing program 2: r0 = socket(0x1e, 0x5, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000008000)={0x0, 0x0, &(0x7f0000241ff0)=[{&(0x7f00009a9fff)=""/1, 0x1}], 0x1}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x3, 0x0) 05:44:50 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000200)={{0x2, 0x0, @dev}, {0x800000001, @random="f24ccf9324f4"}, 0x4, {0x2, 0x0, @multicast1}, "00080700000400a0b22c582bf3aed17d"}) 05:44:50 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000200)={{0x2, 0x0, @dev}, {0x800000001, @random="f24ccf9324f4"}, 0x4, {0x2, 0x0, @multicast1}, "00080700000400a0b22c582bf3aed17d"}) 05:44:50 executing program 2: r0 = socket(0x1e, 0x5, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000008000)={0x0, 0x0, &(0x7f0000241ff0)=[{&(0x7f00009a9fff)=""/1, 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003900)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1, &(0x7f0000000000)=""/43, 0x2b}}], 0x1, 0x3, 0x0) 05:44:50 executing program 4: semop(0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x80000001]) 05:44:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="0f01795ec4c2fd2a4721420f01ca0ffda6990000003e0ff6e5c4a1685d567f420f01b2f19100003e440f20c766b805018ec8c744240002000000c744240200000000c7442406000000000f011c24", 0x4e}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x33b3646056ef4366) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:44:50 executing program 2: r0 = socket(0x1e, 0x5, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000008000)={0x0, 0x0, &(0x7f0000241ff0)=[{&(0x7f00009a9fff)=""/1, 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003900)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1, &(0x7f0000000000)=""/43, 0x2b}}], 0x1, 0x3, 0x0) 05:44:52 executing program 1: clone(0x4008000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:44:52 executing program 4: semop(0x0, &(0x7f0000000040)=[{0x0, 0x7fffffff}], 0x1) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x80000001]) 05:44:52 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000200)={{0x2, 0x0, @dev}, {0x800000001, @random="f24ccf9324f4"}, 0x4, {0x2, 0x0, @multicast1}, "00080700000400a0b22c582bf3aed17d"}) 05:44:52 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020e00001000000000000000000000000800120000000100000000000000000006051e7dabc56b523000000000000000e000000100000000060000000000000000000000000000f9ff0020051d63da4f030006001000080002000080ac14ffbbf000000000000000030005000000000002002d3b1d632b91c520000000000800f2c436126552d5ad7bf12a84ed85263d9b049b5fd6"], 0x95}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b0854f, 0x0) 05:44:52 executing program 2: r0 = socket(0x1e, 0x5, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000008000)={0x0, 0x0, &(0x7f0000241ff0)=[{&(0x7f00009a9fff)=""/1, 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003900)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1, &(0x7f0000000000)=""/43, 0x2b}}], 0x1, 0x3, 0x0) 05:44:52 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000008c0)=""/4096, 0x11e5}], 0x1}}], 0x31a, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000080)=0x100, 0x4) r2 = socket$inet6(0xa, 0x400000000000803, 0x3) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl(r2, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmmsg(r0, &(0x7f00000092c0), 0x4000030, 0x0) 05:44:52 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000200)={{0x2, 0x0, @dev}, {0x800000001, @random="f24ccf9324f4"}, 0x4, {0x2, 0x0, @multicast1}, "00080700000400a0b22c582bf3aed17d"}) 05:44:52 executing program 4: semop(0x0, &(0x7f0000000040), 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x80000001]) 05:44:52 executing program 2: r0 = socket(0x1e, 0x5, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000008000)={0x0, 0x0, &(0x7f0000241ff0)=[{&(0x7f00009a9fff)=""/1, 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003900)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1, &(0x7f0000000000)=""/43, 0x2b}}, {{0x0, 0x0, 0x0}}], 0x2, 0x3, 0x0) 05:44:52 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) fsetxattr$security_smack_transmute(r0, &(0x7f0000000380)='security.SMACK64TRANSMUTE\x00', &(0x7f00000003c0)='TRUE', 0xffd8, 0x0) 05:44:53 executing program 1: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 05:44:53 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000200)={{0x2, 0x0, @dev}, {0x800000001, @random="f24ccf9324f4"}, 0x4, {0x2, 0x0, @multicast1}, "00080700000400a0b22c582bf3aed17d"}) 05:44:53 executing program 4: semop(0x0, &(0x7f0000000040), 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x80000001]) 05:44:53 executing program 2: r0 = socket(0x1e, 0x5, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000008000)={0x0, 0x0, &(0x7f0000241ff0)=[{&(0x7f00009a9fff)=""/1, 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003900)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1, &(0x7f0000000000)=""/43, 0x2b}}, {{0x0, 0x0, 0x0}}], 0x2, 0x3, 0x0) 05:44:53 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0x200015e5}], 0x1, &(0x7f0000001680)=""/72, 0x48}}], 0x1, 0x0, &(0x7f0000002240)) ioctl(0xffffffffffffffff, 0x0, 0x0) 05:44:53 executing program 1: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x8200) fallocate(r0, 0x0, 0x0, 0x7fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000040)='./file1\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x7}, 0xff7f) syncfs(0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) 05:44:53 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000200)={{0x2, 0x0, @dev}, {0x800000001, @random="f24ccf9324f4"}, 0x4, {0x2, 0x0, @multicast1}, "00080700000400a0b22c582bf3aed17d"}) 05:45:35 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000008c0)=""/4096, 0x11e5}], 0x1}}], 0x31a, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000080)=0x100, 0x4) r2 = socket$inet6(0xa, 0x400000000000803, 0x3) connect$inet6(r0, 0x0, 0x0) ioctl(r2, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmmsg(r0, &(0x7f00000092c0), 0x4000030, 0x0) 05:45:35 executing program 2: r0 = socket(0x1e, 0x5, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000008000)={0x0, 0x0, &(0x7f0000241ff0)=[{&(0x7f00009a9fff)=""/1, 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003900)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1, &(0x7f0000000000)=""/43, 0x2b}}, {{0x0, 0x0, 0x0}}], 0x2, 0x3, 0x0) 05:45:35 executing program 4: semop(0x0, &(0x7f0000000040), 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x80000001]) 05:45:35 executing program 5: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000200)={{0x2, 0x0, @dev}, {0x800000001, @random="f24ccf9324f4"}, 0x4, {0x2, 0x0, @multicast1}, "00080700000400a0b22c582bf3aed17d"}) 05:45:35 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000100)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x0) 05:45:35 executing program 5: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000200)={{0x2, 0x0, @dev}, {0x800000001, @random="f24ccf9324f4"}, 0x4, {0x2, 0x0, @multicast1}, "00080700000400a0b22c582bf3aed17d"}) 05:45:35 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x40086408, &(0x7f0000000100)) 05:45:35 executing program 2: r0 = socket(0x1e, 0x5, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000008000)={0x0, 0x0, &(0x7f0000241ff0)=[{&(0x7f00009a9fff)=""/1, 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003900)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1, &(0x7f0000000000)=""/43, 0x2b}}, {{0x0, 0x0, &(0x7f00000037c0)}}], 0x2, 0x3, 0x0) 05:45:35 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x8c02) write(r0, &(0x7f0000000000)="b63db85e1e8d020000000000003ef0011dcc606aed69d2bc7037cebc9bc2feffffffffffffffe22c9b160096aa1fae1a", 0x30) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000040)=""/118, 0x76}, {&(0x7f0000000140)=""/237, 0xed}], 0x2) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) 05:45:35 executing program 4: semop(0x0, &(0x7f0000000040)=[{}], 0x1) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x80000001]) 05:45:36 executing program 5: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000200)={{0x2, 0x0, @dev}, {0x800000001, @random="f24ccf9324f4"}, 0x4, {0x2, 0x0, @multicast1}, "00080700000400a0b22c582bf3aed17d"}) 05:45:36 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000000c0)=@nat={'%at\x00', 0x19, 0x2, 0x32, [0x200004c0, 0x0, 0x0, 0x200005c0, 0x200005f0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="00000020000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00"]}, 0xaa) [ 1066.281236] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 05:45:36 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000008c0)=""/4096, 0x11e5}], 0x1}}], 0x31a, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000080)=0x100, 0x4) r2 = socket$inet6(0xa, 0x400000000000803, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl(r2, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmmsg(r0, &(0x7f00000092c0), 0x4000030, 0x0) 05:45:36 executing program 2: r0 = socket(0x1e, 0x5, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000008000)={0x0, 0x0, &(0x7f0000241ff0)=[{&(0x7f00009a9fff)=""/1, 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003900)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1, &(0x7f0000000000)=""/43, 0x2b}}, {{0x0, 0x0, &(0x7f00000037c0)}}], 0x2, 0x3, 0x0) 05:45:36 executing program 1: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x981, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 05:45:36 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x20}, {0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, 0x0) 05:45:36 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000200)={{0x2, 0x0, @dev}, {0x800000001, @random="f24ccf9324f4"}, 0x4, {0x2, 0x0, @multicast1}, "00080700000400a0b22c582bf3aed17d"}) 05:45:36 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000000200)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000100)=0x78) 05:45:36 executing program 2: r0 = socket(0x1e, 0x5, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000008000)={0x0, 0x0, &(0x7f0000241ff0)=[{&(0x7f00009a9fff)=""/1, 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003900)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1, &(0x7f0000000000)=""/43, 0x2b}}, {{0x0, 0x0, &(0x7f00000037c0)}}], 0x2, 0x3, 0x0) 05:45:36 executing program 4: semop(0x0, &(0x7f0000000040)=[{}], 0x1) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x80000001]) 05:45:37 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000200)={{0x2, 0x0, @dev}, {0x800000001, @random="f24ccf9324f4"}, 0x4, {0x2, 0x0, @multicast1}, "00080700000400a0b22c582bf3aed17d"}) 05:45:37 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x12a02, 0x0) lseek(r0, 0x0, 0x80002) write(r0, &(0x7f00000001c0)='D', 0x1) mprotect(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0) write(r0, &(0x7f0000000140)="0e", 0x1) write(r0, &(0x7f0000000080)='\r', 0x1) 05:45:37 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000200)={{0x2, 0x0, @dev}, {0x800000001, @random="f24ccf9324f4"}, 0x4, {0x2, 0x0, @multicast1}, "00080700000400a0b22c582bf3aed17d"}) 05:45:37 executing program 2: r0 = socket(0x1e, 0x5, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000008000)={0x0, 0x0, &(0x7f0000241ff0)=[{&(0x7f00009a9fff)=""/1, 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003900)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1, &(0x7f0000000000)=""/43, 0x2b}}, {{0x0, 0x0, &(0x7f00000037c0)=[{0x0}], 0x1}}], 0x2, 0x3, 0x0) 05:45:37 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000008c0)=""/4096, 0x11e5}], 0x1}}], 0x31a, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000080)=0x100, 0x4) socket$inet6(0xa, 0x400000000000803, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl(0xffffffffffffffff, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmmsg(r0, &(0x7f00000092c0), 0x4000030, 0x0) 05:45:37 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 05:45:37 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1, &(0x7f0000001680)=""/72, 0x48}}], 0x1, 0x0, 0x0) 05:45:37 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000200)={{0x2, 0x0, @dev}, {0x800000001, @random="f24ccf9324f4"}, 0x4, {0x2, 0x0, @multicast1}, "00080700000400a0b22c582bf3aed17d"}) 05:45:37 executing program 2: r0 = socket(0x1e, 0x5, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000008000)={0x0, 0x0, &(0x7f0000241ff0)=[{&(0x7f00009a9fff)=""/1, 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003900)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1, &(0x7f0000000000)=""/43, 0x2b}}, {{0x0, 0x0, &(0x7f00000037c0)=[{0x0}], 0x1}}], 0x2, 0x3, 0x0) 05:45:38 executing program 4: semop(0x0, &(0x7f0000000040)=[{}], 0x1) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x80000001]) 05:45:38 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x11, 0x8000000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b0274e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f51e135848fea98c6e3574511e0c61ff22ff61f", 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) 05:45:38 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, 0xfffffffffffffffd) 05:45:38 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000200)={{0x2, 0x0, @dev}, {0x800000001, @random="f24ccf9324f4"}, 0x4, {0x2, 0x0, @multicast1}, "00080700000400a0b22c582bf3aed17d"}) 05:45:38 executing program 2: r0 = socket(0x1e, 0x5, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000008000)={0x0, 0x0, &(0x7f0000241ff0)=[{&(0x7f00009a9fff)=""/1, 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003900)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1, &(0x7f0000000000)=""/43, 0x2b}}, {{0x0, 0x0, &(0x7f00000037c0)=[{0x0}], 0x1}}], 0x2, 0x3, 0x0) 05:45:38 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/51, 0x33}], 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x50, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x10, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}]}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @broadcast}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}]}]}, 0x50}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)={0x14}, 0x14}}, 0x0) 05:45:38 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40000001b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xe}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 1069.034718] ptrace attach of "/root/syz-executor1"[25141] was attempted by "/root/syz-executor1"[25142] 05:45:39 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000008c0)=""/4096, 0x11e5}], 0x1}}], 0x31a, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000080)=0x100, 0x4) socket$inet6(0xa, 0x400000000000803, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl(0xffffffffffffffff, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmmsg(r0, &(0x7f00000092c0), 0x4000030, 0x0) 05:45:39 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000200)={{0x2, 0x0, @dev}, {0x800000001, @random="f24ccf9324f4"}, 0x4, {0x2, 0x0, @multicast1}, "00080700000400a0b22c582bf3aed17d"}) 05:45:39 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf617732743e397b89f26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="7000000000000000050000000000000002000000000077cf89"], 0x19) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000040)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x800002, 0x12, r0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0xc020660b, &(0x7f0000000000)) 05:45:39 executing program 2: r0 = socket(0x1e, 0x5, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000008000)={0x0, 0x0, &(0x7f0000241ff0)=[{&(0x7f00009a9fff)=""/1, 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003900)=[{{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000000040)=""/225, 0xe1}], 0x1}}], 0x1, 0x3, 0x0) 05:45:39 executing program 4: semop(0x0, &(0x7f0000000040)=[{0x0, 0x7fffffff}], 0x1) semctl$SETALL(0x0, 0x0, 0x11, 0x0) 05:45:39 executing program 0: syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223, 0x3e8}, @local, {[@lsrr={0x83, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) 05:45:40 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x6) shutdown(r0, 0x1) 05:45:40 executing program 2: r0 = socket(0x1e, 0x5, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000008000)={0x0, 0x0, &(0x7f0000241ff0)=[{&(0x7f00009a9fff)=""/1, 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=""/43, 0x2b}}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000000040)=""/225, 0xe1}], 0x1}}], 0x2, 0x3, 0x0) 05:45:40 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000200)={{0x2, 0x0, @dev}, {0x800000001, @random="f24ccf9324f4"}, 0x4, {0x2, 0x0, @multicast1}, "00080700000400a0b22c582bf3aed17d"}) 05:45:40 executing program 1: r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000240)="230000005e0081aee4d8273e7a0ec2b20b2e00000000001779aaee9e2d45eec04781d6", 0x23}], 0x1}, 0x0) 05:45:40 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x4, 0x0, &(0x7f0000000100)) 05:45:40 executing program 2: r0 = socket(0x1e, 0x5, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000008000)={0x0, 0x0, &(0x7f0000241ff0)=[{&(0x7f00009a9fff)=""/1, 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003900)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000000)=""/43, 0x2b}}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000000040)=""/225, 0xe1}], 0x1}}], 0x2, 0x3, 0x0) 05:45:41 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000008c0)=""/4096, 0x11e5}], 0x1}}], 0x31a, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000080)=0x100, 0x4) socket$inet6(0xa, 0x400000000000803, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl(0xffffffffffffffff, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmmsg(r0, &(0x7f00000092c0), 0x4000030, 0x0) 05:45:41 executing program 0: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0}, 0x18) creat(&(0x7f0000000680)='./file0\x00', 0x2) ioctl$ION_IOC_ALLOC(0xffffffffffffff9c, 0xc0184900, &(0x7f0000001bc0)={0x7f, 0x0, 0x1, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000240)=@dstopts={0x0, 0x0, [], [@enc_lim, @enc_lim]}, 0x10) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f000000ec40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="3b3d2dffb8a0"}, 0x14) 05:45:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000000)) 05:45:41 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000200)={{0x2, 0x0, @dev}, {0x800000001, @random="f24ccf9324f4"}, 0x4, {0x2, 0x0, @multicast1}, "00080700000400a0b22c582bf3aed17d"}) 05:45:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) stat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223, 0x3e8}, @local, {[@lsrr={0x83, 0x7, 0x0, [@remote={0xac, 0x223}]}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:45:41 executing program 2: r0 = socket(0x1e, 0x5, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000008000)={0x0, 0x0, &(0x7f0000241ff0)=[{&(0x7f00009a9fff)=""/1, 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003900)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1, &(0x7f0000000000)=""/43, 0x2b}}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000000040)=""/225, 0xe1}], 0x1}}], 0x2, 0x3, 0x0) 05:45:42 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001cc0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$tipc(r1, &(0x7f0000000240)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) socketpair(0x1f, 0x3, 0x7, &(0x7f0000000000)) 05:45:42 executing program 2: r0 = socket(0x1e, 0x5, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000008000)={0x0, 0x0, &(0x7f0000241ff0)=[{&(0x7f00009a9fff)=""/1, 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003900)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000000040)=""/225, 0xe1}], 0x1}}], 0x2, 0x3, 0x0) 05:45:42 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000200)={{0x2, 0x0, @dev}, {0x800000001, @random="f24ccf9324f4"}, 0x4, {0x2, 0x0, @multicast1}, "00080700000400a0b22c582bf3aed17d"}) 05:45:42 executing program 4: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc0c0583b, &(0x7f0000000100)) 05:45:42 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001cc0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$tipc(r1, &(0x7f0000000240)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) socketpair(0x1f, 0x3, 0x7, &(0x7f0000000000)) 05:45:42 executing program 5: socket$inet6(0xa, 0x803, 0x3) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000200)={{0x2, 0x0, @dev}, {0x800000001, @random="f24ccf9324f4"}, 0x4, {0x2, 0x0, @multicast1}, "00080700000400a0b22c582bf3aed17d"}) 05:45:43 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000008c0)=""/4096, 0x11e5}], 0x1}}], 0x31a, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000080)=0x100, 0x4) r2 = socket$inet6(0xa, 0x400000000000803, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl(r2, 0x0, &(0x7f0000000140)="0a5c2d023c126285718070") sendmmsg(r0, &(0x7f00000092c0), 0x4000030, 0x0) 05:45:43 executing program 2: r0 = socket(0x1e, 0x5, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000008000)={0x0, 0x0, &(0x7f0000241ff0)=[{&(0x7f00009a9fff)=""/1, 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003900)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1, &(0x7f0000000000)=""/43, 0x2b}}, {{0x0, 0x1de, &(0x7f00000037c0)=[{&(0x7f0000000040)=""/225, 0xe1}], 0x11b, 0x0, 0xd6}}], 0x2, 0x0, 0x0) 05:45:43 executing program 4: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000280), 0x4, 0x0, 0x0, &(0x7f0000000340)=0x1, 0x0) 05:45:43 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000240)={0x53, 0x0, 0x6, 0x0, @buffer={0xee, 0xee, &(0x7f00000002c0)=""/238}, &(0x7f0000000200)="da88aa5af197", 0x0, 0x0, 0x0, 0x0, 0x0}) 05:45:43 executing program 5: socket$inet6(0xa, 0x803, 0x3) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000200)={{0x2, 0x0, @dev}, {0x800000001, @random="f24ccf9324f4"}, 0x4, {0x2, 0x0, @multicast1}, "00080700000400a0b22c582bf3aed17d"}) 05:45:43 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) bind(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="de01c2b4adefde9f300059f7d29d478d2cb655a9fdffc89b54033701a9586f28a1f39434aa758078e6c84b2d9e0039bb2dbe0587bf6828405b1a402248be9ebbdb57e0119719bab047691c033f00a8fd68c506334d32bfdbc4f2d883497f77b577f4f89fa76cdf811ac5e4fc9099a4b02d61ecf83fbdb52eff0f8c65505eae37421dc42917a2efb1b941b0985915e8134857ac7fdb97b699b2bcbad42b09e9821278a82ef276dde308490ea3e8c10ad05c566c0f5f40bd43"], 0x1) 05:45:43 executing program 0: unshare(0x20000) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) unlink(&(0x7f0000000080)='./file0\x00') 05:45:43 executing program 5: socket$inet6(0xa, 0x803, 0x3) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000200)={{0x2, 0x0, @dev}, {0x800000001, @random="f24ccf9324f4"}, 0x4, {0x2, 0x0, @multicast1}, "00080700000400a0b22c582bf3aed17d"}) 05:45:44 executing program 4: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x100000, 0x0) 05:45:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) dup2(r0, r0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:45:44 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x0, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000200)={{0x2, 0x0, @dev}, {0x800000001, @random="f24ccf9324f4"}, 0x4, {0x2, 0x0, @multicast1}, "00080700000400a0b22c582bf3aed17d"}) 05:45:44 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf617732743e397b89f26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") write$FUSE_DIRENT(r0, &(0x7f00000001c0)={0x70, 0x0, 0x6, [{0x3, 0x0, 0x48}]}, 0x452) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x800002, 0x12, r0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0xc020660b, &(0x7f0000000000)) 05:45:45 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x0, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000200)={{0x2, 0x0, @dev}, {0x800000001, @random="f24ccf9324f4"}, 0x4, {0x2, 0x0, @multicast1}, "00080700000400a0b22c582bf3aed17d"}) 05:45:45 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000008c0)=""/4096, 0x11e5}], 0x1}}], 0x31a, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000080)=0x100, 0x4) r2 = socket$inet6(0xa, 0x400000000000803, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl(r2, 0x0, &(0x7f0000000140)="0a5c2d023c126285718070") sendmmsg(r0, &(0x7f00000092c0), 0x4000030, 0x0) 05:45:45 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={"6e72300100", 0x4002}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x7) close(0xffffffffffffffff) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r2, 0x18000000000002a0, 0x3d, 0x0, &(0x7f0000000280)="b90703e6680d698cb89e40f02cead5dc57ee41dea43e63a377fb8a977c3f1d1788e8ad30d84648a27f11c72be949eb4be1977d486a72d7363417ef6c90", 0x0, 0x100}, 0x28) 05:45:45 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) syz_genetlink_get_family_id$team(0x0) 05:45:45 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020e00001000000000000000000000000800120000000100000000000000000006000000000000000000000000000000e900000100000000000000000000000000000000000000000000008000000000030006000000000002000080ac14ff9bf00000000000000003000500000000000200423b1d632b91c5200000000000ff"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x216, 0x0) 05:45:45 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223, 0x3e8}, @local, {[@lsrr={0x83, 0xb, 0x5ef, [@remote={0xac, 0x223}, @multicast1]}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) 05:45:45 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x0, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000200)={{0x2, 0x0, @dev}, {0x800000001, @random="f24ccf9324f4"}, 0x4, {0x2, 0x0, @multicast1}, "00080700000400a0b22c582bf3aed17d"}) 05:45:45 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x3}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd/3\x00') preadv(r0, &(0x7f00000000c0), 0x3be, 0x100000000) 05:45:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800, 0x100) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x4c, &(0x7f0000000300)=[@in={0x2, 0x4e24, @loopback}, @in={0x2, 0x4e20, @multicast2}, @in6={0xa, 0x4e24, 0x7, @remote}, @in={0x2, 0x4e24, @loopback}]}, &(0x7f0000000380)=0x10) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000040)=0x5, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 05:45:45 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) 05:45:46 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000200)={{0x2, 0x0, @dev}, {0x800000001, @random="f24ccf9324f4"}, 0x4, {0x2, 0x0, @multicast1}, "00080700000400a0b22c582bf3aed17d"}) 05:45:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000040)={0xe, 0x7}, 0xc) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 05:45:46 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000200)={{0x2, 0x0, @dev}, {0x800000001, @random="f24ccf9324f4"}, 0x4, {0x2, 0x0, @multicast1}, "00080700000400a0b22c582bf3aed17d"}) 05:45:47 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000008c0)=""/4096, 0x11e5}], 0x1}}], 0x31a, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000080)=0x100, 0x4) r2 = socket$inet6(0xa, 0x400000000000803, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl(r2, 0x0, &(0x7f0000000140)="0a5c2d023c126285718070") sendmmsg(r0, &(0x7f00000092c0), 0x4000030, 0x0) 05:45:47 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000080)=ANY=[@ANYBLOB="36000000fac132bfb9be445557a7b6968bbbf3f5c970ac72f7182d2c1856"], 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0x200015e5}], 0x1, &(0x7f0000001680)=""/72, 0x48}}], 0x1, 0x0, &(0x7f0000002240)) ioctl(0xffffffffffffffff, 0x0, 0x0) 05:45:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800, 0x100) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x4c, &(0x7f0000000300)=[@in={0x2, 0x4e24, @loopback}, @in={0x2, 0x4e20, @multicast2}, @in6={0xa, 0x4e24, 0x7, @remote}, @in={0x2, 0x4e24, @loopback}]}, &(0x7f0000000380)=0x10) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000040)=0x5, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 05:45:47 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000200)={{0x2, 0x0, @dev}, {0x800000001, @random="f24ccf9324f4"}, 0x4, {0x2, 0x0, @multicast1}, "00080700000400a0b22c582bf3aed17d"}) 05:45:47 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x400000000000001}, 0x10) syz_emit_ethernet(0x423, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x3) shutdown(r0, 0x0) 05:45:47 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000340)='./file0\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={r1, 0x0, 0x0, 0x0, 0x0}, 0x20) 05:45:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800, 0x100) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x4c, &(0x7f0000000300)=[@in={0x2, 0x4e24, @loopback}, @in={0x2, 0x4e20, @multicast2}, @in6={0xa, 0x4e24, 0x7, @remote}, @in={0x2, 0x4e24, @loopback}]}, &(0x7f0000000380)=0x10) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000040)=0x5, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 05:45:48 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000200)={{0x2, 0x0, @dev}, {0x800000001, @random="f24ccf9324f4"}, 0x4, {0x2, 0x0, @multicast1}, "00080700000400a0b22c582bf3aed17d"}) 05:45:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000200)='./file0\x00', 0x1041, 0x0) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x281, 0x0) 05:45:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@bridge_delneigh={0x30, 0x1d, 0x9, 0x0, 0x0, {0xa}, [@NDA_DST_IPV6={0x14, 0x1, @loopback}]}, 0x30}}, 0x0) 05:45:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800, 0x100) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x4c, &(0x7f0000000300)=[@in={0x2, 0x4e24, @loopback}, @in={0x2, 0x4e20, @multicast2}, @in6={0xa, 0x4e24, 0x7, @remote}, @in={0x2, 0x4e24, @loopback}]}, &(0x7f0000000380)=0x10) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000040)=0x5, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 05:45:48 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000200)={{0x2, 0x0, @dev}, {0x800000001, @random="f24ccf9324f4"}, 0x4, {0x2, 0x0, @multicast1}, "00080700000400a0b22c582bf3aed17d"}) 05:45:49 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000008c0)=""/4096, 0x11e5}], 0x1}}], 0x31a, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000080)=0x100, 0x4) r2 = socket$inet6(0xa, 0x400000000000803, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl(r2, 0x400001000008912, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4000030, 0x0) 05:45:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@bridge_delneigh={0x30, 0x1d, 0x9, 0x0, 0x0, {0xa}, [@NDA_DST_IPV6={0x14, 0x1, @loopback}]}, 0x30}}, 0x0) 05:45:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000040), 0xc) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 05:45:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800, 0x100) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x4c, &(0x7f0000000300)=[@in={0x2, 0x4e24, @loopback}, @in={0x2, 0x4e20, @multicast2}, @in6={0xa, 0x4e24, 0x7, @remote}, @in={0x2, 0x4e24, @loopback}]}, &(0x7f0000000380)=0x10) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000040)=0x5, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:45:49 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000200)={{0x2, 0x0, @dev}, {0x800000001, @random="f24ccf9324f4"}, 0x4, {0x2, 0x0, @multicast1}, "00080700000400a0b22c582bf3aed17d"}) 05:45:49 executing program 2: unshare(0x2000400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timerfd_gettime(0xffffffffffffffff, 0x0) 05:45:49 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000200)={{0x2, 0x0, @dev}, {0x800000001, @random="f24ccf9324f4"}, 0x4, {0x2, 0x0, @multicast1}, "00080700000400a0b22c582bf3aed17d"}) 05:45:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@bridge_delneigh={0x30, 0x1d, 0x9, 0x0, 0x0, {0xa}, [@NDA_DST_IPV6={0x14, 0x1, @loopback}]}, 0x30}}, 0x0) 05:45:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, 0xfffffffffffffffe, 0x106) connect$unix(r1, 0x0, 0x0) 05:45:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800, 0x100) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x4c, &(0x7f0000000300)=[@in={0x2, 0x4e24, @loopback}, @in={0x2, 0x4e20, @multicast2}, @in6={0xa, 0x4e24, 0x7, @remote}, @in={0x2, 0x4e24, @loopback}]}, &(0x7f0000000380)=0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:45:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000008c0)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e02e2be389de133945a385bd81e9bdeeee03000000000000005b540745df4b1dee483b157624c5bc719a099e6a3509000000398c343cbabfb4e32f1439006c7c78313c7b7e61e641a6cc53e6828a03fd5a33613ce37b93ecf7e27e7bd0ee892da4e3bb67068966c39f8e12dd019f87355be0a1892950a508f81c4fd9ae48d74c386fb2d44b2ea8d2757a4b5f30d626f25275", 0x2761, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) 05:45:50 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000200)={{0x2, 0x0, @dev}, {0x800000001, @random="f24ccf9324f4"}, 0x4, {0x2, 0x0, @multicast1}, "00080700000400a0b22c582bf3aed17d"}) 05:45:51 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000008c0)=""/4096, 0x11e5}], 0x1}}], 0x31a, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000080)=0x100, 0x4) r2 = socket$inet6(0xa, 0x400000000000803, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl(r2, 0x400001000008912, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4000030, 0x0) 05:45:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@bridge_delneigh={0x30, 0x1d, 0x9, 0x0, 0x0, {0xa}, [@NDA_DST_IPV6={0x14, 0x1, @loopback}]}, 0x30}}, 0x0) 05:45:51 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000200)={{0x2, 0x0, @dev}, {0x800000001, @random="f24ccf9324f4"}, 0x4, {0x2, 0x0, @multicast1}, "00080700000400a0b22c582bf3aed17d"}) 05:45:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="030000000000000008001b0000000000"], 0x1}}, 0x0) 05:45:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800, 0x100) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x4c, &(0x7f0000000300)=[@in={0x2, 0x4e24, @loopback}, @in={0x2, 0x4e20, @multicast2}, @in6={0xa, 0x4e24, 0x7, @remote}, @in={0x2, 0x4e24, @loopback}]}, &(0x7f0000000380)=0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:45:51 executing program 4: socketpair(0x5, 0x8080b, 0x60, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e21}}, 0xff, 0x80000000, 0x5, 0x0, 0xfffffffffffff801}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fa57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab69ec15ef2818a179"}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r0, &(0x7f0000001900)={'#! ', './file0', [{0x20, 'eth1@\\'}, {0x20, '-{'}], 0xa, "b28b890d8fc3a9953f44134c69bd08c23ac5e323b7c599a48c0139a38392928ad4dc1dc6cdbf52082c83892652d6e18d42495d9fbf9dee7e4f6d2df8fe6c234f798f46026363b82d3ee2d84ba8a15847c75a4662dff2beaac8dadaae122347bd7a687952a42ec6ddf12788c11c7d7e8d3f1243ceb615f3bc3b194eb0d7907e5e9174bb45d69fbfd673a172a1f67cc612c365ac449b77df2cc644668cc31a6adc212dcc48010881461ee068db2e538ce839beabfbabb68897e08c13fd8d5998c2e2b79ad13e244b490ebe96a112cb582fff69abf6f9adc4b66cdec4fc2d3097a09569"}, 0xf7) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) ioctl(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) recvmsg(r2, &(0x7f00000000c0)={&(0x7f0000000480)=@vsock, 0x80, &(0x7f0000000780)=[{&(0x7f0000000500)=""/97, 0x61}, {&(0x7f0000000600)=""/89, 0x59}, {&(0x7f0000000680)=""/105, 0x69}, {&(0x7f0000000700)=""/99, 0x63}, {&(0x7f0000000900)=""/4096, 0x1000}], 0x5, &(0x7f0000000800)=""/83, 0x53}, 0x102) socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") 05:45:51 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@bridge_delneigh={0x30, 0x1d, 0x9, 0x0, 0x0, {0xa}, [@NDA_DST_IPV6={0x14, 0x1, @loopback}]}, 0x30}}, 0x0) 05:45:51 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12628571") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000200)={{0x2, 0x0, @dev}, {0x800000001, @random="f24ccf9324f4"}, 0x4, {0x2, 0x0, @multicast1}, "00080700000400a0b22c582bf3aed17d"}) 05:45:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800, 0x100) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:45:52 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000080)=ANY=[@ANYBLOB="36000000fac132bfb9be445557a7b6968bbbf3f5c970ac72f7182d2c1856a94e8c9415bc9ba1b3ae51dfe59c6431d2c6c729ce619bfcf56d5bbaacd2671370000000000000"], 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0x200015e5}], 0x1, &(0x7f0000001680)=""/72, 0x48}}], 0x1, 0x0, &(0x7f0000002240)) 05:45:52 executing program 0: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@bridge_delneigh={0x30, 0x1d, 0x9, 0x0, 0x0, {0xa}, [@NDA_DST_IPV6={0x14, 0x1, @loopback}]}, 0x30}}, 0x0) 05:45:52 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12628571") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000200)={{0x2, 0x0, @dev}, {0x800000001, @random="f24ccf9324f4"}, 0x4, {0x2, 0x0, @multicast1}, "00080700000400a0b22c582bf3aed17d"}) 05:45:53 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12628571") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000200)={{0x2, 0x0, @dev}, {0x800000001, @random="f24ccf9324f4"}, 0x4, {0x2, 0x0, @multicast1}, "00080700000400a0b22c582bf3aed17d"}) 05:45:53 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000008c0)=""/4096, 0x11e5}], 0x1}}], 0x31a, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000080)=0x100, 0x4) r2 = socket$inet6(0xa, 0x400000000000803, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl(r2, 0x400001000008912, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4000030, 0x0) 05:45:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 05:45:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:45:53 executing program 4: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @empty}, 0x80}) 05:45:53 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x20}, {0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) pipe2(&(0x7f0000000480), 0x0) 05:45:54 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c1262857180") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000200)={{0x2, 0x0, @dev}, {0x800000001, @random="f24ccf9324f4"}, 0x4, {0x2, 0x0, @multicast1}, "00080700000400a0b22c582bf3aed17d"}) 05:45:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:45:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 05:45:54 executing program 4: r0 = inotify_init1(0x80800) fcntl$setown(r0, 0x8, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, 0x0, &(0x7f0000000180)=0xfffffffffffffea5) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) sendmsg$alg(r2, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24040001}, 0x10) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"79616d300001178b00", 0x8001}) timer_create(0x2, &(0x7f00000001c0)={0x0, 0x1e, 0x2, @thr={0x0, 0x0}}, &(0x7f0000000200)) flistxattr(r0, &(0x7f0000000240)=""/139, 0x8b) ioctl$sock_SIOCDELDLCI(r2, 0x8981, &(0x7f0000000140)={'gre0\x00', 0x7}) umount2(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$setregset(0x4209, r1, 0x20000004, &(0x7f0000000100)={&(0x7f00000000c0), 0xfea4}) getpid() socketpair$unix(0x1, 0x0, 0x0, 0x0) 05:45:54 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x3}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd/3\x00') preadv(r0, &(0x7f00000000c0), 0x3be, 0x0) [ 1084.485917] ptrace attach of "/root/syz-executor4"[20894] was attempted by "/root/syz-executor4"[25512] 05:45:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 05:45:54 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c1262857180") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000200)={{0x2, 0x0, @dev}, {0x800000001, @random="f24ccf9324f4"}, 0x4, {0x2, 0x0, @multicast1}, "00080700000400a0b22c582bf3aed17d"}) [ 1084.635446] ptrace attach of "/root/syz-executor4"[20894] was attempted by "/root/syz-executor4"[25515] 05:45:55 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000008c0)=""/4096, 0x11e5}], 0x1}}], 0x31a, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000080)=0x100, 0x4) r2 = socket$inet6(0xa, 0x400000000000803, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl(r2, 0x400001000008912, &(0x7f0000000140)) sendmmsg(r0, &(0x7f00000092c0), 0x4000030, 0x0) 05:45:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:45:55 executing program 4: bpf$MAP_CREATE(0xd00000000000000, 0x0, 0x0) fstatfs(0xffffffffffffffff, &(0x7f0000000880)=""/172) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) creat(&(0x7f0000000440)='./file1\x00', 0x1) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000840)=0x80) bpf$MAP_CREATE(0x0, 0x0, 0x0) 05:45:55 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001c80)={&(0x7f00000002c0)=ANY=[@ANYBLOB="002000000000000010001200080001007369740011000200140003006e723000000010000000000000000000"], 0x1}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x17, &(0x7f0000000100)}], 0x49249249249293a, 0x0) 05:45:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 05:45:55 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c1262857180") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000200)={{0x2, 0x0, @dev}, {0x800000001, @random="f24ccf9324f4"}, 0x4, {0x2, 0x0, @multicast1}, "00080700000400a0b22c582bf3aed17d"}) 05:45:55 executing program 4: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) statfs(0x0, &(0x7f00000001c0)=""/68) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) chmod(&(0x7f0000000180)='./file0\x00', 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000002c0)={0xd9, 0x6, 0x0, {0x1, 0x0, 0xb0, 0x0, "e2ab4926e1b7590a7407c1d4db1f5291de4bf1b1e4736e2adc13950939f4703a1b09b1c099495b7b0cbc203bafc41730f4aef97f63ae235ce027894b44974fc19dc97a6b763471a9a91e8a504b01878b5a0768f418626ef5201c2e0c8e06a80db50be6293c994ec463ec3d2378b05afcf6a9b5df56bd8b786ffd601457caa1fe42e0db1c8dc783742dbd2e801b7b607c1a68e4d9fffde09013d6265a751e2c9366be621c8e64230d71d95cff8ae52a03"}}, 0xd9) 05:45:56 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000200)={{0x2, 0x0, @dev}, {0x800000001, @random="f24ccf9324f4"}, 0x4, {0x2, 0x0, @multicast1}, "00080700000400a0b22c582bf3aed17d"}) 05:45:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 05:45:56 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='comm\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0x50000000000443) 05:45:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800, 0x100) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:45:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@bridge_delneigh={0x30, 0x1d, 0x0, 0x0, 0x0, {0xa}, [@NDA_DST_IPV6={0x14, 0x1, @loopback}]}, 0x30}}, 0x0) 05:45:57 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000008c0)=""/4096, 0x11e5}], 0x1}}], 0x31a, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000080)=0x100, 0x4) r2 = socket$inet6(0xa, 0x400000000000803, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl(r2, 0x400001000008912, &(0x7f0000000140)) sendmmsg(r0, &(0x7f00000092c0), 0x4000030, 0x0) 05:45:57 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000200)={{0x2, 0x0, @dev}, {0x800000001, @random="f24ccf9324f4"}, 0x4, {0x2, 0x0, @multicast1}, "00080700000400a0b22c582bf3aed17d"}) 05:45:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800, 0x100) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:45:57 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='comm\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0x50000000000443) 05:45:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@bridge_delneigh={0x30, 0x1d, 0x0, 0x0, 0x0, {0xa}, [@NDA_DST_IPV6={0x14, 0x1, @loopback}]}, 0x30}}, 0x0) 05:45:57 executing program 4: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) statfs(0x0, &(0x7f00000001c0)=""/68) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) chmod(&(0x7f0000000180)='./file0\x00', 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000002c0)={0xd9, 0x6, 0x0, {0x1, 0x0, 0xb0, 0x0, "e2ab4926e1b7590a7407c1d4db1f5291de4bf1b1e4736e2adc13950939f4703a1b09b1c099495b7b0cbc203bafc41730f4aef97f63ae235ce027894b44974fc19dc97a6b763471a9a91e8a504b01878b5a0768f418626ef5201c2e0c8e06a80db50be6293c994ec463ec3d2378b05afcf6a9b5df56bd8b786ffd601457caa1fe42e0db1c8dc783742dbd2e801b7b607c1a68e4d9fffde09013d6265a751e2c9366be621c8e64230d71d95cff8ae52a03"}}, 0xd9) 05:45:57 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000200)={{0x2, 0x0, @dev}, {0x800000001, @random="f24ccf9324f4"}, 0x4, {0x2, 0x0, @multicast1}, "00080700000400a0b22c582bf3aed17d"}) 05:45:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@bridge_delneigh={0x30, 0x1d, 0x0, 0x0, 0x0, {0xa}, [@NDA_DST_IPV6={0x14, 0x1, @loopback}]}, 0x30}}, 0x0) 05:45:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800, 0x100) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:45:57 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) gettid() sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) bind$packet(0xffffffffffffffff, 0x0, 0x0) 05:45:58 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, 0x0) 05:45:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@bridge_delneigh={0x30, 0x1d, 0x9, 0x0, 0x0, {}, [@NDA_DST_IPV6={0x14, 0x1, @loopback}]}, 0x30}}, 0x0) 05:45:59 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000008c0)=""/4096, 0x11e5}], 0x1}}], 0x31a, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000080)=0x100, 0x4) r2 = socket$inet6(0xa, 0x400000000000803, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl(r2, 0x400001000008912, &(0x7f0000000140)) sendmmsg(r0, &(0x7f00000092c0), 0x4000030, 0x0) 05:45:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800, 0x100) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:45:59 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000200)={{0x2, 0x0, @dev}, {0x0, @random="f24ccf9324f4"}, 0x4, {0x2, 0x0, @multicast1}, "00080700000400a0b22c582bf3aed17d"}) 05:45:59 executing program 4: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) statfs(0x0, &(0x7f00000001c0)=""/68) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) chmod(&(0x7f0000000180)='./file0\x00', 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000002c0)={0xd9, 0x6, 0x0, {0x1, 0x0, 0xb0, 0x0, "e2ab4926e1b7590a7407c1d4db1f5291de4bf1b1e4736e2adc13950939f4703a1b09b1c099495b7b0cbc203bafc41730f4aef97f63ae235ce027894b44974fc19dc97a6b763471a9a91e8a504b01878b5a0768f418626ef5201c2e0c8e06a80db50be6293c994ec463ec3d2378b05afcf6a9b5df56bd8b786ffd601457caa1fe42e0db1c8dc783742dbd2e801b7b607c1a68e4d9fffde09013d6265a751e2c9366be621c8e64230d71d95cff8ae52a03"}}, 0xd9) 05:45:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@bridge_delneigh={0x30, 0x1d, 0x9, 0x0, 0x0, {}, [@NDA_DST_IPV6={0x14, 0x1, @loopback}]}, 0x30}}, 0x0) 05:46:00 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000200)={{0x2, 0x0, @dev}, {0x800000001, @random="f24ccf9324f4"}, 0x0, {0x2, 0x0, @multicast1}, "00080700000400a0b22c582bf3aed17d"}) 05:46:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800, 0x100) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:46:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@bridge_delneigh={0x30, 0x1d, 0x9, 0x0, 0x0, {}, [@NDA_DST_IPV6={0x14, 0x1, @loopback}]}, 0x30}}, 0x0) 05:46:00 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000200)={{0x2, 0x0, @dev}, {0x800000001, @random="f24ccf9324f4"}, 0x0, {0x2, 0x0, @multicast1}, "00080700000400a0b22c582bf3aed17d"}) 05:46:01 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000de6ff7)='/dev/rtc\x00', 0x0, 0x0) preadv(r0, &(0x7f0000f85000)=[{&(0x7f000018bf12)=""/4, 0x4}], 0x1, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 05:46:01 executing program 4: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) statfs(0x0, &(0x7f00000001c0)=""/68) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) chmod(&(0x7f0000000180)='./file0\x00', 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000002c0)={0xd9, 0x6, 0x0, {0x1, 0x0, 0xb0, 0x0, "e2ab4926e1b7590a7407c1d4db1f5291de4bf1b1e4736e2adc13950939f4703a1b09b1c099495b7b0cbc203bafc41730f4aef97f63ae235ce027894b44974fc19dc97a6b763471a9a91e8a504b01878b5a0768f418626ef5201c2e0c8e06a80db50be6293c994ec463ec3d2378b05afcf6a9b5df56bd8b786ffd601457caa1fe42e0db1c8dc783742dbd2e801b7b607c1a68e4d9fffde09013d6265a751e2c9366be621c8e64230d71d95cff8ae52a03"}}, 0xd9) 05:46:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@bridge_delneigh={0x1c, 0x1d, 0x9, 0x0, 0x0, {0xa}}, 0x1c}}, 0x0) 05:46:01 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000008c0)=""/4096, 0x11e5}], 0x1}}], 0x31a, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000080)=0x100, 0x4) r2 = socket$inet6(0xa, 0x400000000000803, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl(r2, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c12") sendmmsg(r0, &(0x7f00000092c0), 0x4000030, 0x0) 05:46:01 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000200)={{0x2, 0x0, @dev}, {0x800000001, @random="f24ccf9324f4"}, 0x0, {0x2, 0x0, @multicast1}, "00080700000400a0b22c582bf3aed17d"}) 05:46:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800, 0x100) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:46:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@bridge_delneigh={0x1c, 0x1d, 0x9, 0x0, 0x0, {0xa}}, 0x1c}}, 0x0) 05:46:02 executing program 4: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) statfs(0x0, &(0x7f00000001c0)=""/68) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) chmod(&(0x7f0000000180)='./file0\x00', 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000002c0)={0xd9, 0x6, 0x0, {0x1, 0x0, 0xb0, 0x0, "e2ab4926e1b7590a7407c1d4db1f5291de4bf1b1e4736e2adc13950939f4703a1b09b1c099495b7b0cbc203bafc41730f4aef97f63ae235ce027894b44974fc19dc97a6b763471a9a91e8a504b01878b5a0768f418626ef5201c2e0c8e06a80db50be6293c994ec463ec3d2378b05afcf6a9b5df56bd8b786ffd601457caa1fe42e0db1c8dc783742dbd2e801b7b607c1a68e4d9fffde09013d6265a751e2c9366be621c8e64230d71d95cff8ae52a03"}}, 0xd9) 05:46:02 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000300)='cgroup.subtree_control\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f00000002c0), 0x34d) 05:46:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@bridge_delneigh={0x1c, 0x1d, 0x9, 0x0, 0x0, {0xa}}, 0x1c}}, 0x0) 05:46:02 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000300)='cgroup.subtree_control\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f00000002c0), 0x34d) 05:46:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800, 0x100) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:46:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000040), 0xc) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 05:46:02 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f00000000c0)={0x9}, 0x4) socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000593000), 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x366, 0x0, 0x0, 0x4e) 05:46:02 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf617732743e397b89f26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") write$FUSE_DIRENT(r0, &(0x7f0000001380)=ANY=[@ANYBLOB="700000000000000005000000000000000240"], 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x800002, 0x12, r0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0xc020660b, &(0x7f0000000000)) 05:46:03 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000008c0)=""/4096, 0x11e5}], 0x1}}], 0x31a, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000080)=0x100, 0x4) r2 = socket$inet6(0xa, 0x400000000000803, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl(r2, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c12") sendmmsg(r0, &(0x7f00000092c0), 0x4000030, 0x0) 05:46:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800, 0x100) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:46:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000a40)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10010174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c888c9ff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r3, 0x4004ae8b, &(0x7f0000000280)) dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 05:46:03 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000280)=ANY=[@ANYBLOB="0209000002000000000000000000000098bbc7e7a329927ab84f55f8ce744fdf99d86c653a9e56bf01e6c97eddcb728a231728344c45acffadd1a971deacef25eeb71e522b9d4e0b024eaefde5708fdaa50db148ef1b386886e4e992be612967d192e75bb97df1306c80cbe0a842f3509af24b1ae9306a787ec38bf92a5ea31441d17f10209f472512340b4b559c8100000000000000f5c4ce8ed28fd5639bcd82"], 0xa1}}, 0x0) 05:46:03 executing program 4: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) statfs(0x0, &(0x7f00000001c0)=""/68) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) chmod(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000002c0)={0xd9, 0x6, 0x0, {0x1, 0x0, 0xb0, 0x0, "e2ab4926e1b7590a7407c1d4db1f5291de4bf1b1e4736e2adc13950939f4703a1b09b1c099495b7b0cbc203bafc41730f4aef97f63ae235ce027894b44974fc19dc97a6b763471a9a91e8a504b01878b5a0768f418626ef5201c2e0c8e06a80db50be6293c994ec463ec3d2378b05afcf6a9b5df56bd8b786ffd601457caa1fe42e0db1c8dc783742dbd2e801b7b607c1a68e4d9fffde09013d6265a751e2c9366be621c8e64230d71d95cff8ae52a03"}}, 0xd9) 05:46:03 executing program 2: unshare(0x2000400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) timerfd_gettime(r1, 0x0) 05:46:04 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x5}, 0x2c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='&\x00'}, 0xfffffffffffffce1) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='bond0\x00') 05:46:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800, 0x100) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 05:46:04 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223, 0x3e8}, @local, {[@lsrr={0x83, 0x7, 0x5ef, [@multicast1]}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) 05:46:04 executing program 5: 05:46:04 executing program 4: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) statfs(0x0, &(0x7f00000001c0)=""/68) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000002c0)={0xd9, 0x6, 0x0, {0x1, 0x0, 0xb0, 0x0, "e2ab4926e1b7590a7407c1d4db1f5291de4bf1b1e4736e2adc13950939f4703a1b09b1c099495b7b0cbc203bafc41730f4aef97f63ae235ce027894b44974fc19dc97a6b763471a9a91e8a504b01878b5a0768f418626ef5201c2e0c8e06a80db50be6293c994ec463ec3d2378b05afcf6a9b5df56bd8b786ffd601457caa1fe42e0db1c8dc783742dbd2e801b7b607c1a68e4d9fffde09013d6265a751e2c9366be621c8e64230d71d95cff8ae52a03"}}, 0xd9) 05:46:04 executing program 2: 05:46:05 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000008c0)=""/4096, 0x11e5}], 0x1}}], 0x31a, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000080)=0x100, 0x4) r2 = socket$inet6(0xa, 0x400000000000803, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl(r2, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c12") sendmmsg(r0, &(0x7f00000092c0), 0x4000030, 0x0) 05:46:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800, 0x100) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 05:46:05 executing program 5: 05:46:05 executing program 0: 05:46:05 executing program 2: 05:46:05 executing program 4: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) statfs(0x0, &(0x7f00000001c0)=""/68) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) chmod(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000002c0)={0xd9, 0x6, 0x0, {0x1, 0x0, 0xb0, 0x0, "e2ab4926e1b7590a7407c1d4db1f5291de4bf1b1e4736e2adc13950939f4703a1b09b1c099495b7b0cbc203bafc41730f4aef97f63ae235ce027894b44974fc19dc97a6b763471a9a91e8a504b01878b5a0768f418626ef5201c2e0c8e06a80db50be6293c994ec463ec3d2378b05afcf6a9b5df56bd8b786ffd601457caa1fe42e0db1c8dc783742dbd2e801b7b607c1a68e4d9fffde09013d6265a751e2c9366be621c8e64230d71d95cff8ae52a03"}}, 0xd9) 05:46:06 executing program 4: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) statfs(0x0, &(0x7f00000001c0)=""/68) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) chmod(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f00000002c0)={0xd9, 0x6, 0x0, {0x1, 0x0, 0xb0, 0x0, "e2ab4926e1b7590a7407c1d4db1f5291de4bf1b1e4736e2adc13950939f4703a1b09b1c099495b7b0cbc203bafc41730f4aef97f63ae235ce027894b44974fc19dc97a6b763471a9a91e8a504b01878b5a0768f418626ef5201c2e0c8e06a80db50be6293c994ec463ec3d2378b05afcf6a9b5df56bd8b786ffd601457caa1fe42e0db1c8dc783742dbd2e801b7b607c1a68e4d9fffde09013d6265a751e2c9366be621c8e64230d71d95cff8ae52a03"}}, 0xd9) 05:46:06 executing program 2: pipe2(&(0x7f0000000680)={0xffffffffffffffff}, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) socket$inet(0x10, 0xfffffffffffffffd, 0x101) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x1e9, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x1000000000000}, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f0000000080), 0x8}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 05:46:06 executing program 0: 05:46:06 executing program 5: 05:46:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800, 0x100) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 05:46:06 executing program 4: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) statfs(0x0, &(0x7f00000001c0)=""/68) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) chmod(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f00000002c0)={0xd9, 0x6, 0x0, {0x1, 0x0, 0xb0, 0x0, "e2ab4926e1b7590a7407c1d4db1f5291de4bf1b1e4736e2adc13950939f4703a1b09b1c099495b7b0cbc203bafc41730f4aef97f63ae235ce027894b44974fc19dc97a6b763471a9a91e8a504b01878b5a0768f418626ef5201c2e0c8e06a80db50be6293c994ec463ec3d2378b05afcf6a9b5df56bd8b786ffd601457caa1fe42e0db1c8dc783742dbd2e801b7b607c1a68e4d9fffde09013d6265a751e2c9366be621c8e64230d71d95cff8ae52a03"}}, 0xd9) 05:46:07 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000008c0)=""/4096, 0x11e5}], 0x1}}], 0x31a, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000080)=0x100, 0x4) r2 = socket$inet6(0xa, 0x400000000000803, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl(r2, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c12628571") sendmmsg(r0, &(0x7f00000092c0), 0x4000030, 0x0) 05:46:07 executing program 0: 05:46:07 executing program 5: 05:46:07 executing program 4: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) chmod(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000002c0)={0xd9, 0x6, 0x0, {0x1, 0x0, 0xb0, 0x0, "e2ab4926e1b7590a7407c1d4db1f5291de4bf1b1e4736e2adc13950939f4703a1b09b1c099495b7b0cbc203bafc41730f4aef97f63ae235ce027894b44974fc19dc97a6b763471a9a91e8a504b01878b5a0768f418626ef5201c2e0c8e06a80db50be6293c994ec463ec3d2378b05afcf6a9b5df56bd8b786ffd601457caa1fe42e0db1c8dc783742dbd2e801b7b607c1a68e4d9fffde09013d6265a751e2c9366be621c8e64230d71d95cff8ae52a03"}}, 0xd9) 05:46:07 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800, 0x100) ioctl$KVM_RUN(r0, 0xae80, 0x0) 05:46:07 executing program 2: 05:46:07 executing program 5: 05:46:08 executing program 2: 05:46:08 executing program 0: 05:46:08 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800, 0x100) ioctl$KVM_RUN(r0, 0xae80, 0x0) 05:46:08 executing program 5: 05:46:08 executing program 2: 05:46:09 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000008c0)=""/4096, 0x11e5}], 0x1}}], 0x31a, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000080)=0x100, 0x4) r2 = socket$inet6(0xa, 0x400000000000803, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl(r2, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c12628571") sendmmsg(r0, &(0x7f00000092c0), 0x4000030, 0x0) 05:46:09 executing program 0: 05:46:09 executing program 5: 05:46:09 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800, 0x100) ioctl$KVM_RUN(r0, 0xae80, 0x0) 05:46:09 executing program 2: 05:46:09 executing program 4: statfs(0x0, &(0x7f00000001c0)=""/68) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) chmod(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000002c0)={0xd9, 0x6, 0x0, {0x1, 0x0, 0xb0, 0x0, "e2ab4926e1b7590a7407c1d4db1f5291de4bf1b1e4736e2adc13950939f4703a1b09b1c099495b7b0cbc203bafc41730f4aef97f63ae235ce027894b44974fc19dc97a6b763471a9a91e8a504b01878b5a0768f418626ef5201c2e0c8e06a80db50be6293c994ec463ec3d2378b05afcf6a9b5df56bd8b786ffd601457caa1fe42e0db1c8dc783742dbd2e801b7b607c1a68e4d9fffde09013d6265a751e2c9366be621c8e64230d71d95cff8ae52a03"}}, 0xd9) 05:46:09 executing program 5: 05:46:09 executing program 2: 05:46:09 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800, 0x100) ioctl$KVM_RUN(r1, 0xae80, 0x0) 05:46:09 executing program 4: mkdir(0x0, 0x0) statfs(0x0, &(0x7f00000001c0)=""/68) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) chmod(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000002c0)={0xd9, 0x6, 0x0, {0x1, 0x0, 0xb0, 0x0, "e2ab4926e1b7590a7407c1d4db1f5291de4bf1b1e4736e2adc13950939f4703a1b09b1c099495b7b0cbc203bafc41730f4aef97f63ae235ce027894b44974fc19dc97a6b763471a9a91e8a504b01878b5a0768f418626ef5201c2e0c8e06a80db50be6293c994ec463ec3d2378b05afcf6a9b5df56bd8b786ffd601457caa1fe42e0db1c8dc783742dbd2e801b7b607c1a68e4d9fffde09013d6265a751e2c9366be621c8e64230d71d95cff8ae52a03"}}, 0xd9) 05:46:09 executing program 0: 05:46:10 executing program 4: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) statfs(0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) chmod(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000002c0)={0xd9, 0x6, 0x0, {0x1, 0x0, 0xb0, 0x0, "e2ab4926e1b7590a7407c1d4db1f5291de4bf1b1e4736e2adc13950939f4703a1b09b1c099495b7b0cbc203bafc41730f4aef97f63ae235ce027894b44974fc19dc97a6b763471a9a91e8a504b01878b5a0768f418626ef5201c2e0c8e06a80db50be6293c994ec463ec3d2378b05afcf6a9b5df56bd8b786ffd601457caa1fe42e0db1c8dc783742dbd2e801b7b607c1a68e4d9fffde09013d6265a751e2c9366be621c8e64230d71d95cff8ae52a03"}}, 0xd9) 05:46:11 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000008c0)=""/4096, 0x11e5}], 0x1}}], 0x31a, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000080)=0x100, 0x4) r2 = socket$inet6(0xa, 0x400000000000803, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl(r2, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c12628571") sendmmsg(r0, &(0x7f00000092c0), 0x4000030, 0x0) 05:46:11 executing program 5: 05:46:11 executing program 2: 05:46:11 executing program 0: 05:46:11 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800, 0x100) ioctl$KVM_RUN(r1, 0xae80, 0x0) 05:46:11 executing program 5: 05:46:11 executing program 2: 05:46:11 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800, 0x100) ioctl$KVM_RUN(r1, 0xae80, 0x0) 05:46:11 executing program 4: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) statfs(0x0, &(0x7f00000001c0)=""/68) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) chmod(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000002c0)={0xd9, 0x6, 0x0, {0x1, 0x0, 0xb0, 0x0, "e2ab4926e1b7590a7407c1d4db1f5291de4bf1b1e4736e2adc13950939f4703a1b09b1c099495b7b0cbc203bafc41730f4aef97f63ae235ce027894b44974fc19dc97a6b763471a9a91e8a504b01878b5a0768f418626ef5201c2e0c8e06a80db50be6293c994ec463ec3d2378b05afcf6a9b5df56bd8b786ffd601457caa1fe42e0db1c8dc783742dbd2e801b7b607c1a68e4d9fffde09013d6265a751e2c9366be621c8e64230d71d95cff8ae52a03"}}, 0xd9) 05:46:11 executing program 0: 05:46:11 executing program 2: 05:46:11 executing program 5: 05:46:12 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000008c0)=""/4096, 0x11e5}], 0x1}}], 0x31a, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000080)=0x100, 0x4) r2 = socket$inet6(0xa, 0x400000000000803, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl(r2, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c1262857180") sendmmsg(r0, &(0x7f00000092c0), 0x4000030, 0x0) 05:46:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800, 0x100) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:46:12 executing program 0: 05:46:12 executing program 4: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) statfs(0x0, &(0x7f00000001c0)=""/68) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) chmod(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000002c0)={0xd9, 0x6, 0x0, {0x1, 0x0, 0xb0, 0x0, "e2ab4926e1b7590a7407c1d4db1f5291de4bf1b1e4736e2adc13950939f4703a1b09b1c099495b7b0cbc203bafc41730f4aef97f63ae235ce027894b44974fc19dc97a6b763471a9a91e8a504b01878b5a0768f418626ef5201c2e0c8e06a80db50be6293c994ec463ec3d2378b05afcf6a9b5df56bd8b786ffd601457caa1fe42e0db1c8dc783742dbd2e801b7b607c1a68e4d9fffde09013d6265a751e2c9366be621c8e64230d71d95cff8ae52a03"}}, 0xd9) 05:46:12 executing program 5: 05:46:12 executing program 2: 05:46:12 executing program 4: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) statfs(0x0, &(0x7f00000001c0)=""/68) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) chmod(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000002c0)={0xd9, 0x6, 0x0, {0x1, 0x0, 0xb0, 0x0, "e2ab4926e1b7590a7407c1d4db1f5291de4bf1b1e4736e2adc13950939f4703a1b09b1c099495b7b0cbc203bafc41730f4aef97f63ae235ce027894b44974fc19dc97a6b763471a9a91e8a504b01878b5a0768f418626ef5201c2e0c8e06a80db50be6293c994ec463ec3d2378b05afcf6a9b5df56bd8b786ffd601457caa1fe42e0db1c8dc783742dbd2e801b7b607c1a68e4d9fffde09013d6265a751e2c9366be621c8e64230d71d95cff8ae52a03"}}, 0xd9) 05:46:13 executing program 2: 05:46:13 executing program 0: 05:46:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800, 0x100) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:46:13 executing program 5: 05:46:13 executing program 2: 05:46:14 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000008c0)=""/4096, 0x11e5}], 0x1}}], 0x31a, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000080)=0x100, 0x4) r2 = socket$inet6(0xa, 0x400000000000803, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl(r2, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c1262857180") sendmmsg(r0, &(0x7f00000092c0), 0x4000030, 0x0) 05:46:14 executing program 0: 05:46:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800, 0x100) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:46:14 executing program 4: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) statfs(0x0, &(0x7f00000001c0)=""/68) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, 0x0) chmod(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000002c0)={0xd9, 0x6, 0x0, {0x1, 0x0, 0xb0, 0x0, "e2ab4926e1b7590a7407c1d4db1f5291de4bf1b1e4736e2adc13950939f4703a1b09b1c099495b7b0cbc203bafc41730f4aef97f63ae235ce027894b44974fc19dc97a6b763471a9a91e8a504b01878b5a0768f418626ef5201c2e0c8e06a80db50be6293c994ec463ec3d2378b05afcf6a9b5df56bd8b786ffd601457caa1fe42e0db1c8dc783742dbd2e801b7b607c1a68e4d9fffde09013d6265a751e2c9366be621c8e64230d71d95cff8ae52a03"}}, 0xd9) 05:46:14 executing program 5: 05:46:14 executing program 2: 05:46:14 executing program 4: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) statfs(0x0, &(0x7f00000001c0)=""/68) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) chmod(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000002c0)={0xd9, 0x6, 0x0, {0x1, 0x0, 0xb0, 0x0, "e2ab4926e1b7590a7407c1d4db1f5291de4bf1b1e4736e2adc13950939f4703a1b09b1c099495b7b0cbc203bafc41730f4aef97f63ae235ce027894b44974fc19dc97a6b763471a9a91e8a504b01878b5a0768f418626ef5201c2e0c8e06a80db50be6293c994ec463ec3d2378b05afcf6a9b5df56bd8b786ffd601457caa1fe42e0db1c8dc783742dbd2e801b7b607c1a68e4d9fffde09013d6265a751e2c9366be621c8e64230d71d95cff8ae52a03"}}, 0xd9) 05:46:14 executing program 2: 05:46:14 executing program 5: 05:46:14 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800, 0x100) ioctl$KVM_RUN(r1, 0xae80, 0x0) 05:46:14 executing program 0: 05:46:15 executing program 4: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) statfs(0x0, &(0x7f00000001c0)=""/68) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) chmod(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000002c0)={0xd9, 0x6, 0x0, {0x1, 0x0, 0xb0, 0x0, "e2ab4926e1b7590a7407c1d4db1f5291de4bf1b1e4736e2adc13950939f4703a1b09b1c099495b7b0cbc203bafc41730f4aef97f63ae235ce027894b44974fc19dc97a6b763471a9a91e8a504b01878b5a0768f418626ef5201c2e0c8e06a80db50be6293c994ec463ec3d2378b05afcf6a9b5df56bd8b786ffd601457caa1fe42e0db1c8dc783742dbd2e801b7b607c1a68e4d9fffde09013d6265a751e2c9366be621c8e64230d71d95cff8ae52a03"}}, 0xd9) 05:46:16 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000008c0)=""/4096, 0x11e5}], 0x1}}], 0x31a, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000080)=0x100, 0x4) r2 = socket$inet6(0xa, 0x400000000000803, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl(r2, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c1262857180") sendmmsg(r0, &(0x7f00000092c0), 0x4000030, 0x0) 05:46:16 executing program 2: 05:46:16 executing program 0: 05:46:16 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800, 0x100) ioctl$KVM_RUN(r1, 0xae80, 0x0) 05:46:16 executing program 5: 05:46:16 executing program 4: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) statfs(0x0, &(0x7f00000001c0)=""/68) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) chmod(0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000002c0)={0xd9, 0x6, 0x0, {0x1, 0x0, 0xb0, 0x0, "e2ab4926e1b7590a7407c1d4db1f5291de4bf1b1e4736e2adc13950939f4703a1b09b1c099495b7b0cbc203bafc41730f4aef97f63ae235ce027894b44974fc19dc97a6b763471a9a91e8a504b01878b5a0768f418626ef5201c2e0c8e06a80db50be6293c994ec463ec3d2378b05afcf6a9b5df56bd8b786ffd601457caa1fe42e0db1c8dc783742dbd2e801b7b607c1a68e4d9fffde09013d6265a751e2c9366be621c8e64230d71d95cff8ae52a03"}}, 0xd9) 05:46:16 executing program 4: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) statfs(0x0, &(0x7f00000001c0)=""/68) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) chmod(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000002c0)={0xd9, 0x6, 0x0, {0x1, 0x0, 0xb0, 0x0, "e2ab4926e1b7590a7407c1d4db1f5291de4bf1b1e4736e2adc13950939f4703a1b09b1c099495b7b0cbc203bafc41730f4aef97f63ae235ce027894b44974fc19dc97a6b763471a9a91e8a504b01878b5a0768f418626ef5201c2e0c8e06a80db50be6293c994ec463ec3d2378b05afcf6a9b5df56bd8b786ffd601457caa1fe42e0db1c8dc783742dbd2e801b7b607c1a68e4d9fffde09013d6265a751e2c9366be621c8e64230d71d95cff8ae52a03"}}, 0xd9) 05:46:16 executing program 5: 05:46:16 executing program 0: 05:46:16 executing program 2: 05:46:16 executing program 5: 05:46:16 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800, 0x100) ioctl$KVM_RUN(r1, 0xae80, 0x0) 05:46:17 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000008c0)=""/4096, 0x11e5}], 0x1}}], 0x31a, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000080)=0x100, 0x4) r2 = socket$inet6(0xa, 0x400000000000803, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl(r2, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4000030, 0x0) 05:46:17 executing program 0: 05:46:17 executing program 2: 05:46:17 executing program 5: 05:46:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800, 0x100) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:46:17 executing program 4: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) statfs(0x0, &(0x7f00000001c0)=""/68) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) chmod(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f00000002c0)={0xd9, 0x6, 0x0, {0x1, 0x0, 0xb0, 0x0, "e2ab4926e1b7590a7407c1d4db1f5291de4bf1b1e4736e2adc13950939f4703a1b09b1c099495b7b0cbc203bafc41730f4aef97f63ae235ce027894b44974fc19dc97a6b763471a9a91e8a504b01878b5a0768f418626ef5201c2e0c8e06a80db50be6293c994ec463ec3d2378b05afcf6a9b5df56bd8b786ffd601457caa1fe42e0db1c8dc783742dbd2e801b7b607c1a68e4d9fffde09013d6265a751e2c9366be621c8e64230d71d95cff8ae52a03"}}, 0xd9) 05:46:17 executing program 5: 05:46:17 executing program 2: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x8c02) write(r0, &(0x7f0000000000)="b63db85e1e8d020000000000003ef0011dcc606aed69d2bc7037cebc9bc2feffffffffffffffe22c9b160096aa1fae1a", 0x30) perf_event_open(&(0x7f0000aaa000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000040)=""/118, 0x76}, {&(0x7f0000000140)=""/237, 0xed}], 0x2) 05:46:18 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x20008001, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') recvmmsg(r0, &(0x7f0000008080)=[{{&(0x7f0000000900)=@hci, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000980)=""/199, 0xc7}, {&(0x7f0000000a80)=""/51, 0x33}, {&(0x7f0000000ac0)=""/11, 0xb}, {&(0x7f0000000b00)=""/217, 0xd9}], 0x4, &(0x7f0000000c40)=""/4096, 0x1000}, 0x2}, {{&(0x7f0000001c40)=@sco, 0x80, &(0x7f0000001e00)=[{&(0x7f0000001cc0)=""/64, 0x40}, {&(0x7f0000001d00)=""/177, 0xb1}, {&(0x7f0000001dc0)=""/18, 0x12}], 0x3, &(0x7f0000001e40)=""/132, 0x84}, 0x4}, {{&(0x7f0000001f00)=@tipc=@id, 0x80, &(0x7f0000003380)=[{&(0x7f0000001f80)=""/172, 0xac}, {&(0x7f0000002040)=""/131, 0x83}, {&(0x7f0000002100)=""/4096, 0x1000}, {&(0x7f0000003100)=""/155, 0x9b}, {&(0x7f00000031c0)=""/116, 0x74}, {&(0x7f0000003240)=""/75, 0x4b}, {&(0x7f00000032c0)=""/136, 0x88}], 0x7, &(0x7f00000033c0)=""/238, 0xee}, 0xed}, {{&(0x7f00000034c0)=@ax25, 0x80, &(0x7f0000004640)=[{&(0x7f0000003540)=""/4096, 0x1000}, {&(0x7f0000004540)=""/248, 0xf8}], 0x2, &(0x7f0000004680)=""/124, 0x7c}, 0xfffffffffffffbe6}, {{0x0, 0x0, &(0x7f0000006a40)=[{&(0x7f0000004700)=""/184, 0xb8}, {&(0x7f00000047c0)=""/12, 0xc}, {&(0x7f0000004800)=""/212, 0xd4}, {&(0x7f0000004900)=""/93, 0x5d}, {&(0x7f0000004980)=""/4096, 0x1000}, {&(0x7f0000005980)=""/130, 0x82}, {&(0x7f0000005a40)=""/4096, 0x1000}], 0x7, &(0x7f0000006a80)=""/67, 0x43}}, {{&(0x7f0000006b00)=@alg, 0x80, &(0x7f0000007c00)=[{&(0x7f0000006b80)=""/4096, 0x1000}, {&(0x7f0000007b80)=""/124, 0x7c}], 0x2, &(0x7f0000007c40)=""/84, 0x54}, 0x4}, {{&(0x7f0000007cc0)=@nfc_llcp, 0x80, &(0x7f0000007f80)=[{&(0x7f0000007d40)=""/53, 0x35}, {&(0x7f0000007d80)=""/245, 0xf5}, {&(0x7f0000007e80)=""/207, 0xcf}], 0x3, &(0x7f0000007fc0)=""/192, 0xc0}, 0x1000}], 0x7, 0x41, &(0x7f00000081c0)) 05:46:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800, 0x100) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:46:18 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r1 = socket$inet6(0xa, 0x803, 0x6) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)="7663616e300000001600", 0x10) sendto$inet(r0, &(0x7f00000000c0)="df", 0x1, 0x4200012, 0x0, 0x0) [ 1108.355658] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:46:18 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}}}, 0x48) 05:46:18 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000840)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000008c0)=""/4096, 0x11e5}], 0x1}}], 0x31a, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000080)=0x100, 0x4) r2 = socket$inet6(0xa, 0x400000000000803, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl(r2, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmmsg(r0, 0x0, 0x0, 0x0) 05:46:18 executing program 2: 05:46:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800, 0x100) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:46:18 executing program 5: 05:46:18 executing program 4: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) statfs(0x0, &(0x7f00000001c0)=""/68) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) chmod(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_NOTIFY_DELETE(r0, 0x0, 0x0) 05:46:19 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0xffffffffffffffd3, 0x5, 0x100000000000d00, {0x6000000000000000}}, 0xfffffefd) dup2(r0, r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 05:46:19 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000903e0d717ac1889a45e581c9e14a5c8fa0f6d2968ae8c767e9d18fd69af40b440e1b9950810bf2c93fd2a26d9e181780aca84f48d19ac75543d591a12c8ea6136d0e14648eedd747c1d27bef0e09f9f54274d9ec66167e0b07656032855958e42d9ba1afadf2edbbafdba24fa53c5591673615b0f12193e6881ff5569e3570dd8136f03433740994d692c54a7524aa79d192afef2467c1f0d02784373ec13ddb490de8d77e553e832098ac9531d451b6447d45838769484bdf00000000000000") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe000)=nil, 0xe000, 0x100000b, 0x12, r0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8910, &(0x7f0000000140)) 05:46:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800, 0x100) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:46:19 executing program 5: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f00001f0ff8)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000140)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x5d8, 0x0) close(r0) 05:46:19 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) fsetxattr$security_capability(r0, &(0x7f00000000c0)='security.capability\x00', 0x0, 0x0, 0x0) 05:46:19 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, &(0x7f00000001c0)) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0x200015e5}], 0x1, &(0x7f0000001680)=""/72, 0x48}}], 0x1, 0x0, &(0x7f0000002240)) 05:46:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="0f01795ec4c2fd2a4721420f01ca0ffda6990000003e0ff6e5c4a1685d567f420f01b2f19100003e440f20c766b805018ec8c744240002000000c744240200000000c7442406000000000f011c24", 0x4e}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x33b3646056ef4366) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:46:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800, 0x100) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:46:20 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000001ff0), 0x10) sendmsg$can_raw(r0, &(0x7f0000001fc8)={&(0x7f000000a000)={0x1d, r1, 0xa}, 0x10, &(0x7f0000000ff0)={&(0x7f0000000000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0x48}}, 0x0) 05:46:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="0f01795ec4c2fd2a4721420f01ca0ffda6990000003e0ff6e5c4a1685d567f420f01b2f19100003e440f20c766b805018ec8c744240002000000c744240200000000c7442406000000000f011c24", 0x4e}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x33b3646056ef4366) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:46:20 executing program 4: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) statfs(0x0, &(0x7f00000001c0)=""/68) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) chmod(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000002c0)={0xd9, 0x6, 0x0, {0x0, 0x0, 0xb0, 0x0, "e2ab4926e1b7590a7407c1d4db1f5291de4bf1b1e4736e2adc13950939f4703a1b09b1c099495b7b0cbc203bafc41730f4aef97f63ae235ce027894b44974fc19dc97a6b763471a9a91e8a504b01878b5a0768f418626ef5201c2e0c8e06a80db50be6293c994ec463ec3d2378b05afcf6a9b5df56bd8b786ffd601457caa1fe42e0db1c8dc783742dbd2e801b7b607c1a68e4d9fffde09013d6265a751e2c9366be621c8e64230d71d95cff8ae52a03"}}, 0xd9) 05:46:21 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000700)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) write(r1, 0x0, 0x0) 05:46:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800, 0x100) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:46:21 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x10000014c) openat$uinput(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000340), 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:46:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="0f01795ec4c2fd2a4721420f01ca0ffda6990000003e0ff6e5c4a1685d567f420f01b2f19100003e440f20c766b805018ec8c744240002000000c744240200000000c7442406000000000f011c24", 0x4e}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x33b3646056ef4366) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:46:21 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000700)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) write(r1, 0x0, 0x0) 05:46:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000200)={{0x2, 0x0, @dev}, {0x800000001}, 0x4, {0x2, 0x0, @multicast1}, "00080700000400a0b22c582bf3aed17d"}) 05:46:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800, 0x100) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:46:21 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000700)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) write(r1, 0x0, 0x0) 05:46:22 executing program 2: unshare(0x20000) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000100)={0x0, 0xfb, 0x1d, 0x0, 0x0, "3d38b023a75b1114e409cdcdd804256d", "989a24ba1fdcfd05"}, 0x1d, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) unlink(&(0x7f0000000080)='./file0\x00') 05:46:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="0f01795ec4c2fd2a4721420f01ca0ffda6990000003e0ff6e5c4a1685d567f420f01b2f19100003e440f20c766b805018ec8c744240002000000c744240200000000c7442406000000000f011c24", 0x4e}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x33b3646056ef4366) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:46:22 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, &(0x7f0000000100)={0x0, 0x1c9c380}, 0x0, 0x0) 05:46:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800, 0x100) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:46:22 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x40) truncate(&(0x7f0000000240)='./bus\x00', 0x20800) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) 05:46:22 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000700)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) write(r1, 0x0, 0x0) [ 1112.383946] binder_alloc: binder_alloc_mmap_handler: 26125 20001000-20004000 already mapped failed -16 [ 1112.469053] binder_alloc: 26125: binder_alloc_buf, no vma [ 1112.475054] binder: 26125:26130 transaction failed 29189/-3, size 0-0 line 2973 [ 1112.527927] binder: release 26125:26130 transaction 181 out, still active [ 1112.582090] binder: undelivered TRANSACTION_COMPLETE [ 1112.587400] binder: undelivered TRANSACTION_ERROR: 29189 [ 1112.593204] binder: send failed reply for transaction 181, target dead 05:46:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9d05e3"]) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:46:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800, 0x100) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:46:22 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000200)='./file0\x00', 0x1041, 0x0) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='attr/current\x00') write(r1, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x281, 0x0) 05:46:22 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000700)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) 05:46:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="0f01795ec4c2fd2a4721420f01ca0ffda6990000003e0ff6e5c4a1685d567f420f01b2f19100003e440f20c766b805018ec8c744240002000000c744240200000000c7442406000000000f011c24", 0x4e}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x33b3646056ef4366) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:46:23 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000700)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) write(r1, 0x0, 0x0) 05:46:23 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x84b81, 0x0) 05:46:23 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)=0x1) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x0, 0xffffffffbfffffff, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 05:46:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800, 0x100) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:46:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="0f01795ec4c2fd2a4721420f01ca0ffda6990000003e0ff6e5c4a1685d567f420f01b2f19100003e440f20c766b805018ec8c744240002000000c744240200000000c7442406000000000f011c24", 0x4e}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x33b3646056ef4366) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:46:23 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) write(r1, 0x0, 0x0) 05:46:24 executing program 2: r0 = mq_open(&(0x7f0000000080)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f00000000c0)={0x0, 0x5, 0xfff}) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f00000021c0)=""/4096, 0x1000, 0xffffffffffffffff, &(0x7f0000000380)) 05:46:24 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) mknod(&(0x7f0000000080)='./file0\x00', 0x1000, 0x0) creat(&(0x7f0000000540)='./file0\x00', 0x0) 05:46:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800, 0x100) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:46:24 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f0000000700)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write(r0, 0x0, 0x0) 05:46:24 executing program 2: r0 = mq_open(&(0x7f0000000080)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f00000000c0)={0x0, 0x5, 0xfff}) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f00000021c0)=""/4096, 0x1000, 0xffffffffffffffff, &(0x7f0000000380)) 05:46:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="0f01795ec4c2fd2a4721420f01ca0ffda6990000003e0ff6e5c4a1685d567f420f01b2f19100003e440f20c766b805018ec8c744240002000000c744240200000000c7442406000000000f011c24", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:46:24 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)=0x1) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x0, 0xffffffffbfffffff, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 05:46:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000700)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) write(r1, 0x0, 0x0) 05:46:25 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x6) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f00000000c0)="1b0000001200030207fffd946fa283080700190033007400000085", 0x1b}], 0x1}, 0x0) 05:46:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800, 0x100) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1115.157237] netlink: 'syz-executor2': attribute type 25 has an invalid length. [ 1115.164913] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. 05:46:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="0f01795ec4c2fd2a4721420f01ca0ffda6990000003e0ff6e5c4a1685d567f420f01b2f19100003e440f20c766b805018ec8c744240002000000c744240200000000c7442406000000000f011c24", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1115.210368] netlink: 'syz-executor2': attribute type 25 has an invalid length. [ 1115.217918] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. 05:46:25 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x0) 05:46:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) write(r1, 0x0, 0x0) 05:46:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000080)=0x100, 0x4) sendto$inet6(r1, &(0x7f0000000240)="0303000007005b0000000000fff55b4202938207d9fb3780398d5375000000007929309ee616d5c01843e06590080053c0e385472da7222a2bb401000000c3b50035110f118d0000f55dc62600009b000000faffffffba00000000000000004bad2a66c9c1cfdf56fc88046a", 0x6c, 0x0, 0x0, 0x0) 05:46:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800, 0x100) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:46:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, 0x0, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132441) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f00000000c0)={0x971, {{0x2, 0x0, @empty}}}, 0x88) sendmsg$nl_generic(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4000080}, 0x0) 05:46:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000700)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) write(r1, 0x0, 0x0) 05:46:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x33b3646056ef4366) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:46:26 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)=0x1) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x0, 0xffffffffbfffffff, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 05:46:26 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") unshare(0x40000000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f00000001c0)}, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001040)=""/4096, 0x1000}, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', @ifru_flags}) 05:46:26 executing program 2: r0 = memfd_create(&(0x7f0000000240)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe724ca20ab4eaec98fbb623d95f504be90f2cd72b82800", 0x0) write(r0, &(0x7f00000003c0)="b156d417452c8f6db1077f2aba", 0xd) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000004, 0x11, r0, 0x0) clock_settime(0x0, &(0x7f0000000000)={0x77359400}) 05:46:26 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000700)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write(r1, 0x0, 0x0) [ 1116.446974] IPVS: ftp: loaded support on port[0] = 21 05:46:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800, 0x100) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:46:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x33b3646056ef4366) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:46:26 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000700)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) [ 1116.813240] IPVS: ftp: loaded support on port[0] = 21 05:46:27 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) openat$uinput(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000340), 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 05:46:27 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)=0x1) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x0, 0xffffffffbfffffff, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 05:46:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800, 0x100) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:46:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x33b3646056ef4366) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:46:27 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf617732743e397b89f26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") write$FUSE_DIRENT(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="7000000000000000050000000000000002000000000077cf89"], 0x19) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000040)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x800002, 0x12, r0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0xc020660b, &(0x7f0000000000)) 05:46:27 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000007affc), 0x4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) close(r0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x4000) 05:46:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000ac5679361c1302740000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1) 05:46:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800, 0x100) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:46:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="0f01795ec4c2fd2a4721420f01ca0ffda6990000003e0ff6e5c4a1685d567f420f01b2f19100003e440f20c766b805018ec8c744240002000000c744240200000000c7442406000000000f011c24", 0x4e}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x33b3646056ef4366) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:46:28 executing program 4: 05:46:28 executing program 3: 05:46:28 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)=0x1) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 05:46:28 executing program 2: 05:46:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800, 0x100) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:46:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="0f01795ec4c2fd2a4721420f01ca0ffda6990000003e0ff6e5c4a1685d567f420f01b2f19100003e440f20c766b805018ec8c744240002000000c744240200000000c7442406000000000f011c24", 0x4e}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x33b3646056ef4366) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:46:28 executing program 2: 05:46:28 executing program 4: 05:46:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0x50000000000443) write$binfmt_misc(r1, 0x0, 0x0) 05:46:29 executing program 4: 05:46:29 executing program 2: 05:46:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800, 0x100) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:46:29 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)=0x1) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 05:46:29 executing program 4: 05:46:29 executing program 2: 05:46:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="0f01795ec4c2fd2a4721420f01ca0ffda6990000003e0ff6e5c4a1685d567f420f01b2f19100003e440f20c766b805018ec8c744240002000000c744240200000000c7442406000000000f011c24", 0x4e}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x33b3646056ef4366) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:46:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800, 0x100) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:46:30 executing program 2: 05:46:30 executing program 4: 05:46:30 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)="00ac3d9dd2dbe6bfb408ed634a8e84d44e129b1f09bd112b865416a3b3ae309f393fef6fa46b01323ea19c86781c9f841935de975f097ef3591222705ec10f", 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) utimes(0x0, &(0x7f0000000140)) 05:46:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="0f01795ec4c2fd2a4721420f01ca0ffda6990000003e0ff6e5c4a1685d567f420f01b2f19100003e440f20c766b805018ec8c744240002000000c744240200000000c7442406000000000f011c24", 0x4e}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x33b3646056ef4366) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 05:46:30 executing program 4: request_key(0x0, 0x0, 0x0, 0x0) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='#! ./file0'], 0xa) close(r0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 05:46:30 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)=0x1) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 05:46:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800, 0x100) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:46:30 executing program 2: syz_emit_ethernet(0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd60f7e10800180000000000000000f7ff0000ee0000000000fe8000000000000000fbbb6cc10000000100c2040000000081009078000000102c819fb3df72be9564f71f57424fabd5e99ffe1fa236d63ea106f4a5d53c223b1208137b7cbd70dde920b4b584b1abe5cafbd4c1872d58b71ceac5f49fe4e079093ff8d13eb4f656f52b5c4a3647f3b08f0eb88b77b55fc2b3388853d86891375be887c4d6aaf54499488eb139a7a35a395f556ed8fe5bc954b0e455f50e3c190274d510fe1f3d99cdc4c1065d204ce4ba39847ce4b32045f598fb39cf199e2a92dc3f75236fa168922c12e64a3eeeb4"], 0x0) 05:46:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="0f01795ec4c2fd2a4721420f01ca0ffda6990000003e0ff6e5c4a1685d567f420f01b2f19100003e440f20c766b805018ec8c744240002000000c744240200000000c7442406000000000f011c24", 0x4e}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x33b3646056ef4366) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 05:46:31 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf617732743e397b89f26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") write$FUSE_DIRENT(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="7000002000000000060000000000000003"], 0x11) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x800002, 0x12, r0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0xc020660b, &(0x7f0000000000)) 05:46:31 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) accept$alg(0xffffffffffffffff, 0x0, 0x0) 05:46:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800, 0x100) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:46:31 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r0, r1, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='lo\x00', 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 05:46:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="0f01795ec4c2fd2a4721420f01ca0ffda6990000003e0ff6e5c4a1685d567f420f01b2f19100003e440f20c766b805018ec8c744240002000000c744240200000000c7442406000000000f011c24", 0x4e}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x33b3646056ef4366) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 05:46:32 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x3}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd/3\x00') preadv(r0, &(0x7f00000000c0), 0x3be, 0x100000000) 05:46:32 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)=0x1) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x0, 0xffffffffbfffffff, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 05:46:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800, 0x100) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:46:32 executing program 4: clock_adjtime(0x0, &(0x7f0000000200)={0x7ff}) 05:46:32 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r3, 0x4004ae8b, 0x0) dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 05:46:32 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000009c0)='tmpfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000380)='./file0/file1\x00', 0x0) rename(&(0x7f0000000080)='./file0/file1\x00', &(0x7f00000003c0)='./file0/file0\x00') 05:46:32 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="0f01795ec4c2fd2a4721420f01ca0ffda6990000003e0ff6e5c4a1685d567f420f01b2f19100003e440f20c766b805018ec8c744240002000000c744240200000000c7442406000000000f011c24", 0x4e}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x33b3646056ef4366) ioctl$KVM_RUN(r0, 0xae80, 0x0) 05:46:32 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x85) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, "e1d3f877e5eae453e55d7d64d00d4901baed21f7de92a8669b38ccd6260857dbf5ae46354569636517b50f805ae208258dbb7d0abe8d208f0f1bcc885c8ba93c", "7b3177f4fc2eb04172daa8fdd1c4c4cf144a23173b6605afb988de7e07195d78f7ddd19a3782fba5bfe2566c845a0c58b400", "ee52c10d1e72a9430c220785fcedff747a3131991a00000800000004002000"}) 05:46:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800, 0x100) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:46:33 executing program 2: socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 05:46:33 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="0f01795ec4c2fd2a4721420f01ca0ffda6990000003e0ff6e5c4a1685d567f420f01b2f19100003e440f20c766b805018ec8c744240002000000c744240200000000c7442406000000000f011c24", 0x4e}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x33b3646056ef4366) ioctl$KVM_RUN(r0, 0xae80, 0x0) 05:46:33 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000a40)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10010174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c888c9ff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r3, 0x4004ae8b, 0x0) dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 05:46:33 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)=0x1) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x0, 0xffffffffbfffffff, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 05:46:33 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf617732743e397b89f26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") write$FUSE_DIRENT(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="70000000000000000500000000000000e63f3a71002d5f0b4b99968d55b7e7feba5e357e45a6738adf6cf9d3eb7a200fc0b55cc171cf486415e92aadf5e08683804b42c92ef5e8125b07e830a90af03d6e6262e3d7f4f0c975b27dd90b6b23f5c057cfff36bd8dd3e203d66bc2dba90ff7d190cdba89eb8a3086e956066592fb2778f59b683edea88ab78c65c896126c50a5ede26c1a992f69b107785ede4a3d60794239da4fdacb028e93966b4b9551f4f7c7edc05772623339373c99043c14df98e484f33aabab291800a6c4a51a4ae3825ece0f51bd00000000000000"], 0xde) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x800002, 0x12, r0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0xc020660b, &(0x7f0000000000)) 05:46:33 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) 05:46:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800, 0x100) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:46:33 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="0f01795ec4c2fd2a4721420f01ca0ffda6990000003e0ff6e5c4a1685d567f420f01b2f19100003e440f20c766b805018ec8c744240002000000c744240200000000c7442406000000000f011c24", 0x4e}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x33b3646056ef4366) ioctl$KVM_RUN(r0, 0xae80, 0x0) 05:46:34 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000200)={0x7ff}) 05:46:34 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="0f01795ec4c2fd2a4721420f01ca0ffda6990000003e0ff6e5c4a1685d567f420f01b2f19100003e440f20c766b805018ec8c744240002000000c744240200000000c7442406000000000f011c24", 0x4e}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x33b3646056ef4366) ioctl$KVM_RUN(r1, 0xae80, 0x0) 05:46:34 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000a40)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10010174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c888c9ff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r3, 0x4004ae8b, 0x0) dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 05:46:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x800, 0x100) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:46:34 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)=0x1) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x0, 0xffffffffbfffffff, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 05:46:34 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x200, 0x4, 0x9}, 0x2c) close(r0) 05:46:34 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="0f01795ec4c2fd2a4721420f01ca0ffda6990000003e0ff6e5c4a1685d567f420f01b2f19100003e440f20c766b805018ec8c744240002000000c744240200000000c7442406000000000f011c24", 0x4e}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x33b3646056ef4366) ioctl$KVM_RUN(r1, 0xae80, 0x0) 05:46:35 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x208200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syncfs(r1) 05:46:35 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80000000000801, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000200)=0x3, 0x4) listen(r1, 0x0) 05:46:35 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x400, 0x2000) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$EVIOCGREP(r1, 0x80084503, &(0x7f00000010c0)=""/4096) gettid() mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x40000, 0x0) epoll_create1(0xffeffffffffffff9) add_key(&(0x7f0000000040)='dns_resolver\x00', 0x0, &(0x7f0000000100)="d760", 0x2, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4000100082) r3 = memfd_create(&(0x7f0000000380)="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", 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) add_key$keyring(&(0x7f0000000500)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$RTC_EPOCH_SET(r1, 0x4008700e, 0x81) lseek(r0, 0x0, 0x4) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @broadcast, @local}, &(0x7f0000000280)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000780)={'team0\x00', r4}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000003f40)={0x0, @multicast1}, 0x0) 05:46:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x800, 0x100) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:46:35 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="0f01795ec4c2fd2a4721420f01ca0ffda6990000003e0ff6e5c4a1685d567f420f01b2f19100003e440f20c766b805018ec8c744240002000000c744240200000000c7442406000000000f011c24", 0x4e}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x33b3646056ef4366) ioctl$KVM_RUN(r1, 0xae80, 0x0) 05:46:35 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000001400)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0x2, 0x1000004e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r2 = memfd_create(&(0x7f00000000c0)='}E.ppp0.\x00', 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x0) ftruncate(r2, 0x4000b) sendfile(r1, r2, 0x0, 0x2000000020005) 05:46:35 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000040)=0x80, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0xfffffe25, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000900)=""/4096, 0x5f6}], 0x1}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 05:46:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="0f01795ec4c2fd2a4721420f01ca0ffda6990000003e0ff6e5c4a1685d567f420f01b2f19100003e440f20c766b805018ec8c744240002000000c744240200000000c7442406000000000f011c24", 0x4e}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x33b3646056ef4366) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:46:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x800, 0x100) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:46:35 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)=0x1) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x0, 0xffffffffbfffffff, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 05:46:36 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xa) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") syz_emit_ethernet(0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60b4091d0002a1c49ee63f0c11bb2e00c3e9000002ff020000000000000000000000000001830090780009040060b680fa004000000000f1929d5d00000000ffffffffffff00000000000000000000ffffac14ffbb0bfb046ea72b912451c025da624867473f9bf0ed750197ede05c373b98fdcae60c492107460000006ad3bab8eca6f14cd2093fd2a887a3bd12abcf22bd3eeb1dbf4294956eb8d521cebd383b7b04521c51765228091ad8be843208531cf62f5625d354ed6159cd077d94d181be7efc890900b173522898af5c65966331d75b39f18739e9fbe520883f2d5b680be80a"], 0x0) [ 1126.208807] syz-executor3 (26542) used greatest stack depth: 51024 bytes left 05:46:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="0f01795ec4c2fd2a4721420f01ca0ffda6990000003e0ff6e5c4a1685d567f420f01b2f19100003e440f20c766b805018ec8c744240002000000c744240200000000c7442406000000000f011c24", 0x4e}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x33b3646056ef4366) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:46:36 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000140)="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", 0xfc) pipe(0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) 05:46:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="0f01795ec4c2fd2a4721420f01ca0ffda6990000003e0ff6e5c4a1685d567f420f01b2f19100003e440f20c766b805018ec8c744240002000000c744240200000000c7442406000000000f011c24", 0x4e}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x33b3646056ef4366) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:46:36 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000de6ff7)='/dev/rtc\x00', 0x0, 0x0) preadv(r0, &(0x7f0000f85000)=[{&(0x7f000018bf12)=""/4, 0x4}], 0x1, 0x0) [ 1126.860995] netlink: 188 bytes leftover after parsing attributes in process `syz-executor3'. 05:46:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x100) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:46:37 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)=0x1) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x0, 0xffffffffbfffffff, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) [ 1127.208693] netlink: 188 bytes leftover after parsing attributes in process `syz-executor3'. 05:46:37 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="0f01795ec4c2fd2a4721420f01ca0ffda6990000003e0ff6e5c4a1685d567f420f01b2f19100003e440f20c766b805018ec8c744240002000000c744240200000000c7442406000000000f011c24", 0x4e}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x33b3646056ef4366) ioctl$KVM_RUN(r1, 0xae80, 0x0) 05:46:37 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000140)="fc00000048000700ab092500090007000aab0800ed0000000000e293210001c000000000000000000000000000039815fa2c1ec2308caa7c8656aaa79bb94b46fedf0d11512fd633d44000000000008934d07302ade01720d7d5bbc91a3e2e83ab82f605f70c9dde2f5d3117090000b29d3ef3d02c83170e5bba4a463ae4f5566f91378abfcf190201ded815b2ccd24300000000000001ff07343abc7c3f2eeb57d43d0000100083df37fb150c3b880f411f46a6b567bcd5715587e658a1ad0a4f01de2f06a5d69c731d05b0350b0041f0d48f6f00d3000175e63fb8d38a87185a58446367d9ab1d37457ec1db77309d760000000000000000000096", 0xfc) pipe(0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) 05:46:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000040)=0x5, 0x2) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x3, 0x8000) ioctl$KVM_RUN(r2, 0xae80, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 05:46:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x100) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1127.797684] netlink: 188 bytes leftover after parsing attributes in process `syz-executor3'. 05:46:38 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="0f01795ec4c2fd2a4721420f01ca0ffda6990000003e0ff6e5c4a1685d567f420f01b2f19100003e440f20c766b805018ec8c744240002000000c744240200000000c7442406000000000f011c24", 0x4e}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x33b3646056ef4366) ioctl$KVM_RUN(r1, 0xae80, 0x0) 05:46:38 executing program 2: clone(0x3102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x24) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x7c}) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 05:46:38 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000140)="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", 0xfc) pipe(0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) 05:46:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:46:38 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x4, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff00000000720af9ff2300000079a0f8ff000000009500000000040008"], 0x0}, 0x48) 05:46:38 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)=0x1) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x0, 0xffffffffbfffffff, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) [ 1128.461380] netlink: 188 bytes leftover after parsing attributes in process `syz-executor3'. 05:46:38 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="0f01795ec4c2fd2a4721420f01ca0ffda6990000003e0ff6e5c4a1685d567f420f01b2f19100003e440f20c766b805018ec8c744240002000000c744240200000000c7442406000000000f011c24", 0x4e}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x33b3646056ef4366) ioctl$KVM_RUN(r1, 0xae80, 0x0) 05:46:38 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x10100, 0x0, 0xfffffffffffffd51) 05:46:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 05:46:39 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000080)=0x6, 0x184) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0xfffffffffffffece, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) recvmmsg(r0, &(0x7f0000005140)=[{{0x0, 0x0, &(0x7f0000002c80)=[{0x0}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) 05:46:39 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000140)="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", 0xfc) pipe(0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) 05:46:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="0f01795ec4c2fd2a4721420f01ca0ffda6990000003e0ff6e5c4a1685d567f420f01b2f19100003e440f20c766b805018ec8c744240002000000c744240200000000c7442406000000000f011c24", 0x4e}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x33b3646056ef4366) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1129.356602] netlink: 188 bytes leftover after parsing attributes in process `syz-executor3'. 05:46:39 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)=0x1) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x0, 0xffffffffbfffffff, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 05:46:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="0f01795ec4c2fd2a4721420f01ca0ffda6990000003e0ff6e5c4a1685d567f420f01b2f19100003e440f20c766b805018ec8c744240002000000c744240200000000c7442406000000000f011c24", 0x4e}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x33b3646056ef4366) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:46:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 05:46:39 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x3) 05:46:39 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000140)="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", 0xfc) pipe(0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) [ 1130.115261] netlink: 188 bytes leftover after parsing attributes in process `syz-executor3'. 05:46:40 executing program 4: 05:46:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="0f01795ec4c2fd2a4721420f01ca0ffda6990000003e0ff6e5c4a1685d567f420f01b2f19100003e440f20c766b805018ec8c744240002000000c744240200000000c7442406000000000f011c24", 0x4e}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x33b3646056ef4366) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:46:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 05:46:40 executing program 2: 05:46:40 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000140)="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", 0xfc) pipe(0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 05:46:40 executing program 4: 05:46:40 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)=0x1) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x0, 0xffffffffbfffffff, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) [ 1130.962753] netlink: 188 bytes leftover after parsing attributes in process `syz-executor3'. 05:46:41 executing program 2: 05:46:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$cec(0x0, 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="0f01795ec4c2fd2a4721420f01ca0ffda6990000003e0ff6e5c4a1685d567f420f01b2f19100003e440f20c766b805018ec8c744240002000000c744240200000000c7442406000000000f011c24", 0x4e}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x33b3646056ef4366) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:46:41 executing program 1: 05:46:41 executing program 4: 05:46:41 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000140)="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", 0xfc) pipe(0x0) 05:46:41 executing program 4: 05:46:41 executing program 1: 05:46:41 executing program 2: [ 1131.677400] netlink: 188 bytes leftover after parsing attributes in process `syz-executor3'. 05:46:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$cec(0x0, 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="0f01795ec4c2fd2a4721420f01ca0ffda6990000003e0ff6e5c4a1685d567f420f01b2f19100003e440f20c766b805018ec8c744240002000000c744240200000000c7442406000000000f011c24", 0x4e}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x33b3646056ef4366) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:46:42 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)=0x1) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x0, 0xffffffffbfffffff, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 05:46:42 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000140)="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", 0xfc) 05:46:42 executing program 4: 05:46:42 executing program 2: [ 1132.237890] netlink: 188 bytes leftover after parsing attributes in process `syz-executor3'. 05:46:42 executing program 1: 05:46:42 executing program 4: 05:46:42 executing program 2: 05:46:42 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") write(0xffffffffffffffff, &(0x7f0000000140)="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", 0xfc) 05:46:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$cec(0x0, 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="0f01795ec4c2fd2a4721420f01ca0ffda6990000003e0ff6e5c4a1685d567f420f01b2f19100003e440f20c766b805018ec8c744240002000000c744240200000000c7442406000000000f011c24", 0x4e}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x33b3646056ef4366) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:46:42 executing program 4: 05:46:42 executing program 1: 05:46:43 executing program 2: 05:46:43 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x0, 0xffffffffbfffffff, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 05:46:43 executing program 3: socket$l2tp(0x18, 0x1, 0x1) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000140)="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", 0xfc) 05:46:43 executing program 4: [ 1133.338209] netlink: 188 bytes leftover after parsing attributes in process `syz-executor3'. 05:46:43 executing program 1: 05:46:43 executing program 2: 05:46:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="0f01795ec4c2fd2a4721420f01ca0ffda6990000003e0ff6e5c4a1685d567f420f01b2f19100003e440f20c766b805018ec8c744240002000000c744240200000000c7442406000000000f011c24", 0x4e}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x33b3646056ef4366) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:46:43 executing program 3: socket$l2tp(0x18, 0x1, 0x1) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000140)="fc00000048000700ab092500090007000aab0800ed0000000000e293210001c000000000000000000000000000039815fa2c1ec2308caa7c8656aaa79bb94b46fedf0d11512fd633d44000000000008934d07302ade01720d7d5bbc91a3e2e83ab82f605f70c9dde2f5d3117090000b29d3ef3d02c83170e5bba4a463ae4f5566f91378abfcf190201ded815b2ccd24300000000000001ff07343abc7c3f2eeb57d43d0000100083df37fb150c3b880f411f46a6b567bcd5715587e658a1ad0a4f01de2f06a5d69c731d05b0350b0041f0d48f6f00d3000175e63fb8d38a87185a58446367d9ab1d37457ec1db77309d760000000000000000000096", 0xfc) 05:46:43 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x0, 0xffffffffbfffffff, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 05:46:43 executing program 4: 05:46:43 executing program 2: [ 1134.027615] netlink: 188 bytes leftover after parsing attributes in process `syz-executor3'. 05:46:44 executing program 1: 05:46:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="0f01795ec4c2fd2a4721420f01ca0ffda6990000003e0ff6e5c4a1685d567f420f01b2f19100003e440f20c766b805018ec8c744240002000000c744240200000000c7442406000000000f011c24", 0x4e}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x33b3646056ef4366) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:46:44 executing program 3: socket$l2tp(0x18, 0x1, 0x1) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000140)="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", 0xfc) 05:46:44 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x0, 0xffffffffbfffffff, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 05:46:44 executing program 4: 05:46:44 executing program 2: [ 1134.510254] netlink: 188 bytes leftover after parsing attributes in process `syz-executor3'. 05:46:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="0f01795ec4c2fd2a4721420f01ca0ffda6990000003e0ff6e5c4a1685d567f420f01b2f19100003e440f20c766b805018ec8c744240002000000c744240200000000c7442406000000000f011c24", 0x4e}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x33b3646056ef4366) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:46:44 executing program 1: 05:46:44 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000140)="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", 0xfc) 05:46:44 executing program 4: 05:46:44 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x0, 0xffffffffbfffffff, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) [ 1135.011295] netlink: 188 bytes leftover after parsing attributes in process `syz-executor3'. 05:46:45 executing program 2: 05:46:45 executing program 1: 05:46:45 executing program 4: 05:46:45 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000140)="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", 0xfc) 05:46:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$cec(0x0, 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="0f01795ec4c2fd2a4721420f01ca0ffda6990000003e0ff6e5c4a1685d567f420f01b2f19100003e440f20c766b805018ec8c744240002000000c744240200000000c7442406000000000f011c24", 0x4e}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x33b3646056ef4366) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:46:45 executing program 2: [ 1135.592552] netlink: 188 bytes leftover after parsing attributes in process `syz-executor3'. 05:46:45 executing program 4: 05:46:45 executing program 1: 05:46:45 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000140)="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", 0xfc) 05:46:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$cec(0x0, 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="0f01795ec4c2fd2a4721420f01ca0ffda6990000003e0ff6e5c4a1685d567f420f01b2f19100003e440f20c766b805018ec8c744240002000000c744240200000000c7442406000000000f011c24", 0x4e}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x33b3646056ef4366) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:46:46 executing program 4: [ 1136.044945] netlink: 188 bytes leftover after parsing attributes in process `syz-executor3'. 05:46:46 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x0, 0xffffffffbfffffff, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 05:46:46 executing program 1: 05:46:46 executing program 2: 05:46:46 executing program 3: socket$l2tp(0x18, 0x1, 0x1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000140)="fc00000048000700ab092500090007000aab0800ed0000000000e293210001c000000000000000000000000000039815fa2c1ec2308caa7c8656aaa79bb94b46fedf0d11512fd633d44000000000008934d07302ade01720d7d5bbc91a3e2e83ab82f605f70c9dde2f5d3117090000b29d3ef3d02c83170e5bba4a463ae4f5566f91378abfcf190201ded815b2ccd24300000000000001ff07343abc7c3f2eeb57d43d0000100083df37fb150c3b880f411f46a6b567bcd5715587e658a1ad0a4f01de2f06a5d69c731d05b0350b0041f0d48f6f00d3000175e63fb8d38a87185a58446367d9ab1d37457ec1db77309d760000000000000000000096", 0xfc) 05:46:46 executing program 4: 05:46:46 executing program 1: [ 1136.552460] netlink: 188 bytes leftover after parsing attributes in process `syz-executor3'. 05:46:46 executing program 2: 05:46:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$cec(0x0, 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="0f01795ec4c2fd2a4721420f01ca0ffda6990000003e0ff6e5c4a1685d567f420f01b2f19100003e440f20c766b805018ec8c744240002000000c744240200000000c7442406000000000f011c24", 0x4e}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x33b3646056ef4366) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:46:46 executing program 3: socket$l2tp(0x18, 0x1, 0x1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000140)="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", 0xfc) 05:46:47 executing program 4: 05:46:47 executing program 2: 05:46:47 executing program 1: [ 1137.142071] netlink: 188 bytes leftover after parsing attributes in process `syz-executor3'. 05:46:47 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x0, 0xffffffffbfffffff, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 05:46:47 executing program 2: 05:46:47 executing program 4: 05:46:47 executing program 3: socket$l2tp(0x18, 0x1, 0x1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000140)="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", 0xfc) 05:46:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$cec(0x0, 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x33b3646056ef4366) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1137.713195] netlink: 188 bytes leftover after parsing attributes in process `syz-executor3'. 05:46:47 executing program 1: 05:46:47 executing program 2: 05:46:48 executing program 4: 05:46:48 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x0, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000140)="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", 0xfc) 05:46:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$cec(0x0, 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x33b3646056ef4366) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1138.220656] netlink: 188 bytes leftover after parsing attributes in process `syz-executor3'. 05:46:48 executing program 2: 05:46:48 executing program 1: 05:46:48 executing program 5: ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f00000000c0)=0x1) ppoll(&(0x7f00000001c0)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000001000)={{0x100000001}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)={0x0, 0xffffffffbfffffff, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) 05:46:48 executing program 4: 05:46:48 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x0, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000140)="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", 0xfc) 05:46:48 executing program 2: 05:46:48 executing program 4: [ 1138.794735] netlink: 188 bytes leftover after parsing attributes in process `syz-executor3'. 05:46:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$cec(0x0, 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x33b3646056ef4366) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:46:48 executing program 1: 05:46:49 executing program 2: 05:46:49 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x0, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000140)="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", 0xfc) 05:46:49 executing program 4: [ 1139.348251] netlink: 188 bytes leftover after parsing attributes in process `syz-executor3'. 05:46:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$cec(0x0, 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x33b3646056ef4366) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:46:49 executing program 2: 05:46:49 executing program 5: ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f00000000c0)=0x1) ppoll(&(0x7f00000001c0)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000001000)={{0x100000001}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)={0x0, 0xffffffffbfffffff, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) 05:46:49 executing program 1: 05:46:49 executing program 4: 05:46:49 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, 0x0) r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000140)="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", 0xfc) [ 1139.926194] netlink: 188 bytes leftover after parsing attributes in process `syz-executor3'. 05:46:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$cec(0x0, 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x33b3646056ef4366) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:46:50 executing program 1: 05:46:50 executing program 2: 05:46:50 executing program 4: 05:46:50 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, 0x0) r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000140)="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", 0xfc) 05:46:50 executing program 1: 05:46:50 executing program 2: [ 1140.481517] netlink: 188 bytes leftover after parsing attributes in process `syz-executor3'. 05:46:50 executing program 4: 05:46:50 executing program 5: ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f00000000c0)=0x1) ppoll(&(0x7f00000001c0)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000001000)={{0x100000001}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)={0x0, 0xffffffffbfffffff, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) 05:46:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$cec(0x0, 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x33b3646056ef4366) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:46:50 executing program 2: 05:46:50 executing program 4: 05:46:50 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, 0x0) r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000140)="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", 0xfc) 05:46:51 executing program 1: [ 1141.254547] netlink: 188 bytes leftover after parsing attributes in process `syz-executor3'. 05:46:51 executing program 4: 05:46:51 executing program 1: 05:46:51 executing program 2: 05:46:51 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000140)="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", 0xfc) 05:46:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$cec(0x0, 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="0f01795ec4c2fd2a4721420f01ca0ffda6990000003e0ff6e5c4a1685d567f420f01b2f19100003e440f20c766b805018ec8c744240002000000c744240200000000c7442406000000000f011c24", 0x4e}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x33b3646056ef4366) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:46:51 executing program 2: [ 1141.720054] netlink: 188 bytes leftover after parsing attributes in process `syz-executor3'. 05:46:52 executing program 5: r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)=0x1) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x0, 0xffffffffbfffffff, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 05:46:52 executing program 4: 05:46:52 executing program 1: 05:46:52 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000140)="fc00000048000700ab092500090007000aab0800ed0000000000e293210001c000000000000000000000000000039815fa2c1ec2308caa7c8656aaa79bb94b46fedf0d11512fd633d44000000000008934d07302ade01720d7d5bbc91a3e2e83ab82f605f70c9dde2f5d3117090000b29d3ef3d02c83170e5bba4a463ae4f5566f91378abfcf190201ded815b2ccd24300000000000001ff07343abc7c3f2eeb57d43d0000100083df37fb150c3b880f411f46a6b567bcd5715587e658a1ad0a4f01de2f06a5d69c731d05b0350b0041f0d48f6f00d3000175e63fb8d38a87185a58446367d9ab1d37457ec1db77309d760000000000000000000096", 0xfc) 05:46:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$cec(0x0, 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="0f01795ec4c2fd2a4721420f01ca0ffda6990000003e0ff6e5c4a1685d567f420f01b2f19100003e440f20c766b805018ec8c744240002000000c744240200000000c7442406000000000f011c24", 0x4e}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x33b3646056ef4366) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 05:46:52 executing program 2: [ 1142.317212] netlink: 188 bytes leftover after parsing attributes in process `syz-executor3'. 05:46:52 executing program 4: 05:46:52 executing program 1: 05:46:52 executing program 2: 05:46:52 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000140)="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", 0xfc) 05:46:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$cec(0x0, 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="0f01795ec4c2fd2a4721420f01ca0ffda6990000003e0ff6e5c4a1685d567f420f01b2f19100003e440f20c766b805018ec8c744240002000000c744240200000000c7442406000000000f011c24", 0x4e}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x33b3646056ef4366) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 1142.804141] netlink: 188 bytes leftover after parsing attributes in process `syz-executor3'. 05:46:52 executing program 1: 05:46:53 executing program 5: r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)=0x1) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x0, 0xffffffffbfffffff, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 05:46:53 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) readv(r0, &(0x7f0000000600)=[{&(0x7f0000000580)=""/101, 0x65}], 0x1) recvmmsg(r0, &(0x7f0000000180), 0x800000000000286, 0x0, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x800000) 05:46:53 executing program 2: unshare(0x24020400) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) readahead(0xffffffffffffffff, 0x0, 0x0) 05:46:53 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c12") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000140)="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", 0xfc) 05:46:53 executing program 1: r0 = gettid() setpriority(0x0, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) accept4(r1, 0x0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, 0x0) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000600)={0x5, &(0x7f00000005c0)=[{}, {}, {}, {}, {}]}) 05:46:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$cec(0x0, 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="0f01795ec4c2fd2a4721420f01ca0ffda6990000003e0ff6e5c4a1685d567f420f01b2f19100003e440f20c766b805018ec8c744240002000000c744240200000000c7442406000000000f011c24", 0x4e}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x33b3646056ef4366) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 1143.453251] netlink: 188 bytes leftover after parsing attributes in process `syz-executor3'. [ 1143.578502] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. [ 1143.623655] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. [ 1143.657692] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. 05:46:53 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="5000000047500bef"], 0x0) 05:46:53 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c12") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000140)="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", 0xfc) 05:46:53 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, &(0x7f0000000100)) [ 1143.916458] netlink: 188 bytes leftover after parsing attributes in process `syz-executor3'. 05:46:54 executing program 0: perf_event_open$cgroup(&(0x7f0000000480)={0x0, 0x70, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x20000000000001f}, 0x90) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) geteuid() getegid() ioctl$RTC_WIE_OFF(r0, 0x7010) mount$fuseblk(&(0x7f0000000100)='/dev/loop0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='fuseblk\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) 05:46:54 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c12") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000140)="fc00000048000700ab092500090007000aab0800ed0000000000e293210001c000000000000000000000000000039815fa2c1ec2308caa7c8656aaa79bb94b46fedf0d11512fd633d44000000000008934d07302ade01720d7d5bbc91a3e2e83ab82f605f70c9dde2f5d3117090000b29d3ef3d02c83170e5bba4a463ae4f5566f91378abfcf190201ded815b2ccd24300000000000001ff07343abc7c3f2eeb57d43d0000100083df37fb150c3b880f411f46a6b567bcd5715587e658a1ad0a4f01de2f06a5d69c731d05b0350b0041f0d48f6f00d3000175e63fb8d38a87185a58446367d9ab1d37457ec1db77309d760000000000000000000096", 0xfc) 05:46:54 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x1c4, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000e95fe0)={@dev}, 0x20) dup3(r0, r1, 0x0) [ 1144.394058] netlink: 188 bytes leftover after parsing attributes in process `syz-executor3'. 05:46:54 executing program 5: r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)=0x1) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x0, 0xffffffffbfffffff, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 05:46:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={0x0, {}, {0x2, 0x0, @multicast1}}) 05:46:54 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="6de0acb5", 0x4) 05:46:54 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c12628571") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000140)="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", 0xfc) 05:46:54 executing program 0: perf_event_open$cgroup(&(0x7f0000000480)={0x0, 0x70, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x20000000000001f}, 0x90) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) geteuid() getegid() ioctl$RTC_WIE_OFF(r0, 0x7010) mount$fuseblk(&(0x7f0000000100)='/dev/loop0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='fuseblk\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) 05:46:55 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000180)={0x20000000000, 0x6}) 05:46:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000100)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = dup2(r0, r0) sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000280)={&(0x7f0000000180), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x20000000) [ 1145.086761] netlink: 188 bytes leftover after parsing attributes in process `syz-executor3'. 05:46:55 executing program 0: perf_event_open$cgroup(&(0x7f0000000480)={0x0, 0x70, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x20000000000001f}, 0x90) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) geteuid() getegid() ioctl$RTC_WIE_OFF(r0, 0x7010) mount$fuseblk(&(0x7f0000000100)='/dev/loop0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='fuseblk\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) 05:46:55 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c12628571") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000140)="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", 0xfc) [ 1145.651007] netlink: 188 bytes leftover after parsing attributes in process `syz-executor3'. 05:46:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 05:46:55 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f00000000c0)=0x1) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x0, 0xffffffffbfffffff, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 05:46:55 executing program 2: gettid() 05:46:56 executing program 1: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r2, 0x107, 0x12, &(0x7f0000000240)=0x2, 0x4) ppoll(&(0x7f0000000180)=[{r2}], 0x20000000000000a9, &(0x7f00000000c0), &(0x7f0000000100), 0x8) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, 0x0, 0x0) r3 = dup(r0) setsockopt$inet6_tcp_int(r3, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) seccomp(0x0, 0x0, 0x0) setns(0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) clock_nanosleep(0x0, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000280)) ftruncate(r4, 0x7fff) 05:46:56 executing program 0: perf_event_open$cgroup(&(0x7f0000000480)={0x0, 0x70, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x20000000000001f}, 0x90) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) geteuid() getegid() ioctl$RTC_WIE_OFF(r0, 0x7010) mount$fuseblk(&(0x7f0000000100)='/dev/loop0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='fuseblk\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) 05:46:56 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c12628571") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000140)="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", 0xfc) [ 1146.228348] netlink: 188 bytes leftover after parsing attributes in process `syz-executor3'. [ 1146.296088] audit: type=1326 audit(1544507216.344:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=27130 comm="syz-executor1" exe="/root/syz-executor1" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45a4ba code=0x0 05:46:56 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4000000000001) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000c9af18)={{{@in, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}, 0xe8) 05:46:56 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c1262857180") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000140)="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", 0xfc) 05:46:56 executing program 0: perf_event_open$cgroup(&(0x7f0000000480)={0x0, 0x70, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x20000000000001f}, 0x90) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) geteuid() getegid() ioctl$RTC_WIE_OFF(r0, 0x7010) mount$fuseblk(&(0x7f0000000100)='/dev/loop0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='fuseblk\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) 05:46:56 executing program 0: perf_event_open$cgroup(&(0x7f0000000480)={0x0, 0x70, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x20000000000001f}, 0x90) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) geteuid() getegid() ioctl$RTC_WIE_OFF(r0, 0x7010) mount$fuseblk(&(0x7f0000000100)='/dev/loop0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='fuseblk\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) 05:46:56 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x20000004e20}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) syz_emit_ethernet(0x1, &(0x7f00000017c0)=ANY=[@ANYBLOB="aaaaaaaaaaaafffffffbffff86dd60c22df7001011a856de91046d2c54000000000000000000fe8000000000000000000000000000aa00004e2004ae00ca8345"], 0x0) 05:46:56 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c1262857180") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000140)="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", 0xfc) [ 1147.010921] audit: type=1326 audit(1544507217.054:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=27130 comm="syz-executor1" exe="/root/syz-executor1" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45a4ba code=0x0 05:46:57 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000180)=@newsa={0x104, 0x1a, 0xffffff1f, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1=0xe0000008, 0x0, 0x3c}, @in, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14}]}, 0x104}}, 0x0) 05:46:57 executing program 0: perf_event_open$cgroup(&(0x7f0000000480)={0x0, 0x70, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x20000000000001f}, 0x90) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) geteuid() getegid() ioctl$RTC_WIE_OFF(r0, 0x7010) mount$fuseblk(&(0x7f0000000100)='/dev/loop0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='fuseblk\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 05:46:57 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f00000000c0)=0x1) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x0, 0xffffffffbfffffff, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 05:46:57 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) sendmmsg(r0, &(0x7f000000a740)=[{{&(0x7f0000006e00)=@can={0x1d, r1}, 0x80, &(0x7f0000007040)=[{&(0x7f0000007000)='V', 0x1}], 0x1}, 0x1}, {{&(0x7f0000007080)=@nfc={0x27, 0x1}, 0x80, 0x0}, 0x1}], 0x2, 0x0) 05:46:57 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c1262857180") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000140)="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", 0xfc) 05:46:57 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000001c0)={'team0\x00'}) 05:46:57 executing program 0: perf_event_open$cgroup(&(0x7f0000000480)={0x0, 0x70, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x20000000000001f}, 0x90) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) geteuid() getegid() ioctl$RTC_WIE_OFF(r0, 0x7010) mount$fuseblk(&(0x7f0000000100)='/dev/loop0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='fuseblk\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 05:46:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000100)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000280)={&(0x7f0000000180), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x20000000) 05:46:58 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket(0x0, 0x802, 0x0) write(r1, &(0x7f0000000140)="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", 0xfc) 05:46:58 executing program 1: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 05:46:58 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x100000001) ioctl$TIOCGETD(0xffffffffffffffff, 0x541f, 0x0) 05:46:58 executing program 0: perf_event_open$cgroup(&(0x7f0000000480)={0x0, 0x70, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x20000000000001f}, 0x90) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) geteuid() getegid() ioctl$RTC_WIE_OFF(r0, 0x7010) mount$fuseblk(&(0x7f0000000100)='/dev/loop0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='fuseblk\x00', 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 05:46:58 executing program 0: perf_event_open$cgroup(&(0x7f0000000480)={0x0, 0x70, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x20000000000001f}, 0x90) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) geteuid() getegid() ioctl$RTC_WIE_OFF(r0, 0x7010) mount$fuseblk(&(0x7f0000000100)='/dev/loop0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='fuseblk\x00', 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 05:46:58 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="021000000a000000000000ec000008000800120015940000080000000000ac39dbe90000f5c9004d7b005fff7fa68a0020000000000000004000002000007affffff0000000000000000000000000000"], 0x50}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x33ab0eaa68c8dfc, 0x0) 05:46:58 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f00000000c0)=0x1) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x0, 0xffffffffbfffffff, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 05:46:58 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket(0x10, 0x0, 0x0) write(r1, &(0x7f0000000140)="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", 0xfc) 05:46:58 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) 05:46:58 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x2, 0x4, 0x22, 0x371e}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000280), 0x0}, 0x18) 05:46:58 executing program 0: perf_event_open$cgroup(&(0x7f0000000480)={0x0, 0x70, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x20000000000001f}, 0x90) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) geteuid() getegid() ioctl$RTC_WIE_OFF(r0, 0x7010) mount$fuseblk(&(0x7f0000000100)='/dev/loop0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='fuseblk\x00', 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 05:46:59 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") socket(0x10, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="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", 0xfc) 05:46:59 executing program 1: 05:46:59 executing program 2: 05:46:59 executing program 4: 05:46:59 executing program 0: perf_event_open$cgroup(&(0x7f0000000480)={0x0, 0x70, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x20000000000001f}, 0x90) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) geteuid() getegid() ioctl$RTC_WIE_OFF(r0, 0x7010) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 05:46:59 executing program 2: 05:46:59 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket(0x10, 0x802, 0x0) write(r1, 0x0, 0x0) 05:46:59 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, 0x0) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x0, 0xffffffffbfffffff, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 05:46:59 executing program 4: 05:46:59 executing program 1: 05:47:00 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket(0x10, 0x802, 0x0) write(r1, 0x0, 0x0) 05:47:00 executing program 2: 05:47:00 executing program 0: perf_event_open$cgroup(&(0x7f0000000480)={0x0, 0x70, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x20000000000001f}, 0x90) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) geteuid() getegid() bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 05:47:00 executing program 4: 05:47:00 executing program 1: 05:47:00 executing program 0: perf_event_open$cgroup(&(0x7f0000000480)={0x0, 0x70, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x20000000000001f}, 0x90) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) geteuid() getegid() bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 05:47:00 executing program 2: 05:47:00 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket(0x10, 0x802, 0x0) write(r1, 0x0, 0x0) 05:47:00 executing program 4: 05:47:01 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, 0x0) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x0, 0xffffffffbfffffff, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 05:47:01 executing program 0: perf_event_open$cgroup(&(0x7f0000000480)={0x0, 0x70, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x20000000000001f}, 0x90) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) geteuid() bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 05:47:01 executing program 1: 05:47:01 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000140), 0x0) 05:47:01 executing program 2: 05:47:01 executing program 4: 05:47:01 executing program 2: 05:47:01 executing program 1: 05:47:01 executing program 4: 05:47:01 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000140), 0x0) 05:47:01 executing program 0: perf_event_open$cgroup(&(0x7f0000000480)={0x0, 0x70, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x20000000000001f}, 0x90) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 05:47:01 executing program 2: 05:47:02 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, 0x0) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x0, 0xffffffffbfffffff, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 05:47:02 executing program 4: 05:47:02 executing program 1: 05:47:02 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000140), 0x0) 05:47:02 executing program 0: perf_event_open$cgroup(&(0x7f0000000480)={0x0, 0x70, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x20000000000001f}, 0x90) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 05:47:02 executing program 2: 05:47:02 executing program 4: 05:47:02 executing program 1: 05:47:02 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000140)="fc00000048000700ab092500090007000aab0800ed0000000000e293210001c000000000000000000000000000039815fa2c1ec2308caa7c8656aaa79bb94b46fedf0d11512fd633d44000000000008934d07302ade01720d7d5bbc91a3e2e83ab82f605f70c9dde2f5d3117090000b29d3ef3d02c83170e5bba4a463ae4", 0x7e) 05:47:02 executing program 0: perf_event_open$cgroup(&(0x7f0000000480)={0x0, 0x70, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x20000000000001f}, 0x90) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 05:47:02 executing program 2: 05:47:02 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000140)="fc00000048000700ab092500090007000aab0800ed0000000000e293210001c000000000000000000000000000039815fa2c1ec2308caa7c8656aaa79bb94b46fedf0d11512fd633d44000000000008934d07302ade01720d7d5bbc91a3e2e83ab82f605f70c9dde2f5d3117090000b29d3ef3d02c83170e5bba4a463ae4", 0x7e) 05:47:03 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000140)="fc00000048000700ab092500090007000aab0800ed0000000000e293210001c000000000000000000000000000039815fa2c1ec2308caa7c8656aaa79bb94b46fedf0d11512fd633d44000000000008934d07302ade01720d7d5bbc91a3e2e83ab82f605f70c9dde2f5d3117090000b29d3ef3d02c83170e5bba4a463ae4", 0x7e) 05:47:03 executing program 2: 05:47:03 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x0, 0xffffffffbfffffff, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 05:47:03 executing program 0: perf_event_open$cgroup(&(0x7f0000000480)={0x0, 0x70, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x20000000000001f}, 0x90) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 05:47:03 executing program 4: 05:47:03 executing program 1: 05:47:03 executing program 2: 05:47:03 executing program 4: 05:47:03 executing program 1: 05:47:03 executing program 0: perf_event_open$cgroup(&(0x7f0000000480)={0x0, 0x70, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x20000000000001f}, 0x90) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 05:47:03 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000140)="fc00000048000700ab092500090007000aab0800ed0000000000e293210001c000000000000000000000000000039815fa2c1ec2308caa7c8656aaa79bb94b46fedf0d11512fd633d44000000000008934d07302ade01720d7d5bbc91a3e2e83ab82f605f70c9dde2f5d3117090000b29d3ef3d02c83170e5bba4a463ae4f5566f91378abfcf190201ded815b2ccd24300000000000001ff07343abc7c3f2eeb57d43d0000100083df37fb150c3b880f411f46a6b567bcd5715587e658", 0xbd) 05:47:04 executing program 4: 05:47:04 executing program 2: 05:47:04 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x0, 0xffffffffbfffffff, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 05:47:04 executing program 1: 05:47:04 executing program 0: perf_event_open$cgroup(&(0x7f0000000480)={0x0, 0x70, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x20000000000001f}, 0x90) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 05:47:04 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000140)="fc00000048000700ab092500090007000aab0800ed0000000000e293210001c000000000000000000000000000039815fa2c1ec2308caa7c8656aaa79bb94b46fedf0d11512fd633d44000000000008934d07302ade01720d7d5bbc91a3e2e83ab82f605f70c9dde2f5d3117090000b29d3ef3d02c83170e5bba4a463ae4f5566f91378abfcf190201ded815b2ccd24300000000000001ff07343abc7c3f2eeb57d43d0000100083df37fb150c3b880f411f46a6b567bcd5715587e658", 0xbd) 05:47:04 executing program 2: 05:47:04 executing program 4: 05:47:04 executing program 1: 05:47:04 executing program 0: perf_event_open$cgroup(&(0x7f0000000480)={0x0, 0x70, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x20000000000001f}, 0x90) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 05:47:05 executing program 2: 05:47:05 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000140)="fc00000048000700ab092500090007000aab0800ed0000000000e293210001c000000000000000000000000000039815fa2c1ec2308caa7c8656aaa79bb94b46fedf0d11512fd633d44000000000008934d07302ade01720d7d5bbc91a3e2e83ab82f605f70c9dde2f5d3117090000b29d3ef3d02c83170e5bba4a463ae4f5566f91378abfcf190201ded815b2ccd24300000000000001ff07343abc7c3f2eeb57d43d0000100083df37fb150c3b880f411f46a6b567bcd5715587e658", 0xbd) 05:47:05 executing program 4: 05:47:05 executing program 0: perf_event_open$cgroup(&(0x7f0000000480)={0x0, 0x70, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x20000000000001f}, 0x90) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 05:47:05 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x0, 0xffffffffbfffffff, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 05:47:05 executing program 1: 05:47:05 executing program 2: 05:47:05 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000140)="fc00000048000700ab092500090007000aab0800ed0000000000e293210001c000000000000000000000000000039815fa2c1ec2308caa7c8656aaa79bb94b46fedf0d11512fd633d44000000000008934d07302ade01720d7d5bbc91a3e2e83ab82f605f70c9dde2f5d3117090000b29d3ef3d02c83170e5bba4a463ae4f5566f91378abfcf190201ded815b2ccd24300000000000001ff07343abc7c3f2eeb57d43d0000100083df37fb150c3b880f411f46a6b567bcd5715587e658a1ad0a4f01de2f06a5d69c731d05b0350b0041f0d48f6f00d3000175e63fb8d3", 0xdd) 05:47:05 executing program 4: 05:47:05 executing program 0: perf_event_open$cgroup(&(0x7f0000000480)={0x0, 0x70, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 05:47:05 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000140)="fc00000048000700ab092500090007000aab0800ed0000000000e293210001c000000000000000000000000000039815fa2c1ec2308caa7c8656aaa79bb94b46fedf0d11512fd633d44000000000008934d07302ade01720d7d5bbc91a3e2e83ab82f605f70c9dde2f5d3117090000b29d3ef3d02c83170e5bba4a463ae4f5566f91378abfcf190201ded815b2ccd24300000000000001ff07343abc7c3f2eeb57d43d0000100083df37fb150c3b880f411f46a6b567bcd5715587e658a1ad0a4f01de2f06a5d69c731d05b0350b0041f0d48f6f00d3000175e63fb8d3", 0xdd) 05:47:06 executing program 1: 05:47:06 executing program 2: 05:47:06 executing program 4: 05:47:06 executing program 0: perf_event_open$cgroup(&(0x7f0000000480)={0x0, 0x70, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 05:47:06 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000140)="fc00000048000700ab092500090007000aab0800ed0000000000e293210001c000000000000000000000000000039815fa2c1ec2308caa7c8656aaa79bb94b46fedf0d11512fd633d44000000000008934d07302ade01720d7d5bbc91a3e2e83ab82f605f70c9dde2f5d3117090000b29d3ef3d02c83170e5bba4a463ae4f5566f91378abfcf190201ded815b2ccd24300000000000001ff07343abc7c3f2eeb57d43d0000100083df37fb150c3b880f411f46a6b567bcd5715587e658a1ad0a4f01de2f06a5d69c731d05b0350b0041f0d48f6f00d3000175e63fb8d3", 0xdd) 05:47:06 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)=0x1) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x0, 0xffffffffbfffffff, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 05:47:06 executing program 2: 05:47:06 executing program 1: 05:47:06 executing program 4: 05:47:06 executing program 0: perf_event_open$cgroup(&(0x7f0000000480)={0x0, 0x70, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 05:47:06 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000140)="fc00000048000700ab092500090007000aab0800ed0000000000e293210001c000000000000000000000000000039815fa2c1ec2308caa7c8656aaa79bb94b46fedf0d11512fd633d44000000000008934d07302ade01720d7d5bbc91a3e2e83ab82f605f70c9dde2f5d3117090000b29d3ef3d02c83170e5bba4a463ae4f5566f91378abfcf190201ded815b2ccd24300000000000001ff07343abc7c3f2eeb57d43d0000100083df37fb150c3b880f411f46a6b567bcd5715587e658a1ad0a4f01de2f06a5d69c731d05b0350b0041f0d48f6f00d3000175e63fb8d38a87185a58446367d9ab1d37457ec1db", 0xed) 05:47:07 executing program 2: 05:47:07 executing program 0: perf_event_open$cgroup(&(0x7f0000000480)={0x0, 0x70, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 05:47:07 executing program 4: 05:47:07 executing program 1: 05:47:07 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000140)="fc00000048000700ab092500090007000aab0800ed0000000000e293210001c000000000000000000000000000039815fa2c1ec2308caa7c8656aaa79bb94b46fedf0d11512fd633d44000000000008934d07302ade01720d7d5bbc91a3e2e83ab82f605f70c9dde2f5d3117090000b29d3ef3d02c83170e5bba4a463ae4f5566f91378abfcf190201ded815b2ccd24300000000000001ff07343abc7c3f2eeb57d43d0000100083df37fb150c3b880f411f46a6b567bcd5715587e658a1ad0a4f01de2f06a5d69c731d05b0350b0041f0d48f6f00d3000175e63fb8d38a87185a58446367d9ab1d37457ec1db", 0xed) 05:47:07 executing program 0: perf_event_open$cgroup(&(0x7f0000000480)={0x0, 0x70, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 05:47:07 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)=0x1) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x0, 0xffffffffbfffffff, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 05:47:07 executing program 2: 05:47:07 executing program 4: 05:47:07 executing program 1: 05:47:07 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000140)="fc00000048000700ab092500090007000aab0800ed0000000000e293210001c000000000000000000000000000039815fa2c1ec2308caa7c8656aaa79bb94b46fedf0d11512fd633d44000000000008934d07302ade01720d7d5bbc91a3e2e83ab82f605f70c9dde2f5d3117090000b29d3ef3d02c83170e5bba4a463ae4f5566f91378abfcf190201ded815b2ccd24300000000000001ff07343abc7c3f2eeb57d43d0000100083df37fb150c3b880f411f46a6b567bcd5715587e658a1ad0a4f01de2f06a5d69c731d05b0350b0041f0d48f6f00d3000175e63fb8d38a87185a58446367d9ab1d37457ec1db", 0xed) 05:47:08 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 05:47:08 executing program 4: 05:47:08 executing program 2: 05:47:08 executing program 1: 05:47:08 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000140)="fc00000048000700ab092500090007000aab0800ed0000000000e293210001c000000000000000000000000000039815fa2c1ec2308caa7c8656aaa79bb94b46fedf0d11512fd633d44000000000008934d07302ade01720d7d5bbc91a3e2e83ab82f605f70c9dde2f5d3117090000b29d3ef3d02c83170e5bba4a463ae4f5566f91378abfcf190201ded815b2ccd24300000000000001ff07343abc7c3f2eeb57d43d0000100083df37fb150c3b880f411f46a6b567bcd5715587e658a1ad0a4f01de2f06a5d69c731d05b0350b0041f0d48f6f00d3000175e63fb8d38a87185a58446367d9ab1d37457ec1db77309d7600000000", 0xf5) 05:47:08 executing program 0: mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 05:47:08 executing program 1: 05:47:09 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)=0x1) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x0, 0xffffffffbfffffff, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 05:47:09 executing program 2: 05:47:09 executing program 4: 05:47:09 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000140)="fc00000048000700ab092500090007000aab0800ed0000000000e293210001c000000000000000000000000000039815fa2c1ec2308caa7c8656aaa79bb94b46fedf0d11512fd633d44000000000008934d07302ade01720d7d5bbc91a3e2e83ab82f605f70c9dde2f5d3117090000b29d3ef3d02c83170e5bba4a463ae4f5566f91378abfcf190201ded815b2ccd24300000000000001ff07343abc7c3f2eeb57d43d0000100083df37fb150c3b880f411f46a6b567bcd5715587e658a1ad0a4f01de2f06a5d69c731d05b0350b0041f0d48f6f00d3000175e63fb8d38a87185a58446367d9ab1d37457ec1db77309d7600000000", 0xf5) 05:47:09 executing program 0: mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 05:47:09 executing program 1: 05:47:09 executing program 2: 05:47:09 executing program 4: 05:47:09 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000140)="fc00000048000700ab092500090007000aab0800ed0000000000e293210001c000000000000000000000000000039815fa2c1ec2308caa7c8656aaa79bb94b46fedf0d11512fd633d44000000000008934d07302ade01720d7d5bbc91a3e2e83ab82f605f70c9dde2f5d3117090000b29d3ef3d02c83170e5bba4a463ae4f5566f91378abfcf190201ded815b2ccd24300000000000001ff07343abc7c3f2eeb57d43d0000100083df37fb150c3b880f411f46a6b567bcd5715587e658a1ad0a4f01de2f06a5d69c731d05b0350b0041f0d48f6f00d3000175e63fb8d38a87185a58446367d9ab1d37457ec1db77309d7600000000", 0xf5) 05:47:09 executing program 1: 05:47:09 executing program 0: mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 05:47:09 executing program 4: 05:47:10 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)=0x1) ppoll(&(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x0, 0xffffffffbfffffff, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 05:47:10 executing program 2: 05:47:10 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 05:47:10 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000140)="fc00000048000700ab092500090007000aab0800ed0000000000e293210001c000000000000000000000000000039815fa2c1ec2308caa7c8656aaa79bb94b46fedf0d11512fd633d44000000000008934d07302ade01720d7d5bbc91a3e2e83ab82f605f70c9dde2f5d3117090000b29d3ef3d02c83170e5bba4a463ae4f5566f91378abfcf190201ded815b2ccd24300000000000001ff07343abc7c3f2eeb57d43d0000100083df37fb150c3b880f411f46a6b567bcd5715587e658a1ad0a4f01de2f06a5d69c731d05b0350b0041f0d48f6f00d3000175e63fb8d38a87185a58446367d9ab1d37457ec1db77309d760000000000000000", 0xf9) 05:47:10 executing program 1: 05:47:10 executing program 4: 05:47:10 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 05:47:10 executing program 4: 05:47:10 executing program 2: 05:47:10 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000140)="fc00000048000700ab092500090007000aab0800ed0000000000e293210001c000000000000000000000000000039815fa2c1ec2308caa7c8656aaa79bb94b46fedf0d11512fd633d44000000000008934d07302ade01720d7d5bbc91a3e2e83ab82f605f70c9dde2f5d3117090000b29d3ef3d02c83170e5bba4a463ae4f5566f91378abfcf190201ded815b2ccd24300000000000001ff07343abc7c3f2eeb57d43d0000100083df37fb150c3b880f411f46a6b567bcd5715587e658a1ad0a4f01de2f06a5d69c731d05b0350b0041f0d48f6f00d3000175e63fb8d38a87185a58446367d9ab1d37457ec1db77309d760000000000000000", 0xf9) 05:47:10 executing program 1: 05:47:10 executing program 4: 05:47:11 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)=0x1) ppoll(&(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x0, 0xffffffffbfffffff, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 05:47:11 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 05:47:11 executing program 2: 05:47:11 executing program 1: 05:47:11 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000140)="fc00000048000700ab092500090007000aab0800ed0000000000e293210001c000000000000000000000000000039815fa2c1ec2308caa7c8656aaa79bb94b46fedf0d11512fd633d44000000000008934d07302ade01720d7d5bbc91a3e2e83ab82f605f70c9dde2f5d3117090000b29d3ef3d02c83170e5bba4a463ae4f5566f91378abfcf190201ded815b2ccd24300000000000001ff07343abc7c3f2eeb57d43d0000100083df37fb150c3b880f411f46a6b567bcd5715587e658a1ad0a4f01de2f06a5d69c731d05b0350b0041f0d48f6f00d3000175e63fb8d38a87185a58446367d9ab1d37457ec1db77309d760000000000000000", 0xf9) 05:47:11 executing program 4: 05:47:11 executing program 1: 05:47:11 executing program 4: 05:47:11 executing program 2: 05:47:11 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000140)="fc00000048000700ab092500090007000aab0800ed0000000000e293210001c000000000000000000000000000039815fa2c1ec2308caa7c8656aaa79bb94b46fedf0d11512fd633d44000000000008934d07302ade01720d7d5bbc91a3e2e83ab82f605f70c9dde2f5d3117090000b29d3ef3d02c83170e5bba4a463ae4f5566f91378abfcf190201ded815b2ccd24300000000000001ff07343abc7c3f2eeb57d43d0000100083df37fb150c3b880f411f46a6b567bcd5715587e658a1ad0a4f01de2f06a5d69c731d05b0350b0041f0d48f6f00d3000175e63fb8d38a87185a58446367d9ab1d37457ec1db77309d7600000000000000000000", 0xfb) 05:47:11 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 05:47:12 executing program 1: 05:47:12 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)=0x1) ppoll(&(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x0, 0xffffffffbfffffff, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 05:47:12 executing program 4: 05:47:12 executing program 2: 05:47:12 executing program 1: 05:47:12 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000140)="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", 0xfb) 05:47:12 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 05:47:12 executing program 1: 05:47:12 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000140)="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", 0xfb) 05:47:12 executing program 4: 05:47:12 executing program 2: 05:47:12 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 05:47:13 executing program 1: 05:47:13 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)=0x1) ppoll(&(0x7f00000001c0)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x0, 0xffffffffbfffffff, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 05:47:13 executing program 2: 05:47:13 executing program 3: 05:47:13 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 05:47:13 executing program 4: 05:47:13 executing program 1: 05:47:14 executing program 3: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, 0x0, 0x0) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, 0x0) ftruncate(0xffffffffffffffff, 0x0) clone(0x20020102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, &(0x7f0000000140)={0xfffffffffffffe4f, 0x0, &(0x7f00000000c0), 0x265, 0x0, 0xfffffffffffffffe}) 05:47:14 executing program 1: io_setup(0x1080000000000003, &(0x7f0000000000)=0x0) io_getevents(r0, 0x2, 0x2, &(0x7f0000d83f60)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f00000002c0)="3a2b6c6f230060766fdc2e0738dd41c97e2706edd6b4b2218216a1c508f7f35f9d795cb6e36202dc87ae64a8d02058d8ff1909655030e13f3607b1a7dd209444fed0167fc2ce93f869", 0x0) io_submit(r0, 0x1, &(0x7f0000000880)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:47:14 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 05:47:14 executing program 2: 05:47:14 executing program 4: [ 1164.215785] binder: 27649 BINDER_GET_NODE_INFO_FOR_REF: only handle may be non-zero. [ 1164.215904] binder: 27649:27651 ioctl c018620c 20000140 returned -22 [ 1164.363980] binder: 27649 BINDER_GET_NODE_INFO_FOR_REF: only handle may be non-zero. [ 1164.364013] binder: 27649:27663 ioctl c018620c 20000140 returned -22 05:47:14 executing program 2: 05:47:14 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)=0x1) ppoll(&(0x7f00000001c0)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x0, 0xffffffffbfffffff, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 05:47:14 executing program 3: 05:47:14 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 05:47:14 executing program 4: 05:47:14 executing program 2: 05:47:15 executing program 3: 05:47:15 executing program 4: 05:47:15 executing program 1: 05:47:15 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 05:47:15 executing program 3: 05:47:15 executing program 2: 05:47:15 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 05:47:16 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)=0x1) ppoll(&(0x7f00000001c0)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x0, 0xffffffffbfffffff, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 05:47:16 executing program 4: 05:47:16 executing program 1: 05:47:16 executing program 3: 05:47:16 executing program 2: 05:47:16 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 05:47:16 executing program 3: 05:47:16 executing program 4: 05:47:16 executing program 1: 05:47:16 executing program 2: 05:47:16 executing program 3: 05:47:16 executing program 1: 05:47:17 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)=0x1) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000001000)={{0x100000001}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x0, 0xffffffffbfffffff, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 05:47:17 executing program 2: 05:47:17 executing program 4: 05:47:17 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 05:47:17 executing program 1: 05:47:17 executing program 3: 05:47:17 executing program 2: 05:47:17 executing program 4: 05:47:17 executing program 3: 05:47:17 executing program 1: 05:47:17 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20000200000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 05:47:17 executing program 2: 05:47:18 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)=0x1) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000001000)={{0x100000001}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x0, 0xffffffffbfffffff, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 05:47:18 executing program 4: 05:47:18 executing program 3: 05:47:18 executing program 1: 05:47:18 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20000200000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 05:47:18 executing program 2: 05:47:18 executing program 1: 05:47:18 executing program 2: 05:47:18 executing program 3: 05:47:18 executing program 4: 05:47:18 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20000200000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 05:47:18 executing program 1: 05:47:19 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)=0x1) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000001000)={{0x100000001}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x0, 0xffffffffbfffffff, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 05:47:19 executing program 3: 05:47:19 executing program 4: 05:47:19 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 05:47:19 executing program 1: 05:47:19 executing program 2: 05:47:19 executing program 2: 05:47:19 executing program 3: 05:47:19 executing program 4: 05:47:19 executing program 1: 05:47:19 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) mount(0x0, 0x0, &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 05:47:20 executing program 3: 05:47:20 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)=0x1) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x0, 0xffffffffbfffffff, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 05:47:20 executing program 2: 05:47:20 executing program 1: 05:47:20 executing program 4: 05:47:20 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) mount(0x0, 0x0, &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 05:47:20 executing program 3: 05:47:20 executing program 2: 05:47:20 executing program 1: 05:47:20 executing program 4: 05:47:20 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) mount(0x0, 0x0, &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 05:47:20 executing program 3: 05:47:21 executing program 2: 05:47:21 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') lseek(r0, 0x0, 0x3) 05:47:21 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)=0x1) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x0, 0xffffffffbfffffff, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 05:47:21 executing program 3: 05:47:21 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) mkdir(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f0000000080)) r1 = creat(&(0x7f0000000340)='./file0/bus\x00', 0x0) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) r2 = socket(0x10, 0x3, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r2, r3, &(0x7f00000001c0), 0x80000001) r4 = openat$cgroup_ro(r1, &(0x7f0000000240)='memor1\x00events\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x1004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, 0xfffffffffffffee2) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffff80000000, 0x0, 0x100000003d97, 0x3, 0xffffffffffffff9c}, 0x2c) ioctl$sock_inet6_tcp_SIOCATMARK(r4, 0x8905, &(0x7f0000000180)) r6 = socket(0xa, 0x5, 0x1000000800ff) ioctl$TIOCGPTPEER(r4, 0x5441, 0x8001) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000003c0)={0x33, @loopback, 0x0, 0x0, 'ovf\x00'}, 0x2c) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000002c0)='ip6tnl0\x00', 0x10) sendto$unix(r6, &(0x7f0000000480)="3d677b6857ae367d53d8a22c3df216f2ffe2d6e081b1e0f7a536e49cc651322a3bb526c1cd46aca4de69a975d758158854671c7730b50f602104a61044956e7c27b55acef1e3aa908d8e149af2bf6a7d818553b42ace008a1ee502950caefe9e8aa4c3d7b2489912a85243db4e4d6fae473693a628d6eb4a0e2311398b40244056d249f348", 0x85, 0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0x0, 0x200007fd, 0x0, 0x0) munlock(&(0x7f0000209000/0x4000)=nil, 0x4000) creat(&(0x7f0000000440)='./file0\x00', 0x74) ioctl$sock_SIOCBRDELBR(r4, 0x89a1, &(0x7f00000001c0)='ipddp0\x00') ioctl$BLKIOMIN(r3, 0x1278, &(0x7f0000000300)) r7 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ip6_flowlabel\x00') sendfile(r0, r7, &(0x7f0000000280), 0x80000003) 05:47:21 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000000)) 05:47:21 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='uid_map\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000380)='oom_score_adj\x00') sendfile(r1, r0, 0x0, 0x79ffff00000011) 05:47:21 executing program 3: mknod(&(0x7f0000000380)="e91f7189591e9233614b00", 0x8, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000740)="e91f7189591e9233614b00", 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000140)=0x100000001, 0x4) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200001e4) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, 0x0, &(0x7f00000000c0)) 05:47:21 executing program 1: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) r0 = getpid() rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) ptrace(0x10, r0) ptrace$setsig(0x4203, r0, 0x0, &(0x7f00000000c0)) 05:47:21 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000000)) 05:47:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) move_pages(0x0, 0x0, 0x0, &(0x7f00000000c0)=[0x0], 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000027000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000002c0)={{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, {}, {}, {0x0, 0x0, 0x0, 0x4, 0x3f}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x40000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 05:47:22 executing program 2: 05:47:22 executing program 2: 05:47:22 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000000)) 05:47:22 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)=0x1) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x0, 0xffffffffbfffffff, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 05:47:23 executing program 1: 05:47:23 executing program 3: 05:47:23 executing program 2: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregs(0xe, r0, 0x0, 0x0) 05:47:23 executing program 4: setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r0, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) 05:47:23 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x0, 0x8000000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000001c0)={0x1, 0x0, [0x0]}) 05:47:23 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x80040080045006, 0x0) 05:47:23 executing program 3: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fdatasync(0xffffffffffffffff) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) accept4$tipc(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setfsuid(0x0) write$P9_RREAD(r0, &(0x7f0000000040)={0xb}, 0xb) 05:47:23 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00004ca000)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c000000000701000000000000000000000000000800010006000000"], 0x1c}}, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001740)={&(0x7f00000000c0)={0x14, 0x3, 0x7, 0x21}, 0x14}}, 0x0) 05:47:24 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)=0x1) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x0, 0xffffffffbfffffff, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 05:47:24 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x3, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0xc0205649, &(0x7f0000000000)) 05:47:26 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) write(r0, 0x0, 0x0) 05:47:26 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) write$vnet(r0, &(0x7f0000000340)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) 05:47:26 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, 0x0) 05:47:26 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)=0x1) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x0, 0xffffffffbfffffff, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 05:47:26 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x72, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r3 = fcntl$dupfd(r0, 0x0, r1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r4 = add_key$keyring(0x0, &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000200)="772cca0049353d5ea58b9a9b2f0832bfd7fd1ef2fccedf96cadec01a15c274cffec81ec938597aa385e40921317ad47e96322921bd6511063b2b6234ceffb5706a445f6699e3cd0c941ccb96c00efd3d633548535591f06866ceced78a923590c1e3787972d7e98c3606ce1aa4445a363ffcd045c454c04785517e7e83165dbb4ed2688fa61ce59aac262ce89184e03752a66b3f18177481f17000207fffaf8b73b9c53a40d1b1c110b00e52333c6c784aac98ca59a0d928331087abfebe01ffd0048f01388fb63f4d75d77854ed2785b74f34999d670d6cbdea476a2fa244336a60f77c157a", 0xe6, r4) sendto$inet(r3, 0x0, 0x0, 0x200107fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000004900)=ANY=[]}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0)=0xda9, 0x4) syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, 0x0, 0x20044854) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 05:47:26 executing program 3: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x0, 0x8000000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000000)={0x1, 0x0, [0x0]}) 05:47:26 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300), 0x121, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x87) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 05:47:26 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x4000000200, 0x100) semget$private(0x0, 0x0, 0x83) ioctl$sock_netdev_private(r0, 0x89f5, 0x0) clone(0x10002102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000080)={0x2}, 0x8, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x0) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$KVM_GET_CLOCK(r0, 0x8030ae7c, &(0x7f0000000040)) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 05:47:26 executing program 2: io_pgetevents(0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f00000001c0)={0x77359400}, 0x0) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe0704000000000000ff3f03000000450001070000001419001a0015000a00070008004000000800005d14a4e91ee438", 0x39}], 0x1) 05:47:26 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000099000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) 05:47:27 executing program 3: sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x0) r0 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, 0x0, 0x0) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, 0x0) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) clone(0x20020102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc018620c, &(0x7f0000000140)={0xfffffffffffffe4f, 0x0, &(0x7f00000000c0), 0x265, 0x0, 0xfffffffffffffffe}) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) [ 1177.477434] binder: 27981 BINDER_GET_NODE_INFO_FOR_REF: only handle may be non-zero. [ 1177.477466] binder: 27981:27981 ioctl c018620c 20000140 returned -22 05:47:27 executing program 3: socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) 05:47:27 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f00000002c0), 0x0) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000140)="c8a8707470", 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) read(r1, &(0x7f00000000c0)=""/5, 0x5) write$P9_RWSTAT(0xffffffffffffffff, 0x0, 0xfffffffffffffdd3) creat(&(0x7f0000000280)='./file0\x00', 0x0) fcntl$setsig(r0, 0xa, 0xb) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e21, 0x0, @loopback}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000080)}}, {{0x0, 0x0, &(0x7f0000001bc0), 0x0, &(0x7f0000000040)}}], 0x2, 0x0) ioctl$EVIOCGPROP(r2, 0x80404509, &(0x7f0000005e00)=""/4096) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') request_key(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x3}, &(0x7f0000000500)='$\x00', 0xfffffffffffffff9) [ 1178.831913] IPVS: ftp: loaded support on port[0] = 21 [ 1178.944036] netlink: 'syz-executor2': attribute type 8 has an invalid length. [ 1178.951568] __nla_parse: 3 callbacks suppressed [ 1178.951604] netlink: 9 bytes leftover after parsing attributes in process `syz-executor2'. [ 1178.965176] netlink: 9 bytes leftover after parsing attributes in process `syz-executor2'. [ 1179.366746] netlink: 'syz-executor2': attribute type 8 has an invalid length. [ 1179.374330] netlink: 9 bytes leftover after parsing attributes in process `syz-executor2'. [ 1179.382952] netlink: 9 bytes leftover after parsing attributes in process `syz-executor2'. [ 1181.882416] device bridge_slave_1 left promiscuous mode [ 1181.888374] bridge0: port 2(bridge_slave_1) entered disabled state [ 1181.983906] device bridge_slave_0 left promiscuous mode [ 1181.989774] bridge0: port 1(bridge_slave_0) entered disabled state [ 1185.959198] team0 (unregistering): Port device team_slave_1 removed [ 1185.973201] team0 (unregistering): Port device team_slave_0 removed [ 1185.986502] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1186.058739] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1186.133875] bond0 (unregistering): Released all slaves [ 1186.513557] bridge0: port 1(bridge_slave_0) entered blocking state [ 1186.520132] bridge0: port 1(bridge_slave_0) entered disabled state [ 1186.529035] device bridge_slave_0 entered promiscuous mode [ 1186.664121] bridge0: port 2(bridge_slave_1) entered blocking state [ 1186.670620] bridge0: port 2(bridge_slave_1) entered disabled state [ 1186.679600] device bridge_slave_1 entered promiscuous mode [ 1186.811902] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 1186.943538] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 1187.261488] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1187.401072] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1187.498491] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 1187.505741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1187.631930] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 1187.639011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1187.954353] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1187.963223] team0: Port device team_slave_0 added [ 1188.037639] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1188.045693] team0: Port device team_slave_1 added [ 1188.120305] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1188.197567] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1188.273251] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1188.280554] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1188.290140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1188.365198] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1188.372647] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1188.382559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1189.226696] bridge0: port 2(bridge_slave_1) entered blocking state [ 1189.233227] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1189.240067] bridge0: port 1(bridge_slave_0) entered blocking state [ 1189.246722] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1189.255223] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 1189.261982] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1192.383720] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1192.671878] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1192.958206] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 1192.964613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1192.972796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1193.259519] 8021q: adding VLAN 0 to HW filter on device team0 05:47:45 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, 0x0) 05:47:45 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) sched_setattr(0x0, &(0x7f00000002c0), 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000140)="c8a8707470", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) read(r0, &(0x7f00000000c0)=""/5, 0x5) write$P9_RWSTAT(r1, 0x0, 0xfffffffffffffdd3) creat(&(0x7f0000000280)='./file0\x00', 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001d80)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e21, 0x0, @loopback}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000080)}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) ioctl$EVIOCGPROP(r1, 0x80404509, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') request_key(0x0, &(0x7f00000004c0)={'syz', 0x3}, &(0x7f0000000500)='$\x00', 0xfffffffffffffff9) 05:47:45 executing program 1: socket$inet(0x10, 0x0, 0xc) pipe2(&(0x7f0000000000), 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) r0 = epoll_create1(0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) getsockopt$inet_mtu(r2, 0x0, 0xa, 0x0, 0x0) write$P9_RFSYNC(0xffffffffffffffff, 0x0, 0x0) stat(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r4 = memfd_create(&(0x7f00000001c0)='/dev/loop#\x00', 0x0) pwritev(r4, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0x0) sendfile(r2, r3, 0x0, 0x2000006) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f00000003c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000100)) close(0xffffffffffffffff) 05:47:45 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000100)=0x0) ioprio_set$pid(0x2, r2, 0x7f) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000006c0)=0x200, 0x20) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00000000c0), 0x2ba) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r4 = dup2(r3, r3) ioctl$SNDRV_TIMER_IOCTL_TREAD(r4, 0x40045402, &(0x7f0000000000)) recvmsg(r3, &(0x7f00000005c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000740)=[{&(0x7f0000003ac0)=""/4096, 0xd400}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r3, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) 05:47:45 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)=0x1) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x0, 0xffffffffbfffffff, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 05:47:45 executing program 2: mkdir(0x0, 0x20000000000100) mount(0x0, &(0x7f0000027000)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) timer_create(0x0, &(0x7f0000000240)={0x0, 0x2b, 0x0, @thr={0x0, 0x0}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e02e2be389de133945a385bd81e9bdeeee03000000000000005b540745df4b1dee483b157624c5bc719a099e6a3509000000398c34", 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000680)='/dev/zero\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() ioctl$BLKSECTGET(r2, 0x1267, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x8000, 0x0) getpeername$netlink(r0, &(0x7f0000000500), &(0x7f0000000440)=0x3) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) pivot_root(&(0x7f0000000200)='./file1\x00', &(0x7f00000001c0)='./file0\x00') 05:47:45 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socket$nl_route(0x10, 0x3, 0x0) pread64(r0, 0x0, 0x0, 0x0) 05:47:45 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, 0x0) 05:47:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0xaefb) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000040), 0x0, 0x20000006, 0x0, 0x0) 05:47:46 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') sendfile(r0, r0, 0x0, 0x8) sendfile(r0, r0, &(0x7f0000000000), 0x8001) [ 1196.134680] cgroup: fork rejected by pids controller in /syz2 05:47:46 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @multicast1}, 0xc) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @remote, @dev}, 0xc) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) 05:47:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000040)={{}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000001c0)={0x20003}) 05:47:46 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = getuid() fstat(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000240)='./bus\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getegid() lstat(&(0x7f00000004c0)='./bus\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r3, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000680)={{}, {0x1, 0x4}, [{0x2, 0x1, r4}, {0x2, 0x1, r5}], {0x4, 0x1}, [{0x8, 0x2, r6}, {0x8, 0x7, r7}, {0x8, 0x1, r8}, {0x8, 0x5, r9}], {0x10, 0x2}, {0x20, 0x3}}, 0x54, 0x500ef8536a04ee39) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1}) fremovexattr(0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) semget(0x3, 0x4, 0x10) io_setup(0x1ff, &(0x7f0000000380)=0x0) io_submit(r10, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 05:47:46 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)=0x1) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x0, 0xffffffffbfffffff, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 05:47:46 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"79616d300001178b00", 0x8001}) umount2(0x0, 0x0) ptrace$setregset(0x4209, r1, 0x20000004, &(0x7f0000000100)={0x0}) 05:47:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) read(r1, &(0x7f00000001c0)=""/11, 0x10000031e) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)={0x80ffff}) r4 = syz_open_pts(r1, 0x0) close(r2) dup2(r3, r4) 05:47:46 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz0\x00', 0x4000000000000a}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 05:47:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x4b564d01, 0x1]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:47 executing program 0: syz_emit_ethernet(0x79, &(0x7f0000000340)={@broadcast, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @broadcast}, @icmp=@dest_unreach={0x3, 0x5, 0x0, 0x0, 0x2, 0x0, {0x12, 0x4, 0x4000000000000000, 0x6fef654f, 0xffffffff, 0x67, 0x3f, 0x0, 0x2e, 0xdba, @multicast2, @empty, {[@ra={0x94, 0x6, 0x7d83}, @timestamp={0x44, 0x14, 0x1, 0x1, 0x6, [{[@multicast2], 0x8001}, {[@loopback], 0x20}]}, @rr={0x7, 0x17, 0x0, [@multicast2, @local, @remote, @loopback, @empty]}]}}, "b9d8d5793096ef"}}}}}, 0x0) [ 1197.061235] ptrace attach of "/root/syz-executor1"[16925] was attempted by "/root/syz-executor1"[28319] [ 1197.080582] input: syz0 as /devices/virtual/input/input16 05:47:47 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f00000001c0)=""/11, 0x10000031e) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) r3 = syz_open_pts(r0, 0x0) close(r1) dup2(r2, r3) 05:47:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000280)=0xc) setpriority(0x2, r1, 0x0) 05:47:47 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) read(r1, &(0x7f00000001c0)=""/11, 0x10000031e) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)={0x80ffff}) r4 = syz_open_pts(r1, 0x0) close(r2) dup2(r3, r4) 05:47:47 executing program 0: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev}}, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xd}, 0x98) 05:47:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x4b564d01, 0x1]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:48 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)=0x1) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x0, 0xffffffffbfffffff, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 05:47:48 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1}}, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x1b, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, 0x108) 05:47:48 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 05:47:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x4b564d01, 0x1]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:48 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xffffff80}}}, 0xb8}}, 0x0) 05:47:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:47:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r3, 0x4004ae8b, 0x0) dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 05:47:49 executing program 2: clone(0xa0000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000200)=@filter={'filter\x00', 0xe, 0x4, 0x420, [0x0, 0x200002c0, 0x200004d0, 0x20000610], 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]}, 0x498) 05:47:49 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000080)=ANY=[], 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0x200015e5}], 0x1, &(0x7f0000001680)=""/72, 0x48}}], 0x1, 0x0, &(0x7f0000002240)) [ 1199.346029] xt_AUDIT: Audit type out of range (valid range: 0..2) 05:47:49 executing program 3: sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r0, 0x28007d) sendfile(r0, r0, &(0x7f0000d83ff8), 0x2008000fffffffe) 05:47:49 executing program 4: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x2e) tkill(r0, 0x16) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x39}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 1199.545371] ptrace attach of "/root/syz-executor4"[28400] was attempted by "/root/syz-executor4"[28401] 05:47:49 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)=0x1) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x0, 0xffffffffbfffffff, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 05:47:49 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000006c0)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eac319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff47eb27a139f19322807f4733c145e66536c6c275012520e72b3097843b4edac480c3b1384ebf5f195f20d45f592505f88589fcd2d7") sendfile(r0, r0, 0x0, 0xdd) [ 1199.832621] xt_AUDIT: Audit type out of range (valid range: 0..2) 05:47:50 executing program 1: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f00001cc000/0x2000)=nil, 0x2000, 0x1, &(0x7f0000000140)=0x82d2, 0x8000, 0x0) 05:47:50 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") poll(&(0x7f0000000100)=[{r0}], 0x1, 0x5) 05:47:50 executing program 1: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev}}, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xd}, 0x98) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 05:47:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0x5b0}], 0x1, &(0x7f0000001680)=""/72, 0x48}}], 0x1, 0x0, &(0x7f0000002240)) 05:47:50 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x400, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="0f01795ec4c2fd2a4721420f01ca0ffda6990000003e0ff6e5c4a1685d567f420f01b2f19100003e440f20c766b805018ec8c744240002000000c744240200000000c7442406000000000f011c24", 0x4e}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x33b3646056ef4366) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:51 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)=0x1) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x0, 0xffffffffbfffffff, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 05:47:51 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00001f0ff8)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000000c0)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0xc0) close(r0) 05:47:51 executing program 3: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x0, 0x0, &(0x7f000033bffc)) 05:47:51 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) sched_getparam(0x0, 0x0) setrlimit(0x400000000000007, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x9, 0x0, r0}, 0x2c) 05:47:52 executing program 4: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0xff, 0x1}, 0x20) 05:47:52 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf617732743e397b89f26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") write$FUSE_DIRENT(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="7000000000000000050000000000000002000000000077cf"], 0x18) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000040)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x800002, 0x12, r0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0xc020660b, &(0x7f0000000000)) 05:47:53 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)=0x1) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x0, 0xffffffffbfffffff, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 05:47:53 executing program 3: syz_execute_func(&(0x7f0000000080)="3666440f50f564ff0941c3c4e2c997584240d9fc66420fe2e33e0f111042e31cd319c44129658f0e000000") r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f00000011c0)={&(0x7f0000000040), 0xc, &(0x7f0000001180)={&(0x7f0000000000)={0xffffffffffffffa6}, 0xfffffefa}}, 0x0) 05:47:53 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_newroute={0x1c, 0x18, 0x726e9dfd2494c47d}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x240080c0) 05:47:53 executing program 4: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x138) 05:47:53 executing program 1: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) read(r1, &(0x7f00000001c0)=""/11, 0x10000031e) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)) r4 = syz_open_pts(r1, 0x0) close(r2) dup2(r3, r4) 05:47:53 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0x630}], 0x1, &(0x7f0000001680)=""/72, 0x48}}], 0x1, 0x0, &(0x7f0000002240)) [ 1203.998749] sg_write: data in/out 34268/270 bytes for SCSI command 0x0-- guessing data in; [ 1203.998749] program syz-executor4 not setting count and/or reply_len properly 05:47:54 executing program 3: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x900, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1f, 0x0, 0x60}}) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000780)=""/89, 0x4}, {&(0x7f0000000580), 0xfc5d}, {&(0x7f00000005c0)=""/81, 0x51}, {&(0x7f0000000640)=""/232, 0xe8}], 0x100000000000035c, 0x0) [ 1204.098872] sg_write: data in/out 34268/270 bytes for SCSI command 0x0-- guessing data in; [ 1204.098872] program syz-executor4 not setting count and/or reply_len properly 05:47:54 executing program 4: 05:47:54 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="2302"], 0x2) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 05:47:55 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)=0x1) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x0, 0xffffffffbfffffff, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 05:47:55 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syncfs(r1) 05:47:55 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, &(0x7f0000002240)) 05:47:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) 05:47:55 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x3}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd/3\x00') preadv(r0, &(0x7f00000000c0), 0x351, 0x100000000) 05:47:56 executing program 3: 05:47:56 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)=0x1) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x0, 0xffffffffbfffffff, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 05:47:56 executing program 3: [ 1207.425646] IPVS: ftp: loaded support on port[0] = 21 [ 1209.873099] device bridge_slave_1 left promiscuous mode [ 1209.878929] bridge0: port 2(bridge_slave_1) entered disabled state [ 1209.923248] device bridge_slave_0 left promiscuous mode [ 1209.928897] bridge0: port 1(bridge_slave_0) entered disabled state [ 1213.502551] team0 (unregistering): Port device team_slave_1 removed [ 1213.516870] team0 (unregistering): Port device team_slave_0 removed [ 1213.536134] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1213.612875] bond0 (unregistering): Released all slaves [ 1214.415490] bridge0: port 1(bridge_slave_0) entered blocking state [ 1214.422181] bridge0: port 1(bridge_slave_0) entered disabled state [ 1214.431162] device bridge_slave_0 entered promiscuous mode [ 1214.569588] bridge0: port 2(bridge_slave_1) entered blocking state [ 1214.576414] bridge0: port 2(bridge_slave_1) entered disabled state [ 1214.585064] device bridge_slave_1 entered promiscuous mode [ 1214.699555] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 1214.789141] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 1215.162235] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1215.261222] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1215.689041] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1215.697266] team0: Port device team_slave_0 added [ 1215.776214] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1215.784476] team0: Port device team_slave_1 added [ 1215.859729] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 1215.866891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1215.876721] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1215.950204] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 1215.957686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1215.967062] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1216.040417] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1216.047932] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1216.057450] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1216.132026] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1216.139386] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1216.149068] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1217.003638] bridge0: port 2(bridge_slave_1) entered blocking state [ 1217.010171] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1217.017480] bridge0: port 1(bridge_slave_0) entered blocking state [ 1217.024144] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1217.033184] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 1217.782215] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1220.180743] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1220.473462] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1220.760272] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 1220.766682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1220.775123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1221.066180] 8021q: adding VLAN 0 to HW filter on device team0 05:48:13 executing program 2: 05:48:13 executing program 1: 05:48:13 executing program 3: 05:48:13 executing program 0: 05:48:13 executing program 4: 05:48:13 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)=0x1) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x0, 0xffffffffbfffffff, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 05:48:13 executing program 0: 05:48:13 executing program 1: 05:48:13 executing program 2: 05:48:13 executing program 3: 05:48:13 executing program 4: 05:48:13 executing program 0: 05:48:13 executing program 1: 05:48:13 executing program 2: 05:48:13 executing program 3: 05:48:14 executing program 4: 05:48:14 executing program 0: 05:48:14 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)=0x1) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x0, 0xffffffffbfffffff, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 05:48:14 executing program 2: 05:48:14 executing program 4: 05:48:14 executing program 3: 05:48:14 executing program 1: 05:48:14 executing program 0: 05:48:14 executing program 3: 05:48:14 executing program 4: 05:48:14 executing program 2: 05:48:15 executing program 1: 05:48:15 executing program 0: 05:48:15 executing program 3: 05:48:15 executing program 4: 05:48:15 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)=0x1) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x0, 0xffffffffbfffffff, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 05:48:15 executing program 2: 05:48:15 executing program 1: 05:48:15 executing program 0: 05:48:15 executing program 3: 05:48:15 executing program 2: 05:48:16 executing program 4: 05:48:16 executing program 1: 05:48:16 executing program 0: 05:48:16 executing program 3: 05:48:16 executing program 2: 05:48:16 executing program 2: 05:48:16 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)=0x1) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x0, 0xffffffffbfffffff, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 05:48:16 executing program 3: 05:48:16 executing program 4: 05:48:16 executing program 1: 05:48:16 executing program 0: 05:48:17 executing program 2: 05:48:17 executing program 3: 05:48:17 executing program 4: 05:48:17 executing program 1: 05:48:17 executing program 0: 05:48:17 executing program 3: 05:48:17 executing program 2: 05:48:18 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)=0x1) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)={0x0, 0xffffffffbfffffff, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 05:48:18 executing program 1: 05:48:18 executing program 4: 05:48:18 executing program 0: 05:48:18 executing program 2: 05:48:18 executing program 3: 05:48:18 executing program 0: 05:48:18 executing program 2: 05:48:18 executing program 1: 05:48:18 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x1c, 0x4000000000002, 0x1, 0x5ff, 0x0, 0x0, {}, [@typed={0x8, 0x2d, @uid}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x0) 05:48:18 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 05:48:18 executing program 2: 05:48:19 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)=0x1) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)={0x0, 0xffffffffbfffffff, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 05:48:19 executing program 1: 05:48:19 executing program 0: 05:48:19 executing program 3: 05:48:19 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @dev, 0x8}, 0x1c) 05:48:19 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) creat(0x0, 0x0) open(0x0, 0x0, 0x0) pipe(&(0x7f00000003c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 05:48:19 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000009c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) 05:48:19 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={0x0, 0x6}, 0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x1b, 0x0, &(0x7f0000000340)) 05:48:19 executing program 1: r0 = creat(&(0x7f0000001140)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB='\t'], 0x1) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 05:48:20 executing program 4: eventfd2(0x6, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x80, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f0000000380)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r3, 0x9) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000080)={0xe, 0x9, 0x1800000, 0x4}, 0xc) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 05:48:20 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000009c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) 05:48:20 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)=0x1) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)={0x0, 0xffffffffbfffffff, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 05:48:20 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 05:48:20 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='coredump_filter\x00') read(r1, 0x0, 0x33) 05:48:20 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) lstat(0x0, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x10fffc) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000380)) setsockopt(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000001000), 0xc5) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendto$packet(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) sendfile(r2, r2, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r2, 0x4c01) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x30, 0x0, 0xffffff03, 0x3, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000240)=""/4096) 05:48:20 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000009c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) [ 1231.140074] print_req_error: I/O error, dev loop0, sector 0 [ 1231.146757] Buffer I/O error on dev loop0, logical block 0, lost async page write [ 1231.154792] print_req_error: I/O error, dev loop0, sector 8 [ 1231.160596] Buffer I/O error on dev loop0, logical block 1, lost async page write [ 1231.168601] print_req_error: I/O error, dev loop0, sector 16 [ 1231.174616] Buffer I/O error on dev loop0, logical block 2, lost async page write [ 1231.182594] print_req_error: I/O error, dev loop0, sector 24 [ 1231.188474] Buffer I/O error on dev loop0, logical block 3, lost async page write [ 1231.196451] print_req_error: I/O error, dev loop0, sector 32 [ 1231.202457] Buffer I/O error on dev loop0, logical block 4, lost async page write [ 1231.210301] print_req_error: I/O error, dev loop0, sector 40 [ 1231.216349] Buffer I/O error on dev loop0, logical block 5, lost async page write [ 1231.224287] print_req_error: I/O error, dev loop0, sector 48 [ 1231.230175] Buffer I/O error on dev loop0, logical block 6, lost async page write [ 1231.238173] print_req_error: I/O error, dev loop0, sector 56 [ 1231.244234] Buffer I/O error on dev loop0, logical block 7, lost async page write [ 1231.252184] print_req_error: I/O error, dev loop0, sector 64 [ 1231.258058] Buffer I/O error on dev loop0, logical block 8, lost async page write [ 1231.266076] print_req_error: I/O error, dev loop0, sector 72 [ 1231.272077] Buffer I/O error on dev loop0, logical block 9, lost async page write 05:48:21 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000009c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) 05:48:21 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000340)="63707526352121000000010000039cd30e35cca01d3d0b0a1c60666f8dcc6d5c76fd2e9e09626b31deea1b0d3b81b62cd5b4223726b5797482fb1d83e6f82e2d6d0af3b128e9604401695c8d6c866c68a8fc80de2c4b099a06ef2b72590cf82c59249a74f41af3d61afdd00427799b7ce4b70845ed9780731957b75bf0253e4d4df598be5e3d7121a60f70013200bbbe9d7235af657010520b26afa8247f3756ed4c4a34cf9040d5540acac2865fc1ce8ded62538de97482f4317a7772e66f88e5e3e7476378c091498dfde4bb73bf0a004b9ee55ba00a0f") 05:48:21 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)=0x1) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 05:48:23 executing program 2: openat$cgroup_procs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x24000010004002) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x4, 0x40800000000031, 0xffffffffffffffff, 0x0) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f00000002c0)) 05:48:23 executing program 4: getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000340)="63707526352121000000010000039cd30e35cca01d3d0b0a1c60666f8dcc6d5c76fd2e9e09626b31deea1b0d3b81b62cd5b4223726b5797482fb1d83e6f82e2d6d0af3b128e9604401695c8d6c866c68a8fc80de2c4b099a06ef2b72590cf82c59249a74f41af3d61afdd00427799b7ce4b70845ed9780731957b75bf0253e4d4df598be5e3d7121a60f70013200bbbe9d7235af657010520b26afa8247f3756ed4c4a34cf9040d5540acac2865fc1ce8ded62538de97482f4317a7772e66f88e5e3e7476378c091498dfde4bb73bf0a004b9ee55ba00a0f") 05:48:23 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") bind$alg(0xffffffffffffffff, &(0x7f00000009c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) 05:48:23 executing program 0: rt_sigaction(0x20, 0x0, &(0x7f00000001c0)={0x0, {}, 0x0, 0x0}, 0x8, &(0x7f0000000200)) 05:48:23 executing program 1: mkdir(&(0x7f0000000000)='./control\x00', 0x0) removexattr(&(0x7f00000001c0)='./control\x00', &(0x7f00000002c0)=@known='system.posix_acl_default\x00') 05:48:23 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)=0x1) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 05:48:23 executing program 3: socket$inet6(0xa, 0x803, 0x3) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000009c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) 05:48:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f00000000c0)="ec0f225e66b9800000c00f326635000800000f303e0f6fa3f17f0fc72f440f20c0663509000000440f22c00f01c90f23abbaa100ed66b9e409000066b8e700000066ba000000000f30", 0x49}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:48:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=ANY=[@ANYBLOB="340000001800010000000000000000000201000000000006000000000800160004000000080015000700000009000400", @ANYRES32], 0x2}}, 0x0) 05:48:23 executing program 1: socket$unix(0x1, 0x4000000001, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000280)=[{&(0x7f00000002c0)="4c0000001400197f09005b01010900590188b737909fe56bba6838913527ffffcf3d34740600d4ff5bffff00e7e5ed7d00000000c8550000000000002758d600346513f6e4958f520210aaaa", 0x4c}], 0x1) 05:48:23 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'bpq0\x00', 0x43732e5398417f19}) ioctl$TUNGETFILTER(r0, 0x801054db, 0x0) 05:48:23 executing program 3: socket$inet6(0xa, 0x803, 0x3) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000009c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) 05:48:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000400)=ANY=[@ANYBLOB="b9a3640000000061e8088d46"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:48:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000200)={0xa, 0x0, 0x89b162, @loopback}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f0000002240), &(0x7f0000000000)=0x11d4aa717184891f) 05:48:24 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)=0x1) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 05:48:24 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) write$P9_RSTATFS(r3, &(0x7f0000000280)={0x43}, 0x43) recvmmsg(r1, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) write$P9_RWALK(r3, &(0x7f0000000180)=ANY=[@ANYBLOB="16"], 0x1) 05:48:24 executing program 3: socket$inet6(0xa, 0x803, 0x3) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000009c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) 05:48:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:48:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000300)=ANY=[@ANYBLOB="8c7c"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:48:24 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000009c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) 05:48:24 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0x1000) listxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)=""/103, 0x67) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f00000003c0)={0x10, 0x0, 0x2}, 0x10) 05:48:25 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000400)) 05:48:25 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000009c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) 05:48:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000300)=ANY=[@ANYBLOB="8c7c"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:48:25 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000340)={0x0, "73797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ecffffffffffffff00", 'syz1\x00', 'syz0\x00', &(0x7f0000000480)=""/195, 0xc3}, 0x4d6) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000040)={{0xa, 0x0, 0x0, @ipv4}, {0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, 0x5c) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000040), 0x21c}], 0x8) 05:48:25 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)=0x1) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 05:48:25 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000009c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) [ 1235.580059] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1235.587248] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1235.594415] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1235.601246] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1235.608192] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1235.615142] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1235.622073] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1235.628912] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1235.635857] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1235.642795] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1235.649615] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1235.656558] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1235.663505] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1235.670340] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1235.677276] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1235.684289] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1235.691137] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1235.698084] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1235.705025] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1235.711999] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1235.718820] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1235.725837] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1235.732767] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1235.739589] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1235.746535] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1235.753553] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1235.760386] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1235.767407] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1235.774406] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1235.781234] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1235.788292] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1235.795248] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1235.802311] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1235.809169] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1235.816216] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1235.823232] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1235.830055] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1235.837062] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1235.844022] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1235.850850] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1235.858241] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1235.865178] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1235.872183] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1235.879031] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1235.886063] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1235.893010] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1235.899846] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1235.906852] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1235.913791] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1235.920631] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 05:48:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000001c0)='./file0\x00') clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000040)='./file0\x00', 0x0, 0x6000, 0x0) creat(&(0x7f0000000080)='./file1\x00', 0x0) [ 1235.927632] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1235.934577] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1235.941411] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1235.948411] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1235.955382] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1235.962421] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1235.969267] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1235.976271] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1235.983465] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1235.990750] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1235.997757] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.004694] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.011519] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.018544] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.025533] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.032478] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.039301] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.046251] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.053267] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.060111] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.067036] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.073978] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 05:48:26 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000100)={0x0, 0x0, 0x0, [], 0x0}) [ 1236.080803] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.087730] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.094658] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.101484] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.108506] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.115448] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.122435] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.129252] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.136192] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.143123] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.149959] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.156895] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.163835] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.170659] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.177593] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.184591] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.191432] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.198382] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.205327] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.212272] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.219130] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.226065] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.233000] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.239831] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.246773] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.253699] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.260523] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.267474] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.274422] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.281257] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.288217] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.295228] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.302161] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.308989] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.316188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.323132] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.329958] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.336892] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.343817] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.350640] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.357602] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.364543] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.371386] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.378338] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.385586] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.392538] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.399388] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.406330] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.413262] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.420097] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.427099] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 05:48:26 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000009c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) [ 1236.434042] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.440883] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.447783] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.454786] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.461627] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.468558] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.475506] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.482473] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.489292] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.496268] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.503207] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.510064] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.517024] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.523955] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.530777] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.537746] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.544699] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.551516] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.558476] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.565577] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.572518] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.579379] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.586493] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.593447] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.600291] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.607334] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.614277] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.621121] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.628135] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.635070] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.642012] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.648838] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.655770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.662710] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.669531] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.676481] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.683420] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.690251] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.697192] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.704131] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.710973] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.717970] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.724926] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.731869] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.738700] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.745661] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.752604] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.759438] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.766397] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.773339] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.780165] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.787114] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.794044] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.800872] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.807795] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.814720] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.821543] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.828488] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.835434] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.842510] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.849350] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.856339] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.863272] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.870118] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.877059] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.884026] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.890857] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.897802] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.904742] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.911575] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.918528] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1236.925491] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 05:48:27 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)=0x1) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) [ 1237.007339] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 05:48:27 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) dup2(r2, r1) 05:48:27 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000340)={0x50, 0x0, 0x1}, 0x50) open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) r1 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_OPEN(r0, &(0x7f0000000040)={0x20, 0x0, 0x3}, 0x20) read$FUSE(r0, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000080)) 05:48:27 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x4000000000008000, 0x6c3f0880) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0xffffffffffffffff) mknod(&(0x7f0000000ffa)='./bus\x00', 0x8000, 0x0) r1 = open(&(0x7f0000000340)='./bus\x00', 0x4000, 0x0) shutdown(r1, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000040)={0x0, 0x0, 0x80000006, 0xa683}) flock(r0, 0x5) unlinkat(r0, &(0x7f0000000100)='./bus\x00', 0x8) write(r1, &(0x7f0000000240)="30c88262f2894412e8c9d2a262bd3dd229929466b5f1020ad7b46193594361a72001d352429cc8f1de9ceb2567940eecc0cd1b53723fe5bd12330a75116eb4f72191a92cb3337aed3f14efc5a03d4c00ef68649b1a0baab0346d00aff5b1fa43742a5b6accfc05d0cf66123130635f76cbe32e64f811dc1d08f6877b7500724b0210c2ad9bb20643d195cec5f0e42429b78119e1b4c49a9dc1ba55facfb5917f38ae9377eee0e10a9cd3741c2481fac4e63bb374ab43d0cb139a5a09457934650f495938fca8f2ae927f84167b290db0", 0xd0) r2 = fcntl$getown(r1, 0x5) fcntl$lock(r0, 0x0, &(0x7f0000000140)={0x2, 0x2, 0x10000, 0x7, r2}) ioctl$TIOCMBIS(r0, 0x8004746c, &(0x7f0000000440)=0x3) ioctl$TIOCSCTTY(r1, 0x20007461, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0)="4c53c773d36544d1fc69b721e192c56e8fb29f296ac0fe9abbc7459cfcde2f50c1c998b55f3c9a1540008364a3c6d3979bcc0e3311efd273a82ccfa134e9d77bf0c4d101cb0b7779e7076a3fa7c7c31a5ff5ca5ac943f29faa9d10eb257f3122aae7e943b951aa8a115e1bfa7934f6e9", 0x70) close(0xffffffffffffffff) ioctl$TIOCMBIS(r0, 0x8004746c, &(0x7f0000000000)=0x20) open$dir(&(0x7f0000000080)='./bus\x00', 0x8281, 0x0) r3 = dup2(r0, r0) fcntl$getown(r3, 0x5) close(r0) geteuid() 05:48:27 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000009c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) 05:48:27 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) [ 1237.467776] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. [ 1237.557248] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. 05:48:27 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_settime(0x0, &(0x7f0000000000)) 05:48:27 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x8, 0x0, 0x0, 0x80000000}) 05:48:27 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) 05:48:28 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000009c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) 05:48:28 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000001880)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000240)={0x8, "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", 0x1000}, 0x1006) r2 = add_key(0x0, &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)="167860bd7afcc2f8e905c7c6044a0c3e9f1438b6b7e65f61be8a1dcd4d34638f8c95", 0x22, 0xfffffffffffffffe) keyctl$link(0x8, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000001280)={0x0, @broadcast, 0x4e21, 0x0, 'fo\x00', 0x8, 0x0, 0x42}, 0x2c) 05:48:28 executing program 0: 05:48:28 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)=0x1) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 05:48:28 executing program 4: 05:48:28 executing program 1: 05:48:28 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000009c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) 05:48:28 executing program 0: 05:48:28 executing program 2: 05:48:29 executing program 4: 05:48:29 executing program 0: 05:48:29 executing program 1: 05:48:29 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000009c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) 05:48:29 executing program 2: 05:48:29 executing program 0: 05:48:29 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)=0x1) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x0, 0xffffffffbfffffff}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 05:48:29 executing program 1: 05:48:29 executing program 4: 05:48:29 executing program 2: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x200000013) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x81, 0x5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 05:48:29 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 05:48:30 executing program 2: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgrp(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0x0, r1}) 05:48:30 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000009c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) 05:48:30 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x1a, 0x400000006, 0x4000000000c}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000200), 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r0, &(0x7f0000000040)="a35895fcc9d729bc50bea102f335750dced7fcfb4429ffb4b40e915e7c96ac49916541fd8544fc58dfaa03ec9e7cd4c6145ff514514fcafd094e252bcccd855efab4adf59dc7ef66d2a69be40d38ced9", 0x0}, 0x18) 05:48:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000140)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) lseek(0xffffffffffffffff, 0x0, 0x7) 05:48:30 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x60}}) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000780)=""/89, 0x4}, {&(0x7f0000000580), 0x7}, {&(0x7f00000005c0)=""/81, 0x51}, {&(0x7f0000000640)=""/232, 0xe8}], 0x100000000000035c, 0x0) 05:48:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x600000000000000, [0x11e], [0xc2]}) 05:48:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="0f01795ec4c2fd2a4721420f01ca0ffda6990000003e0ff6e5c4a1685d567f420f01b2f19100003e440f20c766b805018ec8c744240002000000c744240200000000c7442406000000000f011c24", 0x4e}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x400000, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:48:30 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)=0x1) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x0, 0xffffffffbfffffff}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 05:48:30 executing program 3: socket$inet6(0xa, 0x803, 0x3) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000009c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) 05:48:31 executing program 1: r0 = openat$full(0xffffffffffffff9c, 0x0, 0x40800, 0x0) accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x6081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xfff, 0x1, 0x2, 0xfffffffffffffffb, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0x10000009, 0xffffffffffffffff, 0x1, 0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, 0x0) 05:48:31 executing program 3: socket$inet6(0xa, 0x803, 0x3) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000009c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) 05:48:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xfe81) 05:48:31 executing program 4: write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x2000000000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 05:48:31 executing program 0: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000000)) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x20601, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={"007f030000000000010000000200", 0x102}) write$evdev(r0, 0x0, 0x0) 05:48:31 executing program 3: socket$inet6(0xa, 0x803, 0x3) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000009c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) 05:48:32 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)=0x1) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x0, 0xffffffffbfffffff}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 05:48:32 executing program 2: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x805, 0x0) r2 = socket$inet6(0xa, 0x400000000000803, 0x6) ioctl(r2, 0x400001000008912, &(0x7f0000000080)="0a5c2d023c126285718070") setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r3 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000100)=@req3={0x80000000, 0x1}, 0x159) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0x3ff}, 0x94) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) 05:48:32 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x0, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000009c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) 05:48:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, &(0x7f0000000140)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 05:48:32 executing program 0: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000000)) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x20601, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={"007f030000000000010000000200", 0x102}) write$evdev(r0, 0x0, 0x0) 05:48:32 executing program 2: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x805, 0x0) r2 = socket$inet6(0xa, 0x400000000000803, 0x6) ioctl(r2, 0x400001000008912, &(0x7f0000000080)="0a5c2d023c126285718070") setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r3 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000100)=@req3={0x80000000, 0x1}, 0x159) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0x3ff}, 0x94) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) 05:48:33 executing program 1: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x805, 0x0) r2 = socket$inet6(0xa, 0x400000000000803, 0x6) ioctl(r2, 0x400001000008912, &(0x7f0000000080)="0a5c2d023c126285718070") setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r3 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000100)=@req3={0x80000000, 0x1}, 0x159) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0x3ff}, 0x94) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) 05:48:33 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x0, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000009c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) 05:48:33 executing program 0: perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x2000000000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 05:48:33 executing program 2: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x805, 0x0) r2 = socket$inet6(0xa, 0x400000000000803, 0x6) ioctl(r2, 0x400001000008912, &(0x7f0000000080)="0a5c2d023c126285718070") setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r3 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000100)=@req3={0x80000000, 0x1}, 0x159) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0x3ff}, 0x94) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) 05:48:33 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)=0x1) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x0, 0xffffffffbfffffff, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) 05:48:33 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={"6c6f004000000000000500", 0x101}) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast2, @remote, @remote}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={"6c6f000400000000004a6b00"}) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x0, 0x1, [@remote]}, 0x14) [ 1243.555795] device lo entered promiscuous mode 05:48:33 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x0, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000009c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) [ 1243.613587] device lo left promiscuous mode [ 1243.668180] device lo entered promiscuous mode 05:48:33 executing program 2: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x805, 0x0) r2 = socket$inet6(0xa, 0x400000000000803, 0x6) ioctl(r2, 0x400001000008912, &(0x7f0000000080)="0a5c2d023c126285718070") setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r3 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000100)=@req3={0x80000000, 0x1}, 0x159) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0x3ff}, 0x94) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) 05:48:33 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000080)) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) 05:48:34 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={"6c6f004000000000000500", 0x101}) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast2, @remote, @remote}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={"6c6f000400000000004a6b00"}) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x0, 0x1, [@remote]}, 0x14) 05:48:34 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000009c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) 05:48:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9d8d"]) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1244.228565] device lo left promiscuous mode 05:48:34 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) dup3(r0, r1, 0x0) 05:48:34 executing program 2: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x805, 0x0) r2 = socket$inet6(0xa, 0x400000000000803, 0x6) ioctl(r2, 0x400001000008912, &(0x7f0000000080)="0a5c2d023c126285718070") setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r3 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000100)=@req3={0x80000000, 0x1}, 0x159) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) 05:48:34 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000009c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) 05:48:34 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)=0x1) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x0, 0xffffffffbfffffff, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) 05:48:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9d8d"]) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:48:35 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000009c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) 05:48:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000009dc0)={0x0, 0x0, &(0x7f0000009d80)={0x0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup3(r1, r0, 0x0) 05:48:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9d8d"]) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:48:35 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000009c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) 05:48:36 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={"6c6f004000000000000500", 0x101}) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast2, @remote, @remote}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={"6c6f000400000000004a6b00"}) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x0, 0x1, [@remote]}, 0x14) 05:48:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9d8d"]) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:48:36 executing program 2: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x805, 0x0) r2 = socket$inet6(0xa, 0x400000000000803, 0x6) ioctl(r2, 0x400001000008912, &(0x7f0000000080)="0a5c2d023c126285718070") setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0x3ff}, 0x94) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) 05:48:36 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000009c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) 05:48:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup2(r1, r1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="0f01795ec4c2fd2a4721420f01ca0ffda6990000003e0ff6e5c4a1685d567f420f01b2f19100003e440f20c766b805018ec8c744240002000000c744240200000000c7442406000000000f011c24", 0x4e}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x33b3646056ef4366) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:48:36 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000640)={0x6c, r2, 0x201, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @remote, 0x1ff}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @loopback}}}}]}]}, 0x6c}}, 0x0) [ 1246.859465] device lo entered promiscuous mode [ 1246.966251] device lo left promiscuous mode 05:48:37 executing program 2: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x805, 0x0) r2 = socket$inet6(0xa, 0x400000000000803, 0x6) ioctl(r2, 0x400001000008912, &(0x7f0000000080)="0a5c2d023c126285718070") setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0x3ff}, 0x94) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) 05:48:37 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000009c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) 05:48:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9d8d"]) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:48:37 executing program 5: syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$xdp(0x2c, 0x3, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 05:48:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9d8d"]) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:48:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="9d8d"]) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1248.752736] Started in network mode [ 1248.756500] Own node identity fe8000000000000000000000000000bb, cluster identity 4711 [ 1248.765009] ================================================================== [ 1248.772403] BUG: KMSAN: uninit-value in __inet6_bind+0xb72/0x1ad0 [ 1248.774600] CPU: 1 PID: 29450 Comm: syz-executor1 Not tainted 4.20.0-rc5+ #111 [ 1248.774600] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1248.786503] Call Trace: [ 1248.786503] dump_stack+0x284/0x3b0 [ 1248.786503] ? __inet6_bind+0xb72/0x1ad0 [ 1248.786503] kmsan_report+0x12d/0x290 [ 1248.786503] __msan_warning+0x76/0xc0 [ 1248.786503] __inet6_bind+0xb72/0x1ad0 [ 1248.786503] inet6_bind+0x27f/0x390 [ 1248.786503] ? ipv6_mod_enabled+0x60/0x60 [ 1248.786503] kernel_bind+0xc6/0xf0 [ 1248.786503] udp_sock_create6+0x2ee/0x890 [ 1248.786503] tipc_udp_enable+0x166f/0x1d70 [ 1248.786503] ? tipc_udp_send_msg+0x7d0/0x7d0 [ 1248.786503] __tipc_nl_bearer_enable+0x1213/0x1da0 [ 1248.786503] tipc_nl_bearer_enable+0x6c/0xb0 [ 1248.786503] ? __tipc_nl_bearer_enable+0x1da0/0x1da0 [ 1248.786503] genl_rcv_msg+0x185f/0x1a60 [ 1248.786503] ? __msan_poison_alloca+0x1e0/0x270 [ 1248.786503] netlink_rcv_skb+0x444/0x640 [ 1248.786503] ? genl_unbind+0x390/0x390 [ 1248.786503] genl_rcv+0x63/0x80 [ 1248.786503] netlink_unicast+0xfc5/0x10a0 [ 1248.786503] netlink_sendmsg+0x1298/0x13e0 [ 1248.786503] ___sys_sendmsg+0xdbc/0x11d0 [ 1248.786503] ? netlink_getsockopt+0x1830/0x1830 [ 1248.786503] ? __fdget+0x2c6/0x430 [ 1248.786503] __se_sys_sendmsg+0x305/0x460 [ 1248.786503] __x64_sys_sendmsg+0x4a/0x70 [ 1248.786503] do_syscall_64+0xcd/0x110 [ 1248.786503] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1248.786503] RIP: 0033:0x457659 [ 1248.786503] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1248.786503] RSP: 002b:00007fb528cf6c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1248.786503] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457659 [ 1248.786503] RDX: 0000000000000000 RSI: 00000000200008c0 RDI: 0000000000000004 [ 1248.786503] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 1248.786503] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb528cf76d4 [ 1248.786503] R13: 00000000004c421b R14: 00000000004d7160 R15: 00000000ffffffff [ 1248.786503] [ 1248.786503] Local variable description: ----udp6_addr@udp_sock_create6 [ 1248.786503] Variable was created at: [ 1248.786503] udp_sock_create6+0x80/0x890 [ 1248.786503] tipc_udp_enable+0x166f/0x1d70 [ 1248.786503] ================================================================== [ 1248.786503] Disabling lock debugging due to kernel taint [ 1248.786503] Kernel panic - not syncing: panic_on_warn set ... [ 1248.786503] CPU: 1 PID: 29450 Comm: syz-executor1 Tainted: G B 4.20.0-rc5+ #111 [ 1248.786503] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1248.786503] Call Trace: [ 1248.786503] dump_stack+0x284/0x3b0 [ 1248.786503] panic+0x533/0xb02 [ 1248.786503] kmsan_report+0x290/0x290 [ 1248.786503] __msan_warning+0x76/0xc0 [ 1248.786503] __inet6_bind+0xb72/0x1ad0 [ 1248.786503] inet6_bind+0x27f/0x390 [ 1248.786503] ? ipv6_mod_enabled+0x60/0x60 [ 1248.786503] kernel_bind+0xc6/0xf0 [ 1248.786503] udp_sock_create6+0x2ee/0x890 [ 1248.786503] tipc_udp_enable+0x166f/0x1d70 [ 1248.786503] ? tipc_udp_send_msg+0x7d0/0x7d0 [ 1248.786503] __tipc_nl_bearer_enable+0x1213/0x1da0 [ 1248.786503] tipc_nl_bearer_enable+0x6c/0xb0 [ 1248.786503] ? __tipc_nl_bearer_enable+0x1da0/0x1da0 [ 1248.786503] genl_rcv_msg+0x185f/0x1a60 [ 1248.786503] ? __msan_poison_alloca+0x1e0/0x270 [ 1248.786503] netlink_rcv_skb+0x444/0x640 [ 1248.786503] ? genl_unbind+0x390/0x390 [ 1248.786503] genl_rcv+0x63/0x80 [ 1248.786503] netlink_unicast+0xfc5/0x10a0 [ 1248.786503] netlink_sendmsg+0x1298/0x13e0 [ 1248.786503] ___sys_sendmsg+0xdbc/0x11d0 [ 1248.786503] ? netlink_getsockopt+0x1830/0x1830 [ 1248.786503] ? __fdget+0x2c6/0x430 [ 1248.786503] __se_sys_sendmsg+0x305/0x460 [ 1248.786503] __x64_sys_sendmsg+0x4a/0x70 [ 1248.786503] do_syscall_64+0xcd/0x110 [ 1248.786503] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1248.786503] RIP: 0033:0x457659 [ 1248.786503] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1248.786503] RSP: 002b:00007fb528cf6c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1248.786503] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457659 [ 1248.786503] RDX: 0000000000000000 RSI: 00000000200008c0 RDI: 0000000000000004 [ 1248.786503] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 1248.786503] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb528cf76d4 [ 1248.786503] R13: 00000000004c421b R14: 00000000004d7160 R15: 00000000ffffffff [ 1248.786503] Kernel Offset: disabled [ 1248.786503] Rebooting in 86400 seconds..